[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.197002] audit: type=1800 audit(1542166696.240:25): pid=6586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.216304] audit: type=1800 audit(1542166696.260:26): pid=6586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.235779] audit: type=1800 audit(1542166696.270:27): pid=6586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2018/11/14 03:38:31 fuzzer started 2018/11/14 03:38:37 dialing manager at 10.128.0.26:43625 2018/11/14 03:38:37 syscalls: 1 2018/11/14 03:38:37 code coverage: enabled 2018/11/14 03:38:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/14 03:38:37 setuid sandbox: enabled 2018/11/14 03:38:37 namespace sandbox: enabled 2018/11/14 03:38:37 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/14 03:38:37 fault injection: enabled 2018/11/14 03:38:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/14 03:38:37 net packed injection: enabled 2018/11/14 03:38:37 net device setup: enabled 03:41:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) recvmsg(0xffffffffffffffff, &(0x7f00005b5000)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f000094f000), 0x0, &(0x7f0000546000)=""/145, 0x2d}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='statm\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) syzkaller login: [ 254.357231] IPVS: ftp: loaded support on port[0] = 21 [ 256.719295] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.725935] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.734828] device bridge_slave_0 entered promiscuous mode [ 256.875961] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.882619] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.891080] device bridge_slave_1 entered promiscuous mode [ 257.026584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.163942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.591621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.734768] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:41:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='em0))]md5sum.^selinux.\x00') write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8918, &(0x7f0000000000)) [ 258.703383] IPVS: ftp: loaded support on port[0] = 21 [ 258.872570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.880684] team0: Port device team_slave_0 added [ 259.147980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.156240] team0: Port device team_slave_1 added [ 259.348171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.355393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.364568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.603547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.610648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.619681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.793310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.800889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.810364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.050853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.058889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.068452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.033900] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.040392] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.049221] device bridge_slave_0 entered promiscuous mode [ 262.326803] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.333375] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.342288] device bridge_slave_1 entered promiscuous mode [ 262.531370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.614816] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.621266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.628344] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.634875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.643486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.713771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.193522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.302532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.557356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.793360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.800367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 03:41:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)="733af3000000fdffffff") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000c34000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x37a, &(0x7f00000019c0)=""/4096, 0x120a}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) mlock2(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000b7) [ 264.003713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.010700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.899747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.907861] team0: Port device team_slave_0 added [ 264.931633] IPVS: ftp: loaded support on port[0] = 21 [ 265.260325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.268615] team0: Port device team_slave_1 added [ 265.464480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.471535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.480460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.744682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.752053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.760977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.009309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.017173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.026595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.271241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.278981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.288470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.163140] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.169629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.176727] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.183268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.191664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.292666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.852778] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.859304] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.868185] device bridge_slave_0 entered promiscuous mode [ 270.214675] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.221190] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.229701] device bridge_slave_1 entered promiscuous mode [ 270.421281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.672607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.571240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.825473] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:41:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x8}, 0x10) mmap(&(0x7f00002e7000/0x4000)=nil, 0x4000, 0x2000004, 0x10, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c99758423e0f11581010196f04cd04cd0f2902") [ 272.155942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.163091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.528343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.535598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.329315] IPVS: ftp: loaded support on port[0] = 21 [ 273.542008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.550599] team0: Port device team_slave_0 added [ 273.836465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.914811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.922981] team0: Port device team_slave_1 added [ 274.246809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.253990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.262960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.584173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.591181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.600339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.926529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.934408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.943427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.275342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.329121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.336963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.345840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.511578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.518154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.526032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.802461] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.956160] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.962764] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.971017] device bridge_slave_0 entered promiscuous mode [ 279.278122] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.284641] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.293073] device bridge_slave_1 entered promiscuous mode [ 279.446005] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.452540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.459484] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.466088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.475198] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.614108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.638093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.016717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.784726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.124268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.407369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.414601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.688419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.696033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.963143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.610937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.619272] team0: Port device team_slave_0 added [ 282.963063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.971176] team0: Port device team_slave_1 added [ 283.159769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:41:56 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xffffffff, 0x1}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x7, @local, 0x9}}, 0x2, 0x4, 0x3e0}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1, 0x1, [0x7]}, 0xa) [ 283.336958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.344302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.353287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.787713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.795046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.804019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.235179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.242949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.252812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.676528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.684515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.693410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.759018] IPVS: ftp: loaded support on port[0] = 21 [ 284.774110] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.780407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.788661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:41:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) recvmsg(0xffffffffffffffff, &(0x7f00005b5000)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f000094f000), 0x0, &(0x7f0000546000)=""/145, 0x2d}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='statm\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) [ 286.471228] 8021q: adding VLAN 0 to HW filter on device team0 03:41:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) listen(r0, 0x2003) accept(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80) 03:42:00 executing program 0: clock_adjtime(0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x4, 0x3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) alarm(0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x7, 0x4}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)="e0", &(0x7f0000000240)}, 0x20) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{0x1, 0x6, 0x9, 0xfffffffffffffffd}, {0x2, 0x4, 0x10, 0xfb0}, {0xffff, 0x4, 0x8, 0x4}, {0x6, 0x6, 0x9, 0xffffffff}, {0x3, 0xff, 0x8, 0x5}, {0x4, 0x8, 0xffff, 0x2}]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/31}, 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000300)={0x100, 0x3, 0x80000000, [], &(0x7f0000000280)}) 03:42:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xf286, 0x400000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)) 03:42:01 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10000000021100, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) [ 288.331257] not chained 10000 origins [ 288.335112] CPU: 0 PID: 7499 Comm: ip Not tainted 4.20.0-rc2+ #85 [ 288.341360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.350713] Call Trace: [ 288.353341] dump_stack+0x32d/0x480 [ 288.357014] ? save_stack_trace+0xc6/0x110 [ 288.361287] kmsan_internal_chain_origin+0x222/0x240 [ 288.366420] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.371729] ? __msan_chain_origin+0x6d/0xb0 [ 288.376154] ? __save_stack_trace+0x8be/0xc60 [ 288.380659] ? save_stack_trace+0xc6/0x110 [ 288.384906] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.390195] ? kmsan_memcpy_origins+0x13d/0x190 [ 288.394893] ? __msan_memcpy+0x6f/0x80 [ 288.398860] ? nla_put+0x20a/0x2d0 [ 288.402434] ? br_port_fill_attrs+0x366/0x1ea0 [ 288.407040] ? br_port_fill_slave_info+0xff/0x120 [ 288.411903] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.416422] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.420940] ? netlink_dump+0xc79/0x1c90 [ 288.425024] ? netlink_recvmsg+0xec2/0x19d0 [ 288.429376] ? sock_recvmsg+0x1d1/0x230 [ 288.433366] ? ___sys_recvmsg+0x444/0xae0 [ 288.437527] ? __se_sys_recvmsg+0x2fa/0x450 [ 288.441881] ? __x64_sys_recvmsg+0x4a/0x70 [ 288.446139] ? do_syscall_64+0xcf/0x110 [ 288.450183] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.455566] ? do_syscall_64+0xcf/0x110 [ 288.459558] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.464977] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.470371] ? __module_address+0x6a/0x5f0 [ 288.474626] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 288.480000] ? is_bpf_text_address+0x49e/0x4d0 [ 288.484629] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 288.490106] ? in_task_stack+0x12c/0x210 [ 288.494197] __msan_chain_origin+0x6d/0xb0 [ 288.498455] ? nla_put+0x20a/0x2d0 [ 288.502017] __save_stack_trace+0x8be/0xc60 [ 288.506370] ? __save_stack_trace+0x9f2/0xc60 [ 288.510945] ? nla_put+0x20a/0x2d0 [ 288.514523] save_stack_trace+0xc6/0x110 [ 288.518610] kmsan_internal_chain_origin+0x136/0x240 [ 288.523791] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.529114] ? kmsan_memcpy_origins+0x13d/0x190 [ 288.533809] ? __msan_memcpy+0x6f/0x80 [ 288.537713] ? nla_put+0x20a/0x2d0 [ 288.541284] ? br_port_fill_attrs+0x366/0x1ea0 [ 288.545881] ? br_port_fill_slave_info+0xff/0x120 [ 288.550752] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.555285] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.559821] ? netlink_dump+0xc79/0x1c90 [ 288.563912] ? netlink_recvmsg+0xec2/0x19d0 [ 288.568283] ? sock_recvmsg+0x1d1/0x230 [ 288.572306] ? ___sys_recvmsg+0x444/0xae0 [ 288.576473] ? __se_sys_recvmsg+0x2fa/0x450 [ 288.580807] ? __x64_sys_recvmsg+0x4a/0x70 [ 288.585075] ? do_syscall_64+0xcf/0x110 [ 288.589094] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.594509] ? __msan_poison_alloca+0x1e0/0x270 [ 288.599214] ? kmsan_set_origin+0x7f/0x100 [ 288.603493] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 288.608901] kmsan_memcpy_origins+0x13d/0x190 [ 288.613422] __msan_memcpy+0x6f/0x80 [ 288.617154] nla_put+0x20a/0x2d0 [ 288.620548] br_port_fill_attrs+0x42b/0x1ea0 [ 288.625048] br_port_fill_slave_info+0xff/0x120 [ 288.629790] ? br_port_get_slave_size+0x30/0x30 [ 288.634492] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.638899] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.643356] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 288.648775] ? rtnl_getlink+0xec0/0xec0 [ 288.652770] netlink_dump+0xc79/0x1c90 [ 288.656710] netlink_recvmsg+0xec2/0x19d0 [ 288.660916] sock_recvmsg+0x1d1/0x230 [ 288.664752] ? netlink_sendmsg+0x1440/0x1440 [ 288.669173] ___sys_recvmsg+0x444/0xae0 [ 288.673174] ? __msan_poison_alloca+0x1e0/0x270 [ 288.677870] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 288.683256] ? __fdget+0x23c/0x440 [ 288.686837] __se_sys_recvmsg+0x2fa/0x450 [ 288.691064] __x64_sys_recvmsg+0x4a/0x70 [ 288.695134] do_syscall_64+0xcf/0x110 [ 288.698955] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.704151] RIP: 0033:0x7fe327852210 [ 288.707878] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 288.726806] RSP: 002b:00007ffcd68bec08 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 288.734521] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe327852210 [ 288.741815] RDX: 0000000000000000 RSI: 00007ffcd68bec50 RDI: 0000000000000003 [ 288.749113] RBP: 0000000000000ac0 R08: 00007fe327afbec8 R09: 00007fe327898800 [ 288.756420] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 288.763693] R13: 00007ffcd68c2ce0 R14: 0000000000000ac0 R15: 00007ffcd68bf750 [ 288.770988] Uninit was stored to memory at: [ 288.775316] kmsan_internal_chain_origin+0x136/0x240 [ 288.780457] __msan_chain_origin+0x6d/0xb0 [ 288.784709] __save_stack_trace+0x8be/0xc60 [ 288.789045] save_stack_trace+0xc6/0x110 [ 288.793112] kmsan_internal_chain_origin+0x136/0x240 [ 288.798244] kmsan_memcpy_origins+0x13d/0x190 [ 288.802762] __msan_memcpy+0x6f/0x80 [ 288.806493] nla_put+0x20a/0x2d0 [ 288.809872] br_port_fill_attrs+0x366/0x1ea0 [ 288.814336] br_port_fill_slave_info+0xff/0x120 [ 288.819022] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.823350] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.827695] netlink_dump+0xc79/0x1c90 [ 288.831617] netlink_recvmsg+0xec2/0x19d0 [ 288.835789] sock_recvmsg+0x1d1/0x230 [ 288.839600] ___sys_recvmsg+0x444/0xae0 [ 288.843582] __se_sys_recvmsg+0x2fa/0x450 [ 288.847747] __x64_sys_recvmsg+0x4a/0x70 [ 288.851836] do_syscall_64+0xcf/0x110 [ 288.855648] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.860864] [ 288.862494] Uninit was stored to memory at: [ 288.866842] kmsan_internal_chain_origin+0x136/0x240 [ 288.871974] __msan_chain_origin+0x6d/0xb0 [ 288.876218] __save_stack_trace+0x8be/0xc60 [ 288.880563] save_stack_trace+0xc6/0x110 [ 288.884661] kmsan_internal_chain_origin+0x136/0x240 [ 288.889859] kmsan_memcpy_origins+0x13d/0x190 [ 288.894379] __msan_memcpy+0x6f/0x80 [ 288.898112] nla_put+0x20a/0x2d0 [ 288.901705] br_port_fill_attrs+0x366/0x1ea0 [ 288.906136] br_port_fill_slave_info+0xff/0x120 [ 288.910817] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.915146] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.919485] netlink_dump+0xc79/0x1c90 [ 288.923387] netlink_recvmsg+0xec2/0x19d0 [ 288.927553] sock_recvmsg+0x1d1/0x230 03:42:02 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x20, 0x5, 0x5) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "01000000000000000c000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000000)="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", 0xe4d}], 0x1, &(0x7f00000000c0)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e80)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000f80)=0xe8) bind(r0, &(0x7f0000000fc0)=@ll={0x11, 0xd, r2, 0x1, 0xfffffffffffffffb, 0x6, @remote}, 0x80) [ 288.931358] ___sys_recvmsg+0x444/0xae0 [ 288.935339] __se_sys_recvmsg+0x2fa/0x450 [ 288.939528] __x64_sys_recvmsg+0x4a/0x70 [ 288.943628] do_syscall_64+0xcf/0x110 [ 288.947478] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.952665] [ 288.954313] Uninit was stored to memory at: [ 288.958660] kmsan_internal_chain_origin+0x136/0x240 [ 288.963828] __msan_chain_origin+0x6d/0xb0 [ 288.968115] __save_stack_trace+0x8be/0xc60 [ 288.972443] save_stack_trace+0xc6/0x110 [ 288.976519] kmsan_internal_chain_origin+0x136/0x240 [ 288.981632] kmsan_memcpy_origins+0x13d/0x190 [ 288.986133] __msan_memcpy+0x6f/0x80 [ 288.989861] nla_put+0x20a/0x2d0 [ 288.993250] br_port_fill_attrs+0x366/0x1ea0 [ 288.997704] br_port_fill_slave_info+0xff/0x120 [ 289.002435] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.006781] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.011113] netlink_dump+0xc79/0x1c90 [ 289.015010] netlink_recvmsg+0xec2/0x19d0 [ 289.019168] sock_recvmsg+0x1d1/0x230 [ 289.022981] ___sys_recvmsg+0x444/0xae0 [ 289.026970] __se_sys_recvmsg+0x2fa/0x450 [ 289.031323] __x64_sys_recvmsg+0x4a/0x70 [ 289.035413] do_syscall_64+0xcf/0x110 [ 289.039226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.044413] [ 289.046040] Uninit was stored to memory at: [ 289.050376] kmsan_internal_chain_origin+0x136/0x240 [ 289.055498] __msan_chain_origin+0x6d/0xb0 [ 289.059788] __save_stack_trace+0x8be/0xc60 [ 289.064130] save_stack_trace+0xc6/0x110 [ 289.068218] kmsan_internal_chain_origin+0x136/0x240 [ 289.073341] kmsan_memcpy_origins+0x13d/0x190 [ 289.077867] __msan_memcpy+0x6f/0x80 [ 289.081795] nla_put+0x20a/0x2d0 [ 289.085195] br_port_fill_attrs+0x366/0x1ea0 [ 289.089612] br_port_fill_slave_info+0xff/0x120 [ 289.094290] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.098633] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.103005] netlink_dump+0xc79/0x1c90 [ 289.106906] netlink_recvmsg+0xec2/0x19d0 [ 289.111219] sock_recvmsg+0x1d1/0x230 [ 289.115031] ___sys_recvmsg+0x444/0xae0 [ 289.119247] __se_sys_recvmsg+0x2fa/0x450 [ 289.123421] __x64_sys_recvmsg+0x4a/0x70 [ 289.127562] do_syscall_64+0xcf/0x110 [ 289.131501] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.136691] [ 289.138322] Uninit was stored to memory at: [ 289.142659] kmsan_internal_chain_origin+0x136/0x240 [ 289.147780] __msan_chain_origin+0x6d/0xb0 [ 289.152055] __save_stack_trace+0x8be/0xc60 [ 289.156398] save_stack_trace+0xc6/0x110 [ 289.160492] kmsan_internal_chain_origin+0x136/0x240 [ 289.165605] kmsan_memcpy_origins+0x13d/0x190 [ 289.170173] __msan_memcpy+0x6f/0x80 [ 289.173892] nla_put+0x20a/0x2d0 [ 289.177269] br_port_fill_attrs+0x366/0x1ea0 [ 289.181686] br_port_fill_slave_info+0xff/0x120 [ 289.186371] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.190722] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.195063] netlink_dump+0xc79/0x1c90 [ 289.198964] netlink_recvmsg+0xec2/0x19d0 [ 289.203164] sock_recvmsg+0x1d1/0x230 [ 289.207019] ___sys_recvmsg+0x444/0xae0 [ 289.211000] __se_sys_recvmsg+0x2fa/0x450 [ 289.215172] __x64_sys_recvmsg+0x4a/0x70 [ 289.219275] do_syscall_64+0xcf/0x110 [ 289.223091] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.228312] [ 289.229951] Uninit was stored to memory at: [ 289.234282] kmsan_internal_chain_origin+0x136/0x240 [ 289.239399] __msan_chain_origin+0x6d/0xb0 [ 289.243647] __save_stack_trace+0x8be/0xc60 [ 289.247992] save_stack_trace+0xc6/0x110 [ 289.252070] kmsan_internal_chain_origin+0x136/0x240 [ 289.257187] kmsan_memcpy_origins+0x13d/0x190 [ 289.261694] __msan_memcpy+0x6f/0x80 [ 289.265430] nla_put+0x20a/0x2d0 [ 289.268816] br_port_fill_attrs+0x366/0x1ea0 [ 289.273246] br_port_fill_slave_info+0xff/0x120 [ 289.277929] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.282289] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.286641] netlink_dump+0xc79/0x1c90 [ 289.290560] netlink_recvmsg+0xec2/0x19d0 [ 289.294753] sock_recvmsg+0x1d1/0x230 [ 289.298602] ___sys_recvmsg+0x444/0xae0 [ 289.302597] __se_sys_recvmsg+0x2fa/0x450 [ 289.306775] __x64_sys_recvmsg+0x4a/0x70 [ 289.310906] do_syscall_64+0xcf/0x110 [ 289.314767] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.319988] [ 289.321623] Uninit was stored to memory at: [ 289.326002] kmsan_internal_chain_origin+0x136/0x240 [ 289.331128] __msan_chain_origin+0x6d/0xb0 [ 289.335376] __save_stack_trace+0x8be/0xc60 [ 289.339704] save_stack_trace+0xc6/0x110 [ 289.343793] kmsan_internal_chain_origin+0x136/0x240 [ 289.348902] kmsan_memcpy_origins+0x13d/0x190 [ 289.353425] __msan_memcpy+0x6f/0x80 [ 289.357208] nla_put+0x20a/0x2d0 [ 289.360621] br_port_fill_attrs+0x366/0x1ea0 [ 289.365059] br_port_fill_slave_info+0xff/0x120 [ 289.369733] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.374070] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.378404] netlink_dump+0xc79/0x1c90 03:42:02 executing program 0: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xe) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)=0x100000000) [ 289.382305] netlink_recvmsg+0xec2/0x19d0 [ 289.386474] sock_recvmsg+0x1d1/0x230 [ 289.390278] ___sys_recvmsg+0x444/0xae0 [ 289.394275] __se_sys_recvmsg+0x2fa/0x450 [ 289.398484] __x64_sys_recvmsg+0x4a/0x70 [ 289.402553] do_syscall_64+0xcf/0x110 [ 289.406366] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.411568] [ 289.413198] Local variable description: ----v.addr.i.i108@update_curr [ 289.419773] Variable was created at: [ 289.423510] update_curr+0x62/0x2100 [ 289.427280] pick_next_task_fair+0x29c/0x3060 [ 289.513244] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:42:02 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xaa00, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x3, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d40030000ffffff9506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) [ 289.883103] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.889717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.896774] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.903511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.911719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.918519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.239348] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.246019] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.255775] device bridge_slave_0 entered promiscuous mode [ 292.586704] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.593374] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.601809] device bridge_slave_1 entered promiscuous mode [ 292.936223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.278337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.318511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.642852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.993852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.001099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.213548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.220574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.717743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.993665] hrtimer: interrupt took 65293 ns [ 296.022279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.030499] team0: Port device team_slave_0 added 03:42:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000140)=[{0xfffffffffffffffd, 0x8, 0x0, 0xc26, @time={0x77359400}, {0x8000}, {0x1, 0x1000}, @raw32={[0x1000, 0xff, 0x8ec6]}}, {0x10000, 0x1ff, 0x7fff, 0x7fff, @tick=0x602, {0x6f6, 0x7fff}, {0x7, 0xb4}, @time=@tick=0x1ff}, {0x6, 0x401, 0x9, 0x20, @time={r1, r2+30000000}, {0x6, 0xe1}, {0xe15, 0x2}, @result={0x9, 0x20}}, {0x7, 0x7f, 0x7d9b, 0x7, @tick=0x4, {0x4, 0xef0}, {0x6, 0x3}, @control={0x20, 0x8, 0xedc3}}, {0x200, 0x6, 0x9, 0x4, @time={0x0, 0x989680}, {0x6}, {0x123d, 0x3}, @connect={{0x3fca, 0x3}, {0x100000000, 0x958}}}, {0x3, 0x9, 0xffffffff80000001, 0x0, @tick=0x5, {0x3}, {}, @connect={{0x80000001, 0xffff}, {0x7, 0x1}}}, {0x1, 0x0, 0x8, 0xfff, @time={0x0, 0x1c9c380}, {0x2, 0xb4b1}, {0x8, 0x5332e3c8}, @connect={{0x800, 0xf07}, {0x4003, 0x7f}}}, {0x7, 0x200, 0x10001, 0x0, @tick=0x3, {0xfffffffeffffffff}, {0x1ff, 0x80000001}, @ext={0x55, &(0x7f0000000040)="34097218f51e2cdc0ccdfe70dca0d1b60d48a8ad5c3893e316ab5df71a20f2fe798fe6e870ef5563989062aae8829a36b531fa9c0fabde331704db36e7fff589c92ccfa3c34ab33ca799437dcacacefd4f5ab66d2d"}}], 0x180) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xfffffffffffffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) [ 296.396780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.404977] team0: Port device team_slave_1 added [ 296.644093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.651125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.660083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.739656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.876090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.883214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.891747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.039955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.047825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.057129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.221459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.229397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.238491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.568567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.575164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.583324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.360814] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.611274] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.617930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.625013] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.631451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.640032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.646719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.113229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.811823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.663764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.670272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.678614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.484883] 8021q: adding VLAN 0 to HW filter on device team0 03:42:16 executing program 2: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 306.628423] 8021q: adding VLAN 0 to HW filter on device bond0 03:42:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x80000001) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x6, "4c8d1d86f419ff6036aa0564e69d5838a4ce31a3680109a5643cd74c80918f85", 0x0, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x9b0004, 0xfffffffffffffffd, 0x0, [], &(0x7f0000000100)={0x9a091b, 0xfb, [], @value=0x101}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") getsockname$packet(r0, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) sendmsg$nl_route(r0, &(0x7f0000005200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005180)=@ipv6_newaddr={0x34, 0x14, 0x100, 0x70bd2b, 0x25dfdbfb, {0xa, 0x3f, 0x100, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x404}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x10) connect$packet(r0, &(0x7f0000005240)={0x11, 0x0, r1}, 0x14) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000005300)={0x86, 0x40, &(0x7f0000005280)="9de737fef22a1bff62220270dfe0e758d3ef8d6bbc77026e72d1e91923b696df7aa576fd6e73329b744d5503197ce3e99693ee22202f0829d9812f8f2a3b5cc7ae6555050f14df106e05e8f72f976d1e424ac1a6119fc922f2108b1784ff11a16eabf11f22103f8b57ec0a7f3e821168572fd1904cfca3df5915428c0b870e83", {0x8, 0x0, 0xb177715d, 0x2, 0xfffffffffffffffc, 0xfffffffffffffbd9, 0x942e65a60086569c, 0x5}}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000005340)={0x1000000000000000, 0x1, 0x5, 0x8001, 0x1b, 0x8}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000005380)={0x8, "0c3567012b4aa43e1e677d95db76545e45e54dcac3cee2c82ed8a76d18a518d9", 0x0, 0x1}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000053c0)={0x7}, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000005400), &(0x7f0000005440)=0x14) sendmsg(r0, &(0x7f0000005940)={&(0x7f0000005480)=@generic={0x3, "7466debee9aa712bbc3d0818c61d04a9d08816d425cb64a46b39ce30e4b00daae38100a1e26c25e3e6dfe99dbad19b9bc2d57460b0b2fb9e1b8a40e4bf7be8a9004ced99a0d7fbdb1df3ceefad9c8817e0e02b49daf3cce9e4abfa470feb43820a8156109a0a3c30f422a0af6cc6f5606719f03625670c5ba2b8b22ca8df"}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005500)="f151e9088b970431defc0478eabcf2", 0xf}, {&(0x7f0000005540)="d9dd0cf2785f6e7d53dfd8394bb1d44fd3220d74c8402004166c4cfbe7e79d866747f893f52f0175a0a7cc6af512195743d8cc4762505b2b864be3399637ff266fd87463a3223ee8eb99ce16c88f18915bf7b679792fc39acc8ec766c20431d8029fa8fd6f1bebe2311e2bc31228df169c6f9b96e205e3985ab02a4011676f0fb00b1588d667fafd2d2036d4af4d4f4779600676fd65fe523e", 0x99}], 0x2, &(0x7f0000005640)=[{0xb8, 0x18f, 0x1, "b65cb883a1890ad8024252324dd2c3230283781b7d72d88b67018a21e9dd1af95d0f337087bb0c05da0370e96c721234bdb3d8486f923504367fc0dbcbdd5796b15e5568b2ce02b4587b4f9aef6016c9c02193c094f9abb914716954f1826afb75b64ff108af9d3e75034ed669216545d2bf5706bbfc4417e815f08a8060b9acd313826b45389175da42be011253eef43c2ae017e93ba8406c90299d7a62c7fe7a"}, {0x20, 0x88, 0x20, "856f9a4b8619b447bdd462"}, {0x68, 0x114, 0x3, "ba44266978e4538340e0c235f2e0f7ef1e5d4718c7b93fd5006c612d36277f9e564dbcd974daf750043fa26b45c64ead25f2bedbdc372941da8684f04d9a9f45bd89a98e1639879598bb1829c284516763be"}, {0x50, 0x102, 0x3d6f, "a1e1eb2dea4639afe1a42d1f8ecbba6631ce82db9714f3f4db36bfb37d944ff412d69f20fd2b56711fa2f1515c768db3ccf761105007ce5842"}, {0xb0, 0x11d, 0x48, "b2ed79a9c20df26bd16396444faa1bdbed5a978685ee915973a3bc556dc99437af1fe5c755dbe5ebe779aae3f97b8fc6e8f044a1822194005714fde58d14e8a3803fd91e6894a18836546ce414e4b184bead4c545afdc4e4bfba4c1fd6ecd655319da20953d757ae374891f040ab6d610bda8385b68069025dd50a0876a120e40f1c90302cf2ad116fbdb69e7dbc954dd77d198fec2a3c3a5c8fde"}, {0x18, 0x115, 0x0, "745212b8b4"}, {0x90, 0x19d, 0x0, "7aed375586967a477a5a13dc90f51577bed567989cd3a010f19c39ffce0f16dca15a3fc49f6ab48115fc3b9e8bf059d988fd76ecb4bb29c6f81f745b0d2e7c243f0d45fa822e6928b0e4b1d911a75b85eb4a440a0713af87dc7c7501743d547b33e4f7d086cbc0a577bf32d6e7f2359bf76e5a046ba760702eb639266db45665"}], 0x2e8, 0x48004}, 0x0) fgetxattr(r0, &(0x7f0000005980)=@known='trusted.overlay.impure\x00', &(0x7f00000059c0)=""/23, 0x17) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000005a00)=""/78) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000005a80), &(0x7f0000005ac0)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005b00)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000005b40)={{0xa, 0x4e22, 0x9, @local, 0x7fffffff}, {0xa, 0x4e22, 0x3, @empty, 0x7}, 0x8001, [0x6, 0x100, 0xfff, 0x8, 0x9, 0x10001, 0x8be, 0x8]}, 0x5c) sendto$packet(r0, &(0x7f0000005bc0)="b0e0184c75b5d78e9322cd1c66f682d8ec0b8e173b29eeccca1013f61f13567e0da006134c8fa740f1d973c7cccbe05d794b108bf978b26f8636aee2a2c6383d68d0", 0x42, 0x40, &(0x7f0000005c40)={0x11, 0x10, r1, 0x1, 0xfffffffffffff245, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000005c80)=""/154) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005d40)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005dc0)={0x0, r2, 0x0, 0xb, &(0x7f0000005d80)='/dev/vsock\x00'}, 0x30) setpgid(r3, r4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000005e80)={0x14, 0x0, &(0x7f0000005e00)=[@enter_looper, @increfs={0x40046304, 0x2}, @release={0x40046306, 0x3}], 0x18, 0x0, &(0x7f0000005e40)="ce4fe1dabbb984a73e348ad98a065afad50c1457f37f10db"}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005f00)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000006000)={&(0x7f0000005ec0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005fc0)={&(0x7f0000005f40)={0x80, r5, 0x401, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9d5e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}]}, 0x80}, 0x1, 0x0, 0x0, 0x4080}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000006040)={0x1, 0xffffffffffffffe0, {0x54, 0x100, 0x3, {0x9, 0x1ff}, {0x86, 0x3}, @ramp={0x0, 0x6, {0x400, 0x3, 0x4, 0xd0}}}, {0x55, 0x40, 0x7ff, {0x9, 0x8000}, {0xfffffffffffffffe, 0x100}, @cond=[{0x6, 0x100, 0x9, 0x5, 0x100, 0x3b}, {0x1, 0xffffffff7fffffff, 0x8, 0x91, 0x7, 0x10000}]}}) creat(&(0x7f00000060c0)='./file0\x00', 0x112) [ 307.184601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.668658] IPVS: ftp: loaded support on port[0] = 21 [ 307.759035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.765615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.774100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.317586] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.006560] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.013401] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.022213] device bridge_slave_0 entered promiscuous mode [ 310.159239] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.165818] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.173869] device bridge_slave_1 entered promiscuous mode [ 310.311297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.448569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.870018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.013996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.733757] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.742268] team0: Port device team_slave_0 added 03:42:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000280)=""/195, &(0x7f0000000100)=0xc3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 03:42:24 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5995ec756deefae82a2f0376bfeb44fd10e81b58ab347d64926f97dd35b71818592dd91c31a80efcb57eff1debdb4c16f1eea393b17fdc5d7bdd6a5435f0d868a96ed98a5a62fe875a7d36d6a6af31ae6eedc45615190c89559a21148fe98c5adb3a3e91ecc4a665029d86452e5d335c3d7f20c09f61e597083cd1a38509f08885f0c132afff5410eff201ec51f2827d5e8cc37b08167d9de0554e3f7fc6ccd9fd888ad02e7d8bfd52e87e11", 0xac}], 0x1) quotactl(0x0, &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000400)="967308c5fcb14ecf476c165bc3a6825e17468d2a0f3403eb6fadfbfb67d95e4930cd0039fa0d558a6159c54c1dc1094a6c0b0cd8df172d52c4c9f76d7b2ce3f3f2113e624f171eedff316f28770365abffb1a60a7b8d01019abcc6955288e8d3914202efcb4541c8768ecc2cce84d15b3ee1abda0add6399133c6d11ae03628e7029636265") ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x4000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, 0x0, 0x40, 0x6}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="0e2b291eaa9c42b9f7ea51d681a90b0f7bd0be3b7d08f9f3337a55c0723e607b1cc3307aa9744a28529a51a82bea73f09b3f78b6d4b86dc1db3cbcd99af4d4b29cbfd9c34d7578428d15c15ee420f72833f02da0493ec5fa2475665528b81d90eb00e229d5c26efc1c") ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:42:24 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x1ff}, 0x2}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) pipe(&(0x7f00000000c0)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0xffffffffffffffb8) 03:42:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) getsockopt$inet6_int(r1, 0x29, 0x45, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 03:42:24 executing program 1: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000300)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x12900, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0xdf, 0x6, "02dbd77683edcf232e0e99cd6ae38bbf1b0c4716a6119a49c14f2cf4dbfd1bc48b650a58de245431bec0aab07c92294a6a295648ea05de77a69728d07e4e378ed11939081c7c758f6d97fa3ae5c9e6bdf5532035abaaf0e84dbcf94c0f81123517656851638fe7e38aa0383f21b6ec2b0bfb05da00597c7f239935285973a96f2733bf43fe827790645f52196bc22c749cc17b7bbdfbecd7058a351551c8dcdad2e8179d393ba9cf4cd4cf7edb023b7c075fcc7f68aefb81292c3233a556d4e88cf472b7e7c3e1142e3f3ad1608e6d4552535216f55f75"}, &(0x7f0000000280), 0x1000) [ 311.873827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.882122] team0: Port device team_slave_1 added 03:42:25 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x800, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2, r2}, 0x14) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000180)) 03:42:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x4000000000007fff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 03:42:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x8}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000100)={{0x0, 0x3, 0x0, 0x3, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x5420, &(0x7f00000000c0)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x100000000000000) [ 312.372227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:42:25 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100000001, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x4000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000400)={0x7}, 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x1, 0x3ff, {0x5, 0xfffffffffffffff8, 0x1003, 0x2, 0xf, 0x0, 0x1, 0x7}}) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000280)) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000002c0)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x5, 0x0, {0x2, @win={{}, 0x0, 0x151800, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 03:42:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0000, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfb2, 0x8000) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @mcast2, @loopback, 0x0, 0x0, 0x4d6ec55f}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) 03:42:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 312.926048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.933378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.942494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.215899] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 313.305161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.313000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.322270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.417018] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 313.545679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.553461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.562651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.451202] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.457717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.464733] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.471150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.479487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.486199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.630105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.930554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.223915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.230171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.238191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.533957] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.380810] Unknown ioctl -2146413349 [ 320.387964] Unknown ioctl -1066904120 [ 320.398846] Unknown ioctl -2146413349 [ 320.404895] Unknown ioctl -1066904120 03:42:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024d739402717070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0xb, 0x8, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 03:42:33 executing program 1: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="e0", 0x1}], 0x1) ioctl$RTC_WIE_ON(r0, 0x700f) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:42:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='bridge_slave_0\x00') fchdir(r0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) 03:42:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8000000008, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:42:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x7) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="f10808e813158d746528c82333f9006caf7485836df245"], 0x10) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x6c}, {0x6}]}, 0x10) 03:42:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xcc) shutdown(r1, 0x1) 03:42:34 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x9, 0x0, 0x1f, 0x5}) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000380)) madvise(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0xca) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) 03:42:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000dc0)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 03:42:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000580)="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", 0x200, 0x0) fcntl$setstatus(r1, 0x4, 0x4401) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x7, 0x4) io_submit(r2, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x21, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 321.024301] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:34 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) 03:42:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0x0, 0x0, 0x0, 0xffffffffffffff9e, 0xc89}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x5815322, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:42:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)}}, 0x20) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x6, 0x6, 0xffffffff, 0x8, 0x0, 0xffffffff, 0x22000, 0x6, 0x0, 0x5, 0x7, 0x8, 0x7, 0x0, 0x7, 0x194, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x8, 0x2, 0x40, 0x7ff, 0x100000001, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x10001, 0x101, 0x1, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) 03:42:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x5, 0x1ff, 0x9, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:42:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) msgget$private(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x7, 0x4) read(r3, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r3, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 03:42:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf170000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0xa8, &(0x7f00000000c0)="3ad26c8be8cffb6db070b8d66277", &(0x7f0000000280)=""/168}, 0x28) 03:42:34 executing program 3: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x4e23, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x1, 0xe1, 0x0, 0x4, &(0x7f0000000040)='erspan0\x00'}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000008c0)={[{0xb78, 0x40b3, 0x3ff, 0xf4, 0x4, 0xea, 0x101, 0x8, 0x6, 0x0, 0x8, 0x0, 0x46f}, {0x0, 0x8, 0x3, 0x8, 0x0, 0x6, 0xff, 0x4716, 0x0, 0x0, 0x4, 0x3, 0x2}, {0x18000000000, 0x5, 0x7, 0x0, 0x2, 0x7, 0x0, 0x7, 0x1, 0x5c, 0xfffffffffffff5ec, 0x77}], 0x7}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x7}) write(r0, &(0x7f00000001c0), 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) close(r3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$smack_current(r0, &(0x7f0000000240)='eth0\x00', 0x5) fstat(r2, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"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"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f0000000980)=0x10) [ 322.008767] binder: 8470:8483 ERROR: BC_REGISTER_LOOPER called without request 03:42:35 executing program 4: close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000002340)=r0, 0x4) close(r0) [ 322.250601] binder: release 8470:8475 transaction 2 out, still active 03:42:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) [ 322.533190] binder: BINDER_SET_CONTEXT_MGR already set [ 322.538859] binder: 8470:8483 ioctl 40046207 0 returned -16 [ 322.615032] binder: 8470:8483 ERROR: BC_REGISTER_LOOPER called without request [ 322.675966] binder_alloc: 8470: binder_alloc_buf, no vma [ 322.681663] binder: 8470:8505 transaction failed 29189/-3, size 0-0 line 2973 [ 322.718851] binder: 8483 RLIMIT_NICE not set [ 322.817723] binder: send failed reply for transaction 2, target dead 03:42:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x102) shutdown(r0, 0x2) 03:42:36 executing program 4: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1300000065ffff0d080000060039500200000081e7bd87a0ef3aef963c1e9707baa2c982997cb3b5ab0600000000000000"], 0x31) dup2(r0, r1) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) 03:42:36 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/mnt\x00') read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r4 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x14) 03:42:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)}}, 0x20) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x6, 0x6, 0xffffffff, 0x8, 0x0, 0xffffffff, 0x22000, 0x6, 0x0, 0x5, 0x7, 0x8, 0x7, 0x0, 0x7, 0x194, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x8, 0x2, 0x40, 0x7ff, 0x100000001, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x10001, 0x101, 0x1, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) 03:42:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x0, &(0x7f0000000140)='#\x00') 03:42:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 03:42:36 executing program 4: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1300000065ffff0d080000060039500200000081e7bd87a0ef3aef963c1e9707baa2c982997cb3b5ab0600000000000000"], 0x31) dup2(r0, r1) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) [ 323.472656] binder: 8524:8526 ERROR: BC_REGISTER_LOOPER called without request [ 323.533077] binder: release 8524:8526 transaction 5 out, still active [ 323.540750] binder: 8526 RLIMIT_NICE not set [ 323.545621] binder: 8526 RLIMIT_NICE not set [ 323.550123] binder: send failed reply for transaction 5, target dead [ 323.556797] binder: 8524:8526 ioctl c0306201 2000efd0 returned -14 03:42:36 executing program 5: 03:42:36 executing program 1: 03:42:37 executing program 4: 03:42:37 executing program 2: 03:42:37 executing program 1: 03:42:37 executing program 3: 03:42:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540b, &(0x7f0000000040)) 03:42:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/mnt\x00') read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r4 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x14) 03:42:37 executing program 2: 03:42:37 executing program 4: 03:42:37 executing program 3: 03:42:37 executing program 1: 03:42:37 executing program 5: 03:42:38 executing program 1: 03:42:38 executing program 4: 03:42:38 executing program 3: 03:42:38 executing program 5: 03:42:38 executing program 2: 03:42:38 executing program 1: 03:42:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/mnt\x00') read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r4 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x14) 03:42:39 executing program 4: 03:42:39 executing program 3: 03:42:39 executing program 5: 03:42:39 executing program 2: 03:42:39 executing program 1: 03:42:39 executing program 1: 03:42:39 executing program 4: 03:42:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, &(0x7f00000000c0), 0x1de) 03:42:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) msgget$private(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) read(r3, &(0x7f000083b000)=""/1, 0x1) 03:42:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) 03:42:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x102, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @loopback}, {0x307, @local}, 0x4, {0x2, 0x4e24, @broadcast}, 'vcan0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f0000000100)="2e2f66696c65ffff00", &(0x7f0000000000)=ANY=[@ANYBLOB="b93092eb86a14a06"], &(0x7f0000001ffc), 0x1400) 03:42:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:40 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8f, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) [ 327.282200] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 327.336730] QAT: Invalid ioctl [ 327.385875] QAT: Invalid ioctl [ 327.568411] kernel msg: ebtables bug: please report to author: entry offsets not in right order 03:42:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:40 executing program 0: mprotect(&(0x7f000050e000/0x1000)=nil, 0x1000, 0xffffffffffffffff) rt_sigaction(0x17, &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x100, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000000)={0x0, 0x100000000, 0x6, 'queue0\x00', 0x400}) 03:42:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x10) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f00000001c0)) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d0f", 0xcd}], 0x1, &(0x7f0000000740), 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x4, {0x401}}, 0x18) timer_create(0x0, &(0x7f0000000100)={0x0, 0x40000000012}, &(0x7f0000044000)) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1a16d53d0613058d6f7379738e656d2e3a2d6b65"], &(0x7f0000000300)=""/127, 0x7f) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = dup2(r0, r2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) [ 327.731489] kernel msg: ebtables bug: please report to author: entry offsets not in right order 03:42:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:41 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x8) times(&(0x7f0000000080)) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000f91000)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) [ 328.293077] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b9, &(0x7f0000000040)) getpeername(r2, &(0x7f0000000100)=@xdp, &(0x7f0000000080)=0x80) 03:42:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/118) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x0) r3 = dup(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x48f]}) 03:42:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:42 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000180)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) getpeername$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) close(r0) [ 329.460152] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:42 executing program 1: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000002500)={0x0, 0x0}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@llc={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x31d, &(0x7f0000000640), 0x0, &(0x7f00000000c0), 0xfffffffffffffef8}, 0xfffffffffffffffc) 03:42:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0xc0000000000000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x8000, 0x8, 0xffffffff80000000}, 0x10) connect(r1, &(0x7f0000000240)=@in={0x2, 0x4e22, @multicast1}, 0x80) recvfrom(r1, &(0x7f00000000c0)=""/211, 0xd3, 0x0, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x2711}, 0x80) 03:42:42 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bbb33a3a02000000000000d61c07c58d"], 0x10}}, 0x0) 03:42:43 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=@raw, &(0x7f0000000080)="288922320bcca3", 0x0, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000140)=0x1ff, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x2e1, &(0x7f0000000000)=[{}]}, 0x10) 03:42:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:42:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x4) rt_sigprocmask(0x2, &(0x7f0000000000)={0x6}, &(0x7f0000000040), 0x8) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xbf109f926642a7a8) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x9a, 0x1, 0x1, 0x7, 0x2}, 0xc) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x109080) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="f4b9b9090000b8c1c40000ba000000000f3066baa000b009ee0fc7a84a0000006566660f38822e0f216966b891008ec0c744240067ee30b1c744240200380000c7442406000000000f011c24c4c3b15ee50af4", 0x53}], 0x1, 0x51, &(0x7f0000000200), 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x22d5, 0x0, 0x3, 0x401, 0x9, 0x7, 0xfff, 0x5]}) 03:42:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 330.325461] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, 0xfffffffffffffffe, &(0x7f0000000000)=0x7ffff000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x3, 0x3, 0x10, 0x17, 0x0, 0x6, 0x6, 0x96, 0x9c2e523831ff0950}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x84) 03:42:43 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0xc0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000001000), 0x1000) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 03:42:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4482, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x2200) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x20000) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000000002) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x8000a0, 0x700, 0x0, 0x0, 0x4, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="580000000000000014010000070000000000000000000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000a2dab8a2955cd400000000000000000000dfff00000000000000e386fba752ff33bb00"], 0x58}, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='.\x00') 03:42:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:42:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x8000800000000006, 0x303) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000200)={0xff, 0x100000000, 0x3c7f, {0x0, 0x989680}, 0x5, 0x80000001}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0x3, &(0x7f0000000080)='lo\x00', 0xffffffffffffffff}, 0x30) ptrace$peekuser(0x3, r4, 0x3ff) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x80000000, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 03:42:44 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@remote, @broadcast, @multicast2}, &(0x7f0000000240)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0xffff, 0x2) 03:42:44 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000140)={0x0, 0x1000, {0x5, 0x8, 0x9, 0x6}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000340)=',\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000240)=0xfffffffffffffffe, &(0x7f00000001c0)=0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xf9f) mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x2000020, 0x0) [ 331.295839] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:44 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0xc0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000001000), 0x1000) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 03:42:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7fffffff, 0x501000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x8001}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x9, @local, 0x2811}}}, 0x84) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x800, 0xc000) write$P9_RSTATFS(r3, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x1, 0xffffffffffffffc1, 0x201, 0x2, 0xffffffffffffff00, 0x59f, 0x9, 0xffffffffffff7ef9, 0x3}}, 0x43) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x101, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "cbbf6d01b5fc47861a55ded49eb3269a"}) 03:42:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x5}, 0x8) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x100000000032, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) 03:42:44 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x100020001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x420000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000480)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x4, 0x1, &(0x7f0000ffe000/0x1000)=nil, 0x4}) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x200000, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000380)={0xa0, 0x0, 0x1, {{0x0, 0x2, 0x25, 0x8, 0x3e000000, 0x2, {0x5, 0x8, 0x8e4, 0xeb8, 0x24b, 0x10001, 0x2, 0x7, 0x0, 0x0, 0x546c, r5, r6, 0xffff, 0x10000}}, {0x0, 0x6}}}, 0xa0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000300)=0x6) kcmp(r2, r7, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x15) tkill(r2, 0x2a) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x5}, 0x2) 03:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="2437e0a1709f338eb94017cecc9aaa6ef3fecad17fef7943a7e1486aab3b527c2b052e5cbf6c259481a673bc072a6b01d0c6abe67d1e546a8aaf37699fe17618a43d056b7d0e8741ba888a322af0b6353f53919f8e3254825ea0753cd22a01cb96c9a7a112b188877733cc8e405a67d686b75aa113b7d08d44f609d432040cedfdd362d31f7aa57aab16e4d59b06b3daf0b68b3d9aa98ff78cb848b30c2a2c4ad7860a275fdc79d7cb49e9a74403d24a50dd7218bb335d0d5078f49bf8163bb9a182187100a04de38cf79553766ab3d4d3757a6342baca3b4e80779d2c7845927c5ce4af47c2a217d2e3990c6134cf60e492982ab19c7916a983d5527bb9a53483a35583bb31f018f16e0d0ff4f2a7fcaef45c9c85609e3b1999195494f307699f75d25ab16a99aa8912102c90e578d964a9aba394e710467ec1eed9", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 332.363728] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x9, &(0x7f0000000340)=[{0x7, 0x8000, 0x100, 0x7a}, {0x6, 0x9, 0x80000001, 0x8000}, {0x3, 0x9d7f, 0x100000001, 0x5}, {0x5, 0x200, 0x3ee, 0xf2}, {0xf3, 0x100, 0x9, 0x3ff}, {0x3, 0x207, 0xcf47, 0x1000}, {0xff, 0x1, 0x81, 0x9}, {0x25, 0x3, 0x3, 0x6}, {0x2, 0xfffffffffffff8aa, 0x40, 0x3}]}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, "73797a300000ffffffff0000000000004000", 0x48}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140)={@ipv4={[], [], @local}, r3}, 0x14) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x6, @random="ed2660f316d0"}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x5, 0x80) dup3(r0, r5, 0x0) 03:42:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x40, 0x0) write$cgroup_type(r1, &(0x7f0000000380)='threaded\x00', 0x9) getuid() r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f00000002c0)=""/73, 0x49) exit_group(0x274) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x50c2}}, 0x18) r4 = dup(r2) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000100), 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 332.693483] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:45 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 332.768826] input: syz0 as /devices/virtual/input/input7 03:42:45 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x5c, 0xe1505b631a6e6543) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000000), 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000340)=""/147, 0x93}, {&(0x7f0000000400)=""/147, 0x93}], 0x7, &(0x7f0000000540)=""/22, 0x16, 0x5}, 0x40010100) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x0, 0x0) [ 332.926969] input: syz0 as /devices/virtual/input/input8 03:42:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xfffffdbc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r2}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2f0000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x34002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="f5a3040600"], 0x3}}, 0x90) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_hwaddr=@random="f22687ae9cfb"}) 03:42:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) bind$inet6(r0, &(0x7f0000f66000)={0xa, 0x3, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 03:42:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 333.655660] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 333.678401] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 333.887479] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000100000038000000000000000000000000002000000000000000000000080000000000000000000000000000000000000000000000000000000000"], 0x58) 03:42:47 executing program 0: mprotect(&(0x7f00003d7000/0x3000)=nil, 0x3000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x125040, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f00004ac000/0x3000)=nil, 0x3000}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f70726f632f7379820200007400000000000005072f6578700072655f6e6f646573745f636f6e6e00ed3c991ea91f3fce6864794c1b842f758719773b6afc4c60cc871d951085a43f3b93c5add2e1954d3998aa3206093e16cc08d1e28ac354870edd342ef8f6dfb67314f2b0010cada42eda513fda9a604522fcd530287e639d03bf8971b65f022d6b42e2f6535cf3ad4c7189d0675ebc49107254b85294a0f9", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 03:42:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 334.203653] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 334.304972] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 334.384361] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc000000", @ANYRES16], 0x2}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0x1, &(0x7f0000000140)=[0xee01]) r4 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8, 0x80000) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f00000002c0)="7e67d74992cd2a2e3d771af81dd74a53b8addb186386a6da") setresgid(r1, r2, r3) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) 03:42:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44061000}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c030000230000012bbd7000ffdbdf251a00000024021600080069000000000004006d00c8ab1d69860b23089699399ef48f225712c67a3332f280f7cc4aced320b0734c970f0bc8a984f8999ca95c7e1d631cf68db87d68272aea67c9a3e01159e835a51f66394721484ee0dc7bd115b9c1abcc1d2ef1275e5299c15616c4ff7d0400000061226f7b275e1fea4ac9e5bd4056f3b018b7ca9e143cbda45ab82941b91817915452b4a48fffa95e7cdaa8f0a94cf61e5c6d0c13d61de8e48fecf021e9a2d0bfb33dddb32309181891523df7930cdb597b7cf9900811ba640cea72bee116e9f0e0b7c8531e356075303b7046ca511281456707f663649c73d572c1fd39033964bc6277766ac6863a5f6b64db8666df3bbf6cbbb512a4f18c64d6e63ffa9758043d7eaea4790e4f270cdf32c400e0a2ce65d708003000c8e00949e80b1c78e963952544c8639d255f8e5b2f4b8fefd327976557bd88c678e7c69d4645a3b0882964d74ff9cdc44d81b277193e2de65e62424b5562d9aaef7553a491d6d7defdc0f43b", @ANYRES32=r3, @ANYBLOB="7825eaa4d4b7236a1572ce7bd888c032de4d71bbb35b23f40375f025ac61ef7b9d9fc8afa207760a4c3433f6b94cebce2aa90009884ea09a612ba6ae00a22be70b71bf099719af3e10be6bd621ffb847a91b821bf1dc78de51c0f7361e6024557023c29d21842a7b3a0c22dd5b425e72926a6660998fb593f9176d7c2df9e3ca48611005cbdbebdaf0bb2fecae73a1a20c22693a59a3f1ec06cc7bc8e4b3370731293dcc0a9026ed1d75cf4bf1398734c01977c099d5e39c384b729e30f7f259cfd73f065618d70d39291874685a46926352f49dcae35806ecf6139d255abc6fb131debf8baee137f8d833566e0c006c000500000000000000a5e54c97470627655b220a64a63bade92394a81030846e4c10ff7782c95abd32b4f855b83fd9a1ea6a3ff6f58f459fdc3869ca1720072b9d426bb29474d34057ff50e6246c1e3822609b141ace931d26a6ccedfaba2b2132562e28bb06ba43646fbda914c5c67e9e117e95f64778eae19ee7040566ca0bf84340ea63c35c5470bd37bd30874b2b112db7bea7ba586a073d830fa8cac598378f823d0e4a6be28d0b99bd6a87ca62c02e09bba9b6a4e0b785890ef03173e255e39ce478a1c105cef44fb562ddb0c3c3b7b831f77cb9b87fb10614da3d5fc430273fbaa8cdec66f5278c645faaf4a432955e08008200ff0000000000"], 0x32c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0xbf0000, 0xfff, 0xd704, [], &(0x7f0000000200)={0x980913, 0x120, [], @ptr=0x8}}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x22, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r4, 0x0) 03:42:48 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x20000000810c5701, &(0x7f0000000000)) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="30d5698d5e017e7a02e56626f8366db3437709d5762e19e344cc37d66fb189f604b510aff13064fa6c3a7f1abbf30165c83e8ce65024ffe12f1297363a5971ae8de74825f4f44615c495a394752362de16a21367804ea4d053b7f0d439632cca0c196ff59f3523040c60ccbfc30ed2bcfea62c60552d260c091c2d5231c1b3fe68e688fdb9912b6ac629a881aa99af489e6806c7d25c91878d5ada1556beedb699e26d2d31af61e16ae24976198850cfd47f09efb304bf576d32f5cf24f0f6b7bb53acbb5513f4c5f2de0062f7a6ca24c40a8ae969a30ce4a948f92fe80c70e3bcebcfcea373", 0xe6}], 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) [ 334.947377] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 335.073479] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:48 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="fcdbdf253a76488030c20a35ef141d387607df9a0062"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x1f2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x76bb1794, 0x5, [0x2, 0x6, 0x4, 0x9, 0xfff]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x800, 0x1, [0x20000000]}, 0xa) 03:42:48 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="5999d6e5c9d4aaaaaaaaaaaa08060006080006040001ffffffffffff89060003aaaaaaaaaa00ac1414aa0e116f0c1537666477aa60f35fc529fe6459441f6557bdc887e6a9f700ab65743a5bf11f8e2975a8efa6a683d39ea5e8acd6f98b649bdbd693f20d23145b058476fa2e5951bee195e91d243cfc91d10e410cfd56717bcbf99ac054822c78edb19f97c659793b7dbdcb3489b19f075288bba59e93f365f8ff5f2c164733fa5a02a43dc1bc6e97daedbf24e3a6e01c969d49b0554b0d34a2249c6b22ee9ffd112cee16"], &(0x7f0000000040)={0x0, 0x0, [0x0, 0x80e, 0xfffffffffffffffc]}) 03:42:48 executing program 1: socketpair(0x1b, 0x6, 0x1000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x6, 0x4, 0x1, 0x1, 0x9, 0xa70e}) r2 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000002000)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x40607f) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x7, 0x3, 0x4}, 0x80000000000, 0x79}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req) r4 = getpgid(0xffffffffffffffff) process_vm_writev(r4, &(0x7f0000000280)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/3, 0x3}], 0x3, &(0x7f00000014c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f00000003c0)=""/205, 0xcd}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x4, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000100)={0x40}) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001980)={0x0, 0x0}, &(0x7f00000019c0)=0xc) r6 = getgid() r7 = getuid() r8 = getgid() sendmmsg$unix(r0, &(0x7f0000001a80)=[{&(0x7f0000001600)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001680)="b32672c218a7b4febac0de54193f1c090c9374e1a9fbd6c3a7b728cdbf1d85fc5a4067b17af8adebd285eba45a1eabf60810e6a1cf440f2145b6ba118fffe53179d96219785ab9b9eb5f63eeb0b1892ed3118c4a50483f23d0a35895897727e3b2902e2ffe6607b098b4c8c3a60335a34ae50f6aa98a51d0e891fe9582f0fc82ca1730a79ef7b8289b3d2c07e2b2be3adcaf38a22c46ca086623ead30749bf5574c2cfeb0d8ffb09d2cfe8f2069eb75dd1e7abb40d6531e6678be29adcd4a25625f103d733d397ee1a5949", 0xcb}, {&(0x7f00000002c0)}, {&(0x7f0000001780)="20387104ef9d99b076e0ab61be4d6a5a2186407bdbe5a2c143a7d86b933260e285ebed6fce7f4d319e997f4b5431e9efde14885d2867456c23ea40c8c25687dfe3244748639eb5d9eb179fba4eddbc1997b9558604de17bbcb385dff80e151d3a50a89f947a7a873d701ab77bd386b412cdee8dc72a37d031dbc3bb7afbd6671a693199a17ad068a124b3693e5ff0151364dc356eb176650f4d57369254736fefedbb12ed4d241d35c059d8591efcda1881f2f35026c69659a92a14b68dae6", 0xbf}, {&(0x7f0000001840)="25099a5a5113a2274149cae21f3efd9caa925649a9137afaebe1acce6825417de99d5b4f06e120224795d311bf6e7b9cfa28f586e5d5f03919313ffae991e21662512e9a9fff340b0a4d7f35bbc068170ba2a11f23ed40efc7c81103958a4675cb04edb6617cf6a03fa7efdcc65837c4fffe83d503c62212030789ef53be75d226d27f8c7f8bf6079967fc78916bb4402cd878653a976ca1f76d11b5ee3f80057b1ba402825d81e30a48921f55e06ea78ddd388f105b7a8e8480255eb1efbc76eda4bfe2ee51da1d5020bd7b718ce369acc14f1567c669666575afee0c94c618f7bf2dafbf1d78c19490ef22a27665af56a9dbc0a5c7bf005f", 0xf9}], 0x4, &(0x7f0000001a00)=[@rights={0x28, 0x1, 0x1, [r3, r1, r0, r3, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r4, r7, r8}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x80, 0x4}], 0x1, 0xc000) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x10040) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001500)={0x80000000, 0xf, "7afac708101ab2c136d8a52d05a8f6d2319d2f85539079e61cb0454820ec5344", 0x0, 0x100000001, 0x7, 0x9b, 0xef, 0x3f, 0x89, 0x3ff, [0x84e, 0x706, 0xac, 0xffffffffffffff50]}) 03:42:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000500000000030000000000000000ff7e", 0x24}], 0x1}, 0x0) socket$inet(0x2, 0x800, 0xd788) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffffffffffb, 0x7, 0x3, 0x81c, 0xa161}, 0x14) 03:42:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 335.674687] mmap: syz-executor1 (8960) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:42:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e24}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$getsig(0x4202, r0, 0xc8f, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r2, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x15) 03:42:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:42:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x400) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000040)=""/235) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) semget$private(0x0, 0x4, 0x500) [ 336.278126] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:49 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x8001, 0x101102) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001d80)=0x0) fstat(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fcntl$getownex(r0, 0x10, &(0x7f00000020c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002100)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000002200)=0xe8) r7 = getgid() r8 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002240)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000002340)=0xe8) fstat(r0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = gettid() r12 = geteuid() stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002580)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f00000005c0)="d2597273963def4d5707ef04947259dc92", 0x11}, {&(0x7f0000000600)="6295a9763f2e5a74952a80d92f6eb7d7b7c076a6a2ab55183d6fe5666fa21d052eb0a197ff", 0x25}, {&(0x7f0000000640)="5b409c2133cf358750b646a7af5a87473734402d3b0b150706cfc1543792e9aabef268f78b983753fd43bfd202b51bc909f26693a8bbc18c1d976195632688bcb2148d301d4d1517976a313e28e29da2dff470e21e7211e47b235fbb784b06559ed09884d57c0746b7a97331f53275a0e5f2400893095bfb1a20", 0x7a}, {&(0x7f00000006c0)="c1fc92de9c686366f11904dac6797c741eecbc85c881046191ad16b1a55450450146c33ae0850c73df926ca3ef4a0fd3eb188ef683a23fb65dc44c49e41a4ea50b0471b3f189bc3de98115496a96709e55e312a0789b72ade3c08c4ee021755c01aba6bf76a7c3ae4df8a5410ea7db61c99d5ca5a080b4b7b507acdd46ff669b59b360ba52c457a770e84c0cc3547060eb891e9f5042c15b23291b3763aac585378b8dbce60765cbab49df8e8db2fb9a70863d11dad2001d9766a5b9b0ca0b", 0xbf}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="feb6cd43e2013028eea8cf9c4c18b881ed68606a8523a2d31bfe91bb7f4b9b1231b7458ab8b08d7dd8464a44901153eac9297f93ae516a2b449e6fcdf4cb6be784841db6055c488fb6265fa47db0befc40909983576eeaf8813f2d3fcd6780127b614f9011370ecfbd602aef1b53a51f52ace26bd08859c475fcf979532137f18b744a111e70c350ef885936572120dba72db32d760f5fd1ee0d95dabfff74a4e25290b3323502404e7203bbe5e43dfe9af72ee691d4fa9c1558c7feaee434", 0xbf}, {&(0x7f0000001840)="832925b95b4369337cb18053557b8f507620a8cce83e5ac0", 0x18}, {&(0x7f0000001880)="f37530838fdadfbd23476a76031e846dfed1b115e93f84177a32e87bb8265cac28c5e0c678e12704518d90983e671a84e9184e59100361b11fdedf4c8b1234e944933ec6d4cc7760b8760a8c789784014a7486bf10f81b2275e8e438bda950287092a786442b3bfc63133831a1524543377b7415b1ef99", 0x77}, {&(0x7f0000001900)="955cb91075e3014d8cdabd6ecc1eef7e728e6aaf12cb7422e94f9f3fb29445c35072d11e52c615b5589df558226ebff89fe347bbe42f17ac93376e1a6af33c3da166c6663feaaab9be227ac9d76733a39a6ac0175aca4b557338f9ca7b9bccafa1fd2cc724a8f2b279", 0x69}], 0x9, &(0x7f0000001a40)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x50, 0x40000}, {&(0x7f0000001ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001b40)="cdeca28a4c14a41e34ec3e21b1ed2eb52e927f91189ae5b81380e915655e56d8d525ee1731613ae6bf72ed26a3a251503e629ac60135f6fb80550e40df2f4a482d9b937119", 0x45}, {&(0x7f0000001bc0)="a39ae95d06fe292981546acc4fca9ebc5dbdaafff34e54c46b7cfbd216eb94e6b688314df6792ae3f5d19bb98c573e2b565d8e9b823af53a27f4f0c0c299701f262e5e678753a0952af76321c29b97bd15ae6319ff7e811c890773d9ea3d3d5215afaf9afe311755251fc63cccf4c8c5", 0x70}, {&(0x7f0000001c40)="a9a7fa4fbbfd2145512b25da97ffe4c14b5dd0d4888adbb2aa9b6d02271be2784d110425c580ebb864603e843e057541ec8c13c2c668e370491f41663799725175ac57e530df8a286afa0d711c17fe52b7314e9caaf8ff22a4ca9a86a8d91ad17c1f4ce45d9cbf66792e2df2acb6c2641d1f8077da01fbdf495a9a94b6973fc543a233f2c870e62e83045bf5d61ff848837062be2528ebbedadc9070faf51198bb0e1ce868ae99ce9db5cb82c41909e670e0b9c736ec70cd8963ae29fb013b724a9c508a2e44a7f17998d8e351603fa121d9490ec1b188ad66cb4e1207a42779d2ee466499b14d6d4c06fb59410d3e", 0xef}], 0x3, &(0x7f0000001e40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x54}, {&(0x7f0000001e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001f00)="cb59e334ac70143a1e2075fb0e3e207ae1f82da6affa7ee8efabb10443863f22348dee7fc481dd305c20aeea8607cc76841d0b33ced2af0846bdcc0564cd8876e249a82a6947662594cbd146c7c74ecd820c83f50262ff8da75a2f0073b914cc6a5dec6b9bd73cdb87ca302738fcafe7eb1075fb1fe505e17b0f4de78c9834286185b4cc8aa88b12ca750aee80aea5e633324aa83cd116fa2d2be7379b839644021e4ccf37919c5bda87", 0xaa}, {&(0x7f0000001fc0)="95e96def6115eceea1c890df6df2af8fd364a66e7f805024923c5c45fac6d3a7bfb6a18e8480d11770e5ed1c19bc16a5b8b6feb83e1344154a2e2953588172a5039519c9a5dea439f7d9d98a680e8710540335c9e867772bbce0b278ddd35d34d9b6b80933e037d4429a0b9d40e31192cc54cfddfbf7ab28cb84865cc896ef42969befd1cf8b1f971aa7fcf798eca2b24c72b0662dc406828acfd04d98", 0x9d}], 0x2, &(0x7f00000024c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xc0, 0x814}], 0x3, 0x40080) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r14, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$EVIOCGPROP(r14, 0xc004743e, &(0x7f00000000c0)=""/246) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGREP(r14, 0x40107447, &(0x7f0000000000)=""/174) 03:42:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:49 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/190, 0xbe}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x0, 0x1c9c380}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) 03:42:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:49 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 336.764749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 336.789553] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:42:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='io.stat\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000dc0)={0x8, 0x7}) r1 = epoll_create1(0x3) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vsock\x00', 0x400000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/sequencer\x00', 0x800, 0x0) renameat(r2, &(0x7f0000000c80)='./file0\x00', r3, &(0x7f0000000d00)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup.net/syz0\x00', 0x1ff) r4 = epoll_create1(0x0) write$binfmt_aout(r4, &(0x7f0000000140)={{0x1cf, 0x80000000, 0x8001, 0x71, 0x13c, 0x4, 0xdd, 0xfffffffffffffff9}, "f316fdd6af810b939c3ffabc70795ae6193f45948b9f90580a4dd5eb6e28e21f917b2442204bcf5a355705b6076dc4f70acb3ba555f88d27153090a8ccce3e14a4b6968bd9a382ed1b626b4b1a952f3c1839a82e232ee5978cbd0c4bfee6d98e54e2a3bf7a8c9b5c859e250e5705e988e8fb84f2cf6ed17b4ca9a3f06a0a2fafd3de30f8565ea8a61126f6c859c5850ff332a10030d0f7f71ceebcb490bbcf0723c3583be742c249b36326b24fe127dd0c61b2ad3897805b10013500ec9721d291d10218d1c79dff7762725780b663ecf899b6", [[], [], [], [], [], [], [], [], [], []]}, 0xaf3) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000000)={{0x0, 0xd8d4391ec599d19f, 0x100, 0x3, 0x8}}) close(r1) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)=0x7fffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000100)) 03:42:50 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x280203fc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc0000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/4, 0x4, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000200)=""/55, 0x37, r3}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x301000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) [ 337.323405] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0x2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:42:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x3b, @multicast2, 0x4e20, 0x2, 'fo\x00', 0x2, 0x5, 0x22}, 0x2c) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='\'$\'\x00', 0x4, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000180)={0x0, 0x7, 0x2, &(0x7f0000000140)=0x8}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{}]}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000000a4760002"], &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0xffffffff, 0x30}, 0xc) set_thread_area(&(0x7f0000000040)={0x200, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xfffffffffffffff9, 0xa0, 0x8, 0xfffffffffffffffc, 0x10000, 0x3}) 03:42:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0xffffffffffff41b8, @loopback}, 0x3ab) listen(r0, 0x200000000401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x600200) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x14) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x18, 0x4, 0x0, "56f44f68b9b6ff17c9d1bc995769e1b7baf0ce241cfe3cf6"}) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x304, &(0x7f0000000180)}, 0x800}], 0x2, 0x0) [ 338.147646] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20000 03:42:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:42:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 338.233842] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20000 [ 338.583210] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1d, &(0x7f0000000040)='posix_acl_accesscgroupvmnet0\x00'}, 0x30) fremovexattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6f550a18ca43c047695a3a9819e4c5ad1b47f1e32a090875d124e414d381f9e8934fb35b6bd8046d85b89f2bf70f07a39c9a9a16be0041c3f6a3dff08cb9d643cfdfaa06d9a972ad7e7aee1ebb2a49fe14c7"]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x258, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0x400000000000000}}, 0x20) fcntl$dupfd(r2, 0x0, r2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 03:42:51 executing program 0: r0 = socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1}, 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x4, 0x1, 0x7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x8}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x10001}, 0x8) 03:42:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000002c0)={0x3, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000300)={r2, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x28000, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000100)={0x0, r4}) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x5) r5 = socket(0x11, 0x6, 0x1) setsockopt(r5, 0x107, 0x8, &(0x7f0000001000), 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000000c0)={0x800000000000008, 0x3ff, 0xaa, &(0x7f00000001c0)="490a58285b41b8fed84835128d17731f7587553f0e737fae35c2685f141eaf51b84659d0ad0f6532ebf3f25280de21d25018c4cf80e233a8bd5633714491bb0e82159fcdfdc2775d369087c627882db0b9f2f70a627d96abe538487898747c3da3130e8ff1d76d9dcf8658c7e93def7ff5a1c1560da34c81232578e90be8eb555a18c57e6e63c3cb5ef23383030e99d52ec7e68f828889e19182e07a7eeb9c49c3bd393403a9bbba3bc7"}) 03:42:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000140)={0x1, 0x1, 0x102, 0x1, {0x9, 0x400, 0x9, 0xffffffff}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 03:42:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 339.759493] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/39, 0x27, 0x10000, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0xffff}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x80}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 03:42:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200000, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d2e2f6465762f766960f26f2300"], &(0x7f00000001c0)='ppp0bdev-\x00', 0xa, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000fc0)={@mcast2, 0x0}, &(0x7f0000001000)=0x14) accept$packet(r1, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000010c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001280)={'vlan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001380)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000001480)=0xe8) accept4$packet(r1, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001500)=0x14, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001540)={@loopback, @local, 0x0}, &(0x7f0000001580)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000015c0)={@empty, 0x0}, &(0x7f0000001600)=0x14) getpeername$packet(r1, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001680)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000003c80)={@mcast1, 0x0}, &(0x7f0000003cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003d00)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000003e00)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000044c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004480)={&(0x7f0000003e40)={0x63c, r2, 0x602, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r6}, {0x230, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0xff6d, 0x22ce, 0x4}, {0x9, 0x101, 0x8, 0xc0e3}, {0x10000, 0x1, 0x50, 0x984}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x44d9cd39}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x36a, 0x2, 0x1}, {0xffffffffffffff01, 0x1, 0x0, 0xfffffffffffffffa}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0xfc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x63c}, 0x1, 0x0, 0x0, 0x44880}, 0x840) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x40000000}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0xffffffffffffffff, 0x8, 0x20, 0x4, 0x2, 0xfffffffffffffff7}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)={r14, 0x2}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x6, 0x8000000000000000}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x7, 0x3, 0x0, 0x90, 0x7678, 0x49ad, 0x400, 0x7fff, 0x40, 0x101, 0x5}, 0xb) [ 340.311697] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:42:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x2, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x3ff, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x80}, &(0x7f0000000180)=0x8) 03:42:54 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getrusage(0xffffffffffffffff, &(0x7f0000000340)) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x4000, 0x55, 0x4, 0x9}) pipe(&(0x7f0000000480)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:42:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000280)={r3}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xf2, &(0x7f0000000040)=""/28, &(0x7f00000000c0)=0xffffffffffffff3b) socket$kcm(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/155, &(0x7f0000000380)=0x9b) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) 03:42:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 341.727340] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00142100fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="003276a10eb42160"], &(0x7f00000002c0)) 03:42:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000002680)=""/226, 0xe2}], 0x4, &(0x7f0000002600), 0x0, 0x0) sendto(r0, &(0x7f0000000280)="00000080120046ffffffff93d4caecb52700a1", 0x13, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x5, 0xa, [0x6, 0x2, 0x5, 0x1, 0xfff, 0x7, 0x7, 0x3, 0x50000, 0xfffffffffffff211]}, &(0x7f0000000300)=0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000006c0)={r2, 0x3, 0xfffffffffffffff9, 0x81b8}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:42:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) [ 342.170694] dccp_invalid_packet: P.Data Offset(68) too large 03:42:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000004, 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="000000000000000029010fca196900003e030000230000ed8ff67a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000940000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a0000000000eb0000000000000000000000000000000000000000000000000000000000000084be4cb29fa8e089625608ad2ad66a3e3cef55c2a860160dec00da45a01f02606346caa2906461f2e73ffc2b4a3311e5cefa836dca2be34a1dc0520c91dd7e2c0b743ec4984457ea96b7661b0a2376afe6d0f5e09f02e3e4337872dd19ee"], 0x18d) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000012540)=[{{&(0x7f00000001c0)=@vsock, 0x80, &(0x7f0000010600)=[{&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/4096, 0x1000}], 0x207, &(0x7f0000010640)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f00000109c0)=[{&(0x7f0000010700)=""/216, 0xd8}, {&(0x7f0000010800)=""/231, 0xe7}, {&(0x7f0000010900)=""/42, 0x2a}, {&(0x7f0000010940)=""/57, 0x39}, {&(0x7f0000010980)=""/21, 0x15}], 0x5, &(0x7f0000010a00)=""/4096, 0x1000, 0x1}, 0x3}, {{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000011bc0)=[{&(0x7f0000011a80)=""/90, 0x5a}, {&(0x7f0000011b00)=""/178, 0xb2}], 0x2, &(0x7f0000011c00)=""/115, 0x73, 0x7}, 0x4}, {{&(0x7f0000011c80)=@hci, 0x80, &(0x7f00000123c0)=[{&(0x7f0000011d00)=""/23, 0x17}, {&(0x7f0000011d40)=""/43, 0x2b}, {&(0x7f0000011d80)=""/99, 0x63}, {&(0x7f0000011e00)=""/240, 0xf0}, {&(0x7f0000011f00)=""/209, 0xd1}, {&(0x7f0000012000)=""/136, 0x88}, {&(0x7f00000120c0)=""/235, 0xeb}, {&(0x7f00000121c0)=""/187, 0xbb}, {&(0x7f0000012280)=""/158, 0x9e}, {&(0x7f0000012340)=""/67, 0x43}], 0xa, &(0x7f0000012440)=""/237, 0xed, 0x3}, 0x7f}], 0x4, 0x0, &(0x7f0000012640)={0x77359400}) [ 342.413106] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x1000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="b80e008ee00f060f236c660f38068caec50f20e06635000020000f22e00f2052baf80c66b85ce3e88966efbafc0c66ed660f3a153dd60f0136ce62ba2100ec", 0x3f}], 0x1, 0x0, &(0x7f00000001c0), 0x0) gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1ff, 0x3, 0x1}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfa97, 0xfffffffffffff001}, 0x90) 03:42:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 343.325591] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:56 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x4, 0x8, &(0x7f00000001c0)="732e4caba425184d"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x5, 0x80000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x298281, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x24, 0x0, 0x64}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x20000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0xec, 0x8, 0x10000, 0xbac6, 0x0, 0x1f3b, 0x0, 0x8, 0x7, 0x3, 0x1, 0x1ff, 0x80000001, 0x9, 0x5, 0xfffffffffffffffd, 0x0, 0x5, 0xffffffff, 0x4d, 0x7, 0x5, 0x3, 0x100, 0x3, 0x4, 0x1, 0x3, 0x20, 0x40, 0x3ff, 0x1ff, 0x80000000, 0xcb7, 0x1, 0x8, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x2000, 0x2, 0x1, 0x5, 0x5, 0x8, 0xe635}) sync_file_range(r7, 0x3697, 0x7, 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000340)={0x1, 0x81, 0x17}) 03:42:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000015c0)={0x0, 0x1}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000001640)={0x0, 0x1, 0x7, 0xffffffffffffffff}, &(0x7f0000001680)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000001b80)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001bc0)=0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000001c80)={0x0, 0x54, &(0x7f0000001c00)=[@in6={0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x14}, 0x7}, @in6={0xa, 0x4e21, 0x81, @empty, 0x101}, @in6={0xa, 0x4e21, 0x3, @remote}]}, &(0x7f0000001cc0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000002000)={0x0, 0x1, 0x0, 0x9, 0xfffffffffffffffa}, &(0x7f0000002040)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002080)={0x0, 0x200}, &(0x7f00000020c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000002100)=@assoc_value={0x0}, &(0x7f0000002140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000002180)={0x0, 0xeba4}, &(0x7f00000021c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000003580)={0x0, 0xc8, "3fa02ff0e33db3cf1b8011737093f6b59044b265b8bb1888e685814b1fcc7ef9eac46592989f561210c4b470021cfd4a620e65d5e612c3b7dad0a08e859d589776c0a449dd1576e697a8c0257b7264c12b64318ee60272e08142a2a2649933a8c746c8c51d9074710227975df46d367faaac0850083665908c761e0840480fb3c9c3013e0003db309943f47fd619dc903a44581e75593d9fa34968a72414dacb9e9fa05a4e8b8da734b6155f52eb9cd2531735cb185507cf51f9ef8f33bdc9b3823ada9c4ea65512"}, &(0x7f0000003680)=0xd0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000004a40)={0x0}, &(0x7f0000004a80)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000005c00)={0x0, 0x4}, &(0x7f0000005c40)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000005c80)={0x0, 0x1}, &(0x7f0000005cc0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f00000073c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0xfff, @local, 0x9b}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000000c0)="aec38ce86d50e0167541b4a2b62ca3", 0xf}, {&(0x7f00000001c0)="f254ac1a91cbe2aac29438e3d7c700fe", 0x10}, {&(0x7f0000000200)="09bd3df835aa563211151539229273e1a519fb7598c93427d5c7f4961e8251098f8e99532dfb41da50f5cca0a6e0c285098a6ed03fc2debee6c9a3b45ccbd681cbf67532e20b2f88e72cd77572b863948a84abb130c31a8d1b145f3103f7a2ec089d893c93df7f231448a79c4c4fc0229a603c2e5708ea", 0x77}, {&(0x7f0000000280)="e998cc3f40e5d61f88117e4553394e393a1d9f449bbab88edea43fb4d4a5b3af9eb98a2f254845aff85e2713658105fdc135153be0ed52510a4382b6ced6040e982d994e7a4ceb47fb78dc916f44b81ba19c8ab3d1d3ceab", 0x58}, {&(0x7f0000000300)="798e98bae1c360ad5dd834259eb6ccf817b6b9b11d4184495fe6dc42c6147fb5ed3d4b7f63e66f0ab2dec10d39e4ffaacb278447b0b9f462def44ec5f35ab99fc030f2db26dc59403594600e203a4745bcb898262386922caecb106bb2634652950c46509dc1546afc24923b79f33a1df6b70de89544b47b0a6a1ba1cf90576558ac3e3c088c4319760319bea08669eb040b71f98469032a10d90cc869f63a91f0", 0xa1}, {&(0x7f00000003c0)="aab6bc51af7ad1e7bf5f708e40e914d137cdd52a8dc3ce01ce687b5c417f63c8d2c8c8772b584f4085aace3dd3e755b531572b8371c93d1ae217e0ce4384108e063253f5f6124b85a2b886742c1856e0f2d4fec42c771c5a0ea785a1cce094b7eaa5a60a7ba97183a05789ccec099f01de6285aa12c22bfe24155190b06ceb93ab987e0f957258d3ccf8c3f7066087749f9b7030f05a257e0bd52b364eb8e78bb2d920e273b49d32eb900784d450fb619a48a8eb5a85b1334f10a0ee6990d1ae36d24a1e151b1bf08127a5faf44b38eac188d146bea93e24065b9dfdb22e9ae5b09543f9bf8173d8dfc7c602bc8abd545142afd68d57a832b9161e331f2be039ee1b88867c1a699b62bc2336d3cbf2cce44b5d9d1434835b56909f336dffcfdd74ec29a1000f8ec576014a878bca668fa0483b81dbbfe3d3ec37da915761036915635a22265dd2dba31eaac04e66985935a37ea3b618acacc1d10f8e5eabbcafca8ba03e04114e3be31f26caf4052fcef10745eba63662ff6244963ea092bc4e9f98ecb4cf5b08daf7833c64f63272e955e0adb9f082c5a9de0f7b7ac6dd64950ccc34beab3d466c7983b1bda69271032d4e64d4b44782497ada3281136d0adc25fbf605c48eab4fea1b08b7a52242eff0bb1caa05f25de20401dc92383fcb9bd03193842580b678080605692436754b9ea5f721ee0e46673398668732ae66e430aa82e56aed66c86c005bdaebb75204c0814837518c851bffa80eb9421a1b908e38b659c1a670fd4f91ad95ea7ae764222968340c1bb15d55ce66a333c9066f1ce461b285f47e83595522df9dc85a88d3198e6bfc33253bd1deb09a61257e430ff2f42e1d88006c0c325f5077737df37c9fb52e01d2131da45e7b674958ce0197ba7f7144f576e8aa30816925f648eea6cb1b5d7e0c75eaf1d7517fe807c1781ba9d6a4cc3b0867616484a7921dbd576a0a916036c7975414ff257d9e3a495ba8d459df7e25cb22a003a71e8ab36ee93faaa508c8ef8dd0643bacb92491b6ed876ecab11d5dc52adbc8f8e3f2c0b46a36416284de4affc24d343d54210cc22824bf876bd68b4132f83a1d3bd72e10002cd996dd6a1c21b5d90cefc46bbd6688d70b9f5d526d7d0742a5a303057a04dd18607f7403ffca7658ed8f5fc3856098fa652227b580f490251cd0232df11e58b1cbbaee0a2d26379a7889420a7e0148a45c9f0a8565cf88f7f515846554f2628e6c8f0862a1e457fcab65cc4f4651f2dfa641b63d9097891eefe50731b0e76e49d23c5a3027c9632085c2d8ca295f5d5101ed41bb50e719099c97a0e68160f71c9a4c8dbd79e7ca3871f2e2534fcc87e20a49967284037a733aca1983cd093b63eebfff16e0252d67364148b047020e812b5f7463d0ca8553a19fa2ec967a0cce3528ba34e207a33a5643bfc05755c0376b000dc124b77946fff1e3e6930fef7689933bb359d4bb0d2abb30a9e20a35fc22df5a6b166b0bd1e2c495e6adac5643f3b5a54fb04f82081f37dc43d016d40eace4a5f5ba78d37d5e56b39639d0fe3df1861036fce827298ca303d194d54f0334b025dc70f69338f55375fa5d83c2caed93f0960b81ce3106af579e81e4819b44c651afd29e33e9aa40504737ab731b47da4dd2eeeeed58859219d0381f0452aa84c14faeab22b942645fa125b23376df6cea75e18bb9f8b937f9c664c470e910c86a15bde6f3fc97c26a56d042492798384a6885a2a8d9efa2147251cea0f6e25f04f58dc9d05de99f673ef835a8d99d89dd80d9babc5ca52188aaad0e96b5a4d9f5f63c496908befdd5dc7eafc0cbc8cc37d55878cc786b7d901e30efb8c4d06911617e7b74bfb44846e317cb49e0a12ba74af9e6d0477e9ce8269d9b34c50ea5d20315da2a4a01022a9cf73b4d167130c2f0f57cc608bbb378c05962f5bdc55d5d9c772fe06247c87b31e195022899111b41fe26d0a028b9be3260e55acd694be55d1412c373d409b5d2a25efce11ab9ca517a49f720780904d5a7d0a5d83d6f90cec67f130928a8c00aef90d0cf0d998fee76e6459b42846fdea36e568f15e9f14f446982af0d3e9d4eb9c653dc79182b0bfa15e29f626412b0a7c222ef694f76db000fc097bef6d4c459c01773323c902cbef0e9551fc26a919e5687a9c7de442e68f2c358f44607090aa42b300131966ede0681dafaa15124a80691ca155e3fbbd9d3ec074285005d276c52a784cf7ff287abe3ab01fdf88de6264d753f168e77147e3a71e621897ea1a96969edc8d9b40ab915818dc0c382f2b872b8167ff1e6a76ec2c5fa9e990bcf49d97e510110b671323c0a1e77715d3c17912407f47d31ad0af8b364bda06cdeb7284d820f9a96ad961be2abb04d85e8776da8c5bfaf84c94ec756772ba03da5a60e975f4ea58cb6eea89fad2c7a54e03e9304803276ffe5091f3aeeb77fcc61653843220680fcd0139a885e64dc1e323a6198a3cac8feaa2dfe8ddfb2ab495c1add6ac9b72164c9ee68462ad7c70ce35e13c2f7f38c3fd7e1a92cba7f638f43d1cd6615b15426b921ea7d90ee0c6bce7a8e3bf96b475455d202199d64f72167f22d2a0360c7c55d81acdba956f7522cc763350688c50cbc5709cc4b683bf1c38e00eaff1c976832d1dbdf936fcb378d375e0d43e2bf15fd73c1d37e639c4131b2843b854d544a5f74e62e428abccafb880da9e863628f32e6f1f152645b892885f7324faf3e76187d51764f4ce43d07127c36f25412b071d8e11ce5d64d44c1368ddfd987afa4008f568209efebf9a09b64d3f4bceb1dbb9650ef68285d5be9e3662d169c747526b6a947f4ace9dfb2bb32a28f0864950f94876f9214367f7d2f1b7c526d1b4247a24e7696e387531a01f31bda5a85e8e4ddf890efeae2b69db32e205c86e202251d7cebb12a5d07fd9a60e350070198903cd0f7bb2d3cc532225708542477416a3771657daf159fe48ae19779793bc8d51e186bd27e1a5112443a957297b484fca5ad298fb5fada474a37c7c8434aff5af62ad0259a78d5dcb8685f3fda519d1c7f4ebb75d0884547c37c9999c4092d1d4c7b28b443e7e3374e2f91796756ea3b1591f2ef4bf241af76fb3648de2653f552ef3897d8ca85e7707c6affcc091d6986596fdda8583ffd33efa45eca6e5712c3555020a3fbbb427919b5d505725c4ff8a06f67d98699727a076e2193ce217f1f690d049419c897db09b5b1299e112b2a773220df991ff6ebd8e03b01f1e5900ff8c6a237212df92898526a80e63bd78d7da5bc693fc3f430b8ae53d386c80b45576ba330f6be6c36de83e9d104d2ab2ac52f5c984c6fff94bafad31c22216f68c5511729f871b9c2f5ab4e9ade04b63d654342998bfdaf25073289fed68c65a5d167a8f2453dab14b04d781c6a04214573babf320547506af362cb872fa6701f98eb206cf1ef3775ed80fa618967afca27247eab9514ab9a83351a3e74124144e2dc5b2a3db5d0af60fa53df465924d03282a7631058bd457ec04cbfe107902a5ad8d27aea8af1826e74f1b314cecbf8f298dadc6ef6434f2202193894a44240eaf3d3c363af1f69ad571d600ae69fd195b85ae8d220db1412fb09c4da10e90d475c096d245b5583cab168eba5f275e79102b58e31c1c85dfc8d0e559da2d2277ce5ce1ac429a65b5dcf4bc748ad7eb48c4c188d10a8799fd86d8b4d671366329a57439217c99e1b100c68ef5f6ac3bede5b349e7c1373addecf05d383c2e2afce542e255028b1dd4663b96b00fca9e291829105fa42d80cf701557ab5fa40f13c2fe8fcf83869a773488642c999dee184169a360bd67a190d66f935295e86c735faa399fda758e630f5cccec271b8ef6d7192550484ff0877293e9edea14f4ea1581c2038ec1025a5bd9a9d5cfd86dfe6cfa85abf324d6e1c0839fbe0321a4621a6dbc2c0a64472e19b697022cfbad432d93fc60512251aa0f53644b3ff398e0a2d91256eba90577e11c813e14396427c240561ac228e4427287bd743b8b6ca37b2a6b149733be113d19281b1ec9b7297e4bf54b337a4aeca7f6219e9c8cce7c291e13155a783835489972a5f923edd65ba37ddb20db576fb4c0e5ad4f079bc84819356cb753b0cff4850ec0f5a4f5f558abd6de945596a8c9a3740330c41004d34b388c36678b690e1d3594c6025052199c8346bf8cc24a24665a9643901a3329b3f93a8c5996fc55b01d83ae09ceb0b78942e97adcd6018b9f4a35a28168a561564d793b099b056f046a8a200e6c309608a2267885604877045ca43cd1c1fca073b9a4af7a83aee166ac2628ffd426ba05270d66b40c8a8fbdade8264149cb08e047c7bd5c28515f3d57d9dd8d06c11b190a17d2bff0e17cbd1a91a726ef01a4e9eefec9ea4fdb919dc90a50eb1a862128f14a78dc35de32d092726f42d85666ba82204d3a15106e7df6c00889962a01c7ab35131bc967f5e4e713a48a0853a6e285b3808917f276438b44c49d70bbf3a0fc41893d3389a0e9eed8fe182cc4423a582978fa0b739d7617feeb2c1cd4d65c2c3313d0651241b2f3a6cb393bf5d652cdffe0913dc310a35c41428f7e0ff6739bca61c72773ecb2f849a1c8f6a3f399ee456488a14c3d225f59f040aa80de81b5e1a6bbd91b2ab6afba2e3f123f3f15c825bd130ca4c0eb30e6321aea035653d4770c411b5a0e84c9421e857333c0e394f182f5171be75c99c4f3b53820e43e309017bde3aae5391b41fed2771c42ed2c98e8d51a5ccb2682ea7a15154bfc2a95e21390cc106f215bdc2c055d34e3dd44fbaec00a4f84d9d2cf7e0c8605fa531ad3429ee41473c2c936c3a17a3903141e86de1883ba747712fb5d18b1caa3fd0d47ec74cb8a8a33b7b6d03130fbd65eb59385375e7092d8f50da2a5419b1037858b93b3e6a369bf04b47bb99835f2e96186bb5c05adbbb468ecdab90f9799442deedb3800f293f650ab58ee47b6292be0532e22872c08fb73edeea7be5f5fda68729b0b217aefb135901e00557ddc070dfc593224d728504b75cc8e813bcbc25c77a27f6d210b2b8174765c4e13c75f8e60d0933d610a1c08674bdd463acd03dd0fce68f6a2ab21824c466c5aa98721a77b99a2b342af4fc34b405b131d14e513a52e592d916117cacfbc4c01b5bfb5df456c973fbd770b5784dc002c173a1aeabbbfbb4a8a0d22b1f900b7d79ee6322ac83f7ae03341cbaca6c3ca6295520d3be146df0a00678f08ca123c2a66b492fbc7323c506d28433e1891eab76214c7992e7fcb159141354b64408b0bb8459257c2c5a8c44521608f1d3e11d39a0d9e2e749274b3fb9292d81d76d30cb68a2f07be67e32a77361f4b2538c99a4b67257d799051ac3805e7c472061b7c0089a7f3e17ca67ecee107a010bc2ae52bc9f83a11dcbe44669a2bf716aef874678e89b23d18e0427dd4676cd3f3f46c34976319f02808172a140265ba30427139c4ab5941987fa533d50a7b729ce0ed292b3d034e2772cdddf95ef9f17a629a5222dd1ac0c82afdfe7c91fe0cda965f6819943cdb8677f14e32404d661a4f33fcfadf0c7db0d6c721d6a6f7b5be48d8bbcd26c232761315c57c6d0d9b793ad6a5728ea614c6512bc526fa6982df277826914a751f67fe4cbf8e741f6a1dff1fab3f69c347fe7a1aaa7b13f4b960d681060b6075aa61a9cd4817eaa742beb85ad6be1c14fc9d163f3872b58e2536389db0a39766f423337db4baedc61b5679c5709a1cb8f2b0eec23f010ae5772757b68c381f3387955359d88", 0x1000}, {&(0x7f00000013c0)="bca4460e8053b7ee56dd26bf02b0308c1cfbe901dbbbc789d7519d2d6743502c5b24bba856077b64812bf24101597f04451fe91c1043d2de44cc9ea84e50a9a8982e26ec93039296c705c49f63e44c4b6700b9e56148f54cd40255bf91a0e16745928ba16b7a7f50d7ec3e8fb6a3ab799335079f100d7eedad6b779725368f34e1208f25fdd74926be53965c5153fa85df69c47eb9a9623c47de3e29cdcf1ba25cee0ed37ec609fe1b697abc3cad5f8eb6a4a0659b62a2582f3490417dd2d1d05713", 0xc2}, {&(0x7f00000014c0)="83628a52541dd1f03b4816b1d114dace3fa0d5bdb972696b77b8fa051509f52439f6e99207390a607e90667f60ddbda48334b38bdc68013744c6f35f2230ffc2e9fe1f93069987b490d02fa3d9dee6e7623a0016a21ddfe82f3108fa4dc651a3cc36ad0809f9108e5cf5a3b8f5c9711aaddf15", 0x73}], 0x8, &(0x7f00000016c0)=[@authinfo={0x18, 0x84, 0x6, {0x7f}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x8eb, 0x201, 0x9, 0xbece, 0x0, 0x10001, 0x1, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x8, 0x4, 0x7fffffff, 0x5, 0x6, 0x8, 0x2, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x90, 0x20000080}, {&(0x7f0000001780)=@in6={0xa, 0x4e22, 0x2, @remote, 0xac}, 0x1c, &(0x7f0000001b00)=[{&(0x7f00000017c0)="03b9a0ed3bd075c5d91210e6ec7d97730acb8bec6976d331f2a2743145715a91b440b8b39a2d860fb277905d00c83391b5c943a53930da1a065e05fc1a288749c8a9b204d27995a40b4111846b8428d18a1a3b78e03fe544bf6bbdaa0b554cd212e63d0a2456bfde834ed6", 0x6b}, {&(0x7f0000001840)}, {&(0x7f0000001880)="aac9fa3ede49416c148b0d59b15501364305fb8d886b4ede71af73b325f021ec95864318780691765634c9456234acdc93019badc39a60394fe1456d67d85ae7bca4e56413510d04907587e629dc86256b65d331628a935a3e8c5b11e4ee702fa2d82a7114b64fc7d355f57bd7635009ed126bae", 0x74}, {&(0x7f0000001900)="028bba17f63b49f47d9179d6e9dd33cce43a202f4c440a9c1b720765dd82e002c99246f4696fddf51565f6e7cc79f94394f4b46d", 0x34}, {&(0x7f0000001940)="163a13caa656e4330fdf51302ad6e6d7f6f35698e7e82a6e03e28348e770881fa714185395f95701cb564e74b6cd2f035688697f70bd44e3011cc33b169a75794c0b8004cd801a4945c24fd23d0be813f0", 0x51}, {&(0x7f00000019c0)="c9e68c58f7234a41363544e1288c73ca5d01d866fdd23d442ee737983d6371441c9dab68547d1079a9c17a7693ee23428e4d118895ee6bfaedbe0fd34e59bba96b369b363adfdaee47424d598fea68a54d901da00ad65645e1cf670c689dca1bc6807d91cbb6b1f6c8495816bc6d9c68b3039b47bc5734f5fc81d1ab7bee236fe3c50d85f91001da38d33fdf33ba1e2aee7fa7921a99d2f323", 0x99}, {&(0x7f0000001a80)="e36b279fa5500ef8d243bca372fc78568a816bd4b5de8aa0ec3044dd002fb98bbed7ced43040d4421350631264d4ba56ea821cd4fe848fd81af030affdcc0fcc4987bba24019abcc988c6b4f1e150a9b06102956ba403309bc132da9289432e88318966d6d44", 0x66}], 0x7, &(0x7f0000001d00)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xfff, 0x2, 0x7d9c, 0x9, 0x8, 0x7, 0x4, r4}}, @sndinfo={0x20, 0x84, 0x2, {0xc264, 0x200, 0x4, 0x1ff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xc8, 0x8040}, {&(0x7f0000001e00)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001e40)="95acea3a82d46a08459f", 0xa}, {&(0x7f0000001e80)="a01dafd47cfbf3be", 0x8}, {&(0x7f0000001ec0)="bd541160fc42d7ace8bc8f2180c2f9ae952bd35fb98df200b06c061123343a769eb1c89a7e24e5482296e23cc35277622b8d186158fe865c6d1ecaf6e35e64717e8eb69b17ca1f0feaaf4565115b8ea649bbd08e088e5ac608ca65", 0x5b}, {&(0x7f0000001f40)="79346d37d1a52f5aa7375782b2f71c3e18781897d3e921ee55fb382dcd60ac591aee9d04caec224809d17c40041064bd92d7314b63914bd52b62ccb5efbe6355b740487fb710e62464ce682795822c92b49f1b290d78bc493203d7", 0x5b}], 0x4, &(0x7f0000002200)=[@dstaddrv6={0x20}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0xb7, 0xd, 0x53, 0xa1d3adf, 0xf838, 0xfff, 0x0, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x11f4c00000000000, 0x4, 0x8000, 0x1, r7}}, @sndinfo={0x20, 0x84, 0x2, {0xb18, 0x1, 0x1, 0x6, r8}}, @sndrcv={0x30, 0x84, 0x1, {0xac7, 0x400000000, 0x202, 0x5, 0x1, 0x2, 0xaa, 0x0, r9}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}], 0x118, 0x4000}, {&(0x7f0000002340)=@in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast2}}, 0x1c, &(0x7f0000003540)=[{&(0x7f0000002380)="7536927ad96f0bb1f9ee508f824eaa9e0f051b14e6671908e3bf2ab1879b8871f949021637a30ecf63bc9af0e070a70b1ee87738745efd18ad0a8cc1e2fae14640caf735ec421b047e03ea21827c03340be90b2b3d4c300eddc36a849c461a6aa8dab1868583873ce72d1ce7a15d4145500a2beee7e7a0da2bbd0aa91d53c229edda7cb1a431cdf4d3720f3af640d3802427c7d248786cbd520713c37d9612dacddc42445401dd03e710355e1e1faa65c1322ab271b3d2b6e278b171e91ee4d53bf73d0c60ba", 0xc6}, {&(0x7f0000002480)="13ecc3d70a9b085008b06a632ce6fab903988e5143805f55ae695e62ceca1362a87c44f6e508c6e82e89dff669d7019474b0610110c3634706ceb5df39dacf9becf0a8836b0201077947f6376b463dfc5d7f9b65adb07653ffc47f699ea762889acf11d6ec6af0988ecc2ea8ec4329f87135563a13747e4fd7446cf151f84bb1e5431656da366576d6778ce2901da7f16ff31362dde166897680877ad6f38914e55ccb920aee708d3de74a6796d4b8d89cafd7", 0xb3}, {&(0x7f0000002540)="39fe6bd72a7e414bb920a50059f19da32d1c94c5ef171104c1841ba78f779ffbec907f5b396003445e10214c6ff5611393f50e9832f2282884e676d9ff96cec3ca562c45a74a063f854582f6e7843e90c35f2fc0b77e9739ec23f1c754ea6e7333aea28e2f288b541aaec3f23ba07aa4569076cf30c5c70412ad43a2b5a6380f58b4d84ec54f81bd3750ae5f48e96a2ef0aa700724d0d55e362046f9dc34a10bc54c6081e536e86a7a46821f6756bb39f9597d0619160fc97e399d360de24552e6825b471d8e91e8e4f03784f01d652caced585c635823e91b4f3720a447dba1ab9b095051fced41169642fe75620c7bf16ca58b67ee94dfd6493e97e4671a7be7b98f541fed76653875728c9048b8318b2275a44c897c5af9c4ad67e253d3e4e4f714c9b232331682c46f3c2a0c7ad406d59cab9986911222217aa5e9b50fccbb6ea6951db679640fb1035d7b5dd71313d5811b2d8febe06b434f2c133a47687e9edce164e94b8c0c5f332cbe95beee985a7574d6a79449a621c28770d2b3547233d3bb2332a2cbec23e3a2c1d5519ed08adf8abf7922379fb0021f4867ce3f6ae8e77c68df5b4a124a0d09d0e6cfaa5ccdfdcbe5111de2237ede1070aad61a8fa8c3dc68e7e0222b26b6e12cf2ea0c3a140b3b3e8665927d58a1988601e0c973b2bb0e3c9c32f384083fe0a40f4adda925e30088bd432a3d7315de63231383cef03024f50596f66871184f6dd0d10a147686befd0b30a05daaaac9c6a3bc37806267e1959d82c80cde07c3bdbd8a385aba6fa1ab424fdb08f1b7839f07eee05e7d5523266f791b26087e4638f3a37f59f955f0fdb48a323dab61da6ea0c911117facac9a6fdaa4011044a81eb1de74841264cbf976ed0d112706c3a35e90aa7f18b6afd5daecf259c86e317cd1e5464a81cb06ad4c5b27b262fde2388f981cf4fdd086d5c6b8a77c22a6eaa487f7919e99a89ffaff18486d031162f43f5a0359fe5c2cf370653791e7701ab1eb4f2dab0677f4a130ebf3d06fc96c88650242c11362d08abf439de32bb7e981f02fd174e3badfdf12fb6914cb011b14461b0f2909a6c8367127bd71c0937d351f5d0cdd4cf7493a05cf153005a72532b323b78c6fbea34c8ef41491952e9be72cd06824d9bfca3ab8879e1743feab0b995f35d4640bc09d998366714af02de5ac82df4c0309bd12ba4f5064659f62ad526f8b39e94e74de731ac3a7b038f12227d155348724f93616c9d469ae7727fcf195c36c99dc16fd2c8c70d2806430cf1d32977f1bc34f3567ed0f14d46e57e78b9ea1b5f016e9bc27b16ad8b5bf784010a3acf17619fd15c0a723ebcc4eba25ebef75307b7b0d88468b25a7a12fd0f7b22df25dcf7333d488ba0c59536fe1ec6440c1617fc19a2743fbd816b3118a41da03d3cda09d2249acf6e24ee54b00504f3099b95c5f22be3a5c0db322d4d102e4f077dd27d58bda54544a3b4fd104280c3aedb5a0285f311b27fb3ce7e7d4181cc05ecc98aafc29b120716d322db59dc8f6431bdfe8fb666dac0ba65624a3bb5576085bb764947ee1c4c1da87295451f82f51d07d27fec3a9b1b7c17cb50d337f5d8301bfa74b800e13776d5279ff95de5f51b79b69b996b9ded5b2707235e5862af07ddb3b88584d0894628a030338bdfd9015d53eeabeae821417921aa64b8a0af89b0be1139d475aee163a902e180922b52c9e22b36cf065a93430746d6b035f74889446748376549c4dad64d32f885dac0a137e480dc17b14d5c785ebb2d1ab8a432d856fe7826aae3a14964a1adaf6f8d19d2773e902547305f5d0ef8748e1cf3362fb5a21d782ca11c584c9105ce74a763a54c9fc408ce532ac6983f0783ae5f32c94c98f1d0ff86a0553703a1a5f81712f6835bc6c4f049d241bafa5cc996a27d5bfc70d62d7c1d6a77138e9d665a01202809b05a59e35816e055e73af050c9dc7c7620393bee1bd69a2e7c05637e9f3c062f3d97423a40d9ced602b6547832b7665a3721d57f519b11c7dce45bcfe54889cd921dcb37ade52b8e9afba9d4a941e9350a40efee679b7f4c8f9ba1643e1e980bf87b70a019e4e2bb255e95f563c509759c936c4cf58ab57715e01c6cc0d64ab44a10fe6261db1de33f0611fddc7ce62b3b0fbd08fe8441f6c775173617b5916429698ec4363fa8cd65abd86e76eea9b3c349126403f53aff5da76bd124aae6f84a0adfd296b41967b7b3e4e4519e96d2851b64de539a18d56e731399b65b5c7bb0d8bf526ab7c8f944a3eee2c220e51b2e1b34f9deae8246cffd66653c787f77e026a708ae3ab79731dda4e42c7e78e5aef59f0da8453722d6aae9cbaadc626f87d2b8efac8a53ebb0481b404829ebc8ba5fae690d63b518a2921a962631372cc111f29fd4c3d54d7d3454d17b6b91d1abae69d8d0208a60ae2df0c6dc8bc1d56f955c6c0632fc42748563e1803883400ce9a2f7854184ec091b53b16f2a5092e12a80b773fcae13df889f244a748ec0391a9a348b121b516f1eef235b306b82162320fe72103ea6bf782490e6c5d6db489f086037df328a4e07c73b386919d072d9a3a5a70b4c11bf83aea45a69122f3faf54a4ad7cf14c504d9eb595998327beaccca22adbf8d402893bb7dc8eb24af3e78392f3a42c6a96e4036bfca49823ab436265492bad8acb4e1a59ab5c2e1195584348250677489d00524c47c1bb08a9a7c3f2286eed663a5a4948fe74290b6158c23f9ff1c1578d663032533ead378f7f5fe84b5f2eaf757c28cd03823db802fe8e000a5bd763eae38e66019365422c0581b1ffb07661ab9e7ecaa348f1e21eab83783290616857d7f4031d8657c0e74f13f3c1442797926d938668d57497c4c6a9e24285b48b082b48747cd44210ee04424829b690a65d18f39875346575c306119899e16cce3250dc62af8ec1cf56b94f22552a9a67e8d3fd3af031dea673df2699206c8251f1dbf06f8aa51d5c402e11b67fcb503052724b6b327bc4ce276ba5bb366cd2b04919bf437d7df2dba472bbb9c2ac6182067f528a4a96586b6ccdb7666a842afb22272f3f048254682c752ae9fc3e6e3f0c81f4b3eadea440141e86179c31444be94df40f944affe9d410ab2cf758fb05fb6c4902534849db52c4692e86dd95eeacdbe15535730a1ddea9f72c3ab1e319318fc7bad47a791437cb033a0726e35d1c855a299705b889c4d78b3ff2867c11b063283c2d095f022085b81157766cda29bcf3c9c7aff245a9b7568ea617d331bf5d0cc3e00ea5fdcf47ed2268b4174ec44ddfc0143719d50b2f6217db8633e143a6425c9b32cecea909b0c463da06a3833c955c5550d4bfc0f4969a85ce7051da91004ae419655666ea62acd88b1ccf4f41a596ab9e0deaf1586a27db651382286daaa61944593b6abce2e3990526af89ddaa8ae36466cb3510636e61a695ea8ed0db79a816b184177129d856ed8abe7cab378a4d6df652ece0b0a0f3851546c52505c09e4685e3c157a3aed113b391fa0ed835a6fb6bf52ec529b25a2458512cc7358cb16394af7621e21c32b20a802993dc1f7c9f8322cbfbcd2b98f49d1db765ce589dc00119e297171b21c3ee0977f0a57b7ada40ee71707df3608625d246428a074bf567f53437b750da8d8bbe253dc30e574540d1f34109dcd2ef25c2dd43188319162928709e9794b83cfe8bc947a96fd2e303b61dccfd72188b61a90116c30e21d9f899866ad6d9204a59788d23057d1f363a536ab9229c53793179e832da1adb1103d0e102e0f419382355e2f4c05a24db13aff4a9df381e237d1f838718aabcc20aeaaa6ba983caf40897c68f30662ec562f1b23937a993b71ded30b8166a06023c2dbe92abf71dc6355e608478734e81123a567d11764b32a5ca015c8912cbff56d8b2d62b9436852f8a884bf63a0f05dbb124910bde5a90f107121e47b6ee20efa7314213596ced30865bbb6562a39da9e52a9dc40e742cd9d965b0f2f8b3b4a5a3a2eaaef4c10664d2be27a7cf7a5603369f3b63f212cd96bd4dfce89788c06988acf67b1103b63c3258376cbf88d1affdf00bce9a2b345eaefee183c66921e5243bd5ee54f885559b5604e08aae242fa250dce98cf1038c08d589e6f57bc523f9ab47db9b407ab7f5b7c802fe51e4e61ef0432abc8a4d2976fc25515b9cf3a9cca9a57e431214c6f05c18e37dfb9181dbdf30f63f524b45e328c6ca247f941bd9dc24d60024b0766d2ed65eb1f813ed2d7618ba776c21586dbc1b2a81c797cc7cf73960aa8b71d23f97bbd77c8732ca8be926349d3acc7fae5b53c5ae40c099f3324e7952bbe55f6da249a88524e473cc87f1f316ee722405ab518bf3a939816b4cde3c952227bec3e84df6a9e42fb9c468dc9d092919678199e3b459231ef57958714796b41d5dc0511a0c65370be325846a221405a0d3f39816900a7f99fb82850726f05e093dd6af945cfe90aa0066a4a9c95edb2e57abedd00c2c80161953da183dc40a8cb1b13698883e4acc97274aa514be7a663d8548d04b2c047b1d66ad87e7e2f978d8e2be9595344e90a9c789972796de83bdd8171f170547f43b0846b61a2689abc3c3063e33e95ab9e776930eb13989662a5eaff8e129c2fbe4de20671cd3bf8f874b628c654f6ceb37b126d6717eddf89165b6a056944e821d74e792ba0f813354362d9bc9e463b3b24c2c69e80d19d9c28025c8a3ae975112225f23e900ed23c0948a13d4ca74cb73d7e86e5487c7d7e1c0206150b2994b087c9a8460c38e48a3ffcd901dc36f0ec01a1a644fa237a5246fde98d0fa8616a32467a7c39ef136272faefd793398198f161059159b1d27e2a397929d10b3464db35143ae9a553ff105d3859f8682834ca88f3e0a4091a14a0fae2f30010ea445342dc5b62874b6a885cca58fd3fdb4791d627c1213174827d7c4326bfe6633b4e59d67fc101c341f13dcf7a9c53977968bd530331b2a05b4a95cfd23bfbe8ea382be7e9a01a4316be216b2f7431eb91ad5215b139720d8f68370b3e7f23306a7d166a5198383a4e8ed7e9a2e5225c06decb5edc20c4ad7167cfcf7b039888f9d9e61027a1cbd9036e166747aabc2847e884b19ab453235818cafa495ac5241486b114918d009aa07897bf7ede7e563d6e192df219b9ffde6ff53933e6e83f902026883b70b878702d6a9772df5eef9e33b165abea201254bc2813af1226d1984dbf45cee47b2dbfbcae18e3c81406d0aa68ffe5cd7b3ccb19af987eec295780ca529d6c4be5def619b19aa84771cf1c9d9ae4fe9bbc948aa40ac5cafff7de936fe24996c602c552ec76c21210ca8769a599f56b6c74e73dffce3d92429db42db709413044da7ebb6eb41d53b6e7c45a5fe37d32d0467e1b6a4b261df0bce2c1fb86d193e1d0ff9bbb52905f83692ecce31788e3be817417d000c95af764660c8a4a2d0144bb81eaa2cab20d10ae36ff6309d223bf372d7fee6ea479e3da7a752aeef57ed5ad4b980f41914f4028789f26f3192c7e6c89b0fce39c29c2c6a02e8be845cdeb2dee434148b1d87a22246452e7c4090d0e54a17289f5d25c556f12c426f0f6babd5d1b9c5e665f575ede0f16d3a48e4b61fa49c1c3c4230d5cc48e9a53ae0c1db1057cc8f3b074b4dd1659217097978fc53725f4033eaa50a9db026317161eeeaf1e078594e25804808fd0f57573a2489980f08b66a0931d442f629ebad3df11bf73f89b372835fa6bd27fb5aaeae5395eee1eb650a71e64a02c189d3c3edfb91bb1077734a3235dcb", 0x1000}], 0x3, &(0x7f00000036c0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x3f}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x9, 0x8, 0x7, 0x101, 0x1, 0x9, 0x5, r10}}], 0x48, 0x80}, {&(0x7f0000003740)=@in6={0xa, 0x4e24, 0x749a, @mcast2, 0x7}, 0x1c, &(0x7f00000049c0)=[{&(0x7f0000003780)="9232bd0362bb95d80b0e923932a1857f9dc453d5cd53f952a97dc3b9bc1eb837c7778dd58d9067ad99d381fff07ff8055f7a037a", 0x34}, {&(0x7f00000037c0)="0e3e730333d9d08c1852407ce6b22b57c927eb092113834121c41ed563a6027f061c86ce9d026500325c53b47a09fbc7478df49652957624b877e7e8e99e1b9957db57e39e1896fe557daa04694292251bed9531f5b360d1bd22daa1b98158c01e44b4b916a4a9a9ee865fd27378530c35a3bf7dbe9c1c", 0x77}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="fdf5f4aca9daa2bc6ced069b4365069ecee19dc5f8c6cfcddfda4ba693988c5c9c8750c1ae1580d48cb9ef9c48948d7df9ccb9e6c99bfc95490289876ac8c3b9435c7281788cd5c600a7b52f874844ada545fb4d8fec62618bbfc9c82857", 0x5e}, {&(0x7f00000048c0)="88c79d348a933f399309d5b45b199ae4a611a86e710c650c2735b222ad0f9ab634bc5f9f8c6f088dcb8ad3eabc44f82d107ca6d436af16043c820db79357dc6c64ffd0c97915a2057a415353718bfddf2c924796b1f873f550ca1e05221a9c8ebbf73c2dc7973633bfcc1471e2a3901b786192ff0ceffa18206cb59ea4fb08c3a1d7216deb12e853f869da3680f42757dcdd50cdc072826b06c91551758b5d5dd13ed5ac549d4aa48de51155ceb3262da3d133787cd2d7982f77fcfdb37817f0f0d7e20bb4e5600ebe943486", 0xcc}], 0x5, &(0x7f0000004ac0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x381}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xfd8eb7e7b326a583, 0xfffffffffffffffb, 0x3, r11}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xb7a}}], 0x68, 0x80}, {&(0x7f0000004b40)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000005bc0)=[{&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="1ae5695f320fe9ad66d3b5eb4eff", 0xe}], 0x2, &(0x7f0000005d00)=ANY=[@ANYBLOB="1800000000000000840000000500000010000000040000001800000000000000000000000000000018000000000000008400000006000000ff03000000000000180000000000000084000000070000007f000001000000003000000000000000840000000100000019a203000902000095b500000800000004000000ffffffff06000000", @ANYRES32=r12, @ANYBLOB="30000000000000008400000001000000040002080400000000000000090000000500000093ba203b08000000", @ANYRES32=r13], 0xc0, 0x10}, {&(0x7f0000005dc0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000005e80)=[{&(0x7f0000005e00)="1e60c9a0a3f2aaf7c298ae2e5d80d044f300447b183bb7f42e2897979db0db0a7090aac60a6e1e4bc691db934d9fc6fc6292f3a7cd78a2c44688fe0083c3e651bf9a9bdd8e2cbaf067606c462d83a69227dda628", 0x54}], 0x1, 0x0, 0x0, 0x4000000}, {&(0x7f0000005ec0)=@in6={0xa, 0x4e21, 0xd7c, @ipv4={[], [], @rand_addr}, 0x2}, 0x1c, &(0x7f0000007340)=[{&(0x7f0000005f00)="73392c2b6f6f349ee68a58bc241f2ca708aa5c2e3a2d5567a81d93cdb7160c313090e28c9f12ec282b90b0c61bad1c667aba2d6e0247e286ba7a8897ae32955133a41c7b572064ed92624f6b614b60572d814df55d3005019bc4ea255070de3e0d10868889627ea1bc9a157a0e216e869b5c8845d5e209da8abdccb04bd516b21ecb63ff1d9a08098a9a8387a60d9f8ffa19ed9d0fe30f066751f7f9ccc98010b6ebbe130a0f7c6ac541d9022325f626b5db3296ff42adce8441cd09715ddca0e838b3b03bf163", 0xc7}, {&(0x7f0000006000)="e3fbaffc71640fd4b18162724c8ad6c3425445160680281709473f66894947307896db1e2782f83a2a303d7c5cc81009e98b55f15093b4ddf574fdb1f846699f0dc5be23f191d79f21574f0eb580d55ee1fe216e2e468c71098e3d24dabb3a5d08e2cda25809fb3815c74a85d2b0026ed138107bea88694ebde0631b9c3dbf2a05659c48352bc17ca770b4a582d3449c12ee47d622781f0b2fb1dfe136e9e4178cb7e48ea63b28dae6661d87824d59a50f800f3b55e751a34b2579d2879e479368641eb2420d06c288199f4b2b2ba3fe544ddb1e4ca4c8bfbd05f989adfb25fdb51cf90a2f11af99467a031a2cbbd79400ecf351989d8d3158", 0xf9}, {&(0x7f0000006100)="e4a4d7e657c99fcee72ae3cffb75a71ac74b0f1c8bcb42a790b3b82e357b210564f781985cf082a396d7c51c184ec257a1413e75580f2d78cf028c68cbd4f747eb7b13d69bc51fa39016901770e81ccb2a", 0x51}, {&(0x7f0000006180)="270bc642e7d7e2973abd34de3b6f703cbe4d444ff2d5d9b44fb0b7694365f35bc90485832b1be64dec45e5a975b449bc0841fc341103c98ee1aee80c90c5e13ecfab70dd10a964eea716dfe944685d9c59370d747d2a227c3a6adf3448de0678e444cdf0bfd6cc0b6685790aafadde0a6b2b2d2ba2d0a17e114e6c5b584219cf2a1796b30475b1223de03a0438bd8ef369b6983b75792516b51a35ff8b48c00f23058dd8483d213521d0dc81bce856", 0xaf}, {&(0x7f0000006240)="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", 0x1000}, {&(0x7f0000007240)="b3d34d5802368dbf46f67457652fbe006c3b8ebe766656c2442656dfdeaa71f05181c8d740bc6a6b4bb8f8e7472e20f18d3956c9ca13ca", 0x37}, {&(0x7f0000007280)="695c5196d88fd3d91dbb62ae8502ff70e136dce88d0f25316f349900d341f9e6c3f3953cf5", 0x25}, {&(0x7f00000072c0)="782dfeeab89125b627c80e1f0de1c2c0e4d73fbfe93fb0faa750739e66b753c10ebb48ed95c28b277587ab4074f48ed2ca917529f7166a23904bcecfb25e57a4082e114212a0", 0x46}], 0x8, 0x0, 0x0, 0x40080}], 0x8, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r14, 0x6, 0x1f, &(0x7f0000000040), 0x0) 03:42:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 343.870446] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:57 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x70ad1616, 0x30}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:42:57 executing program 0: r0 = gettid() r1 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) fcntl$getown(r1, 0x9) socket$inet6(0xa, 0x800, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x9, 0x40) r4 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r0, r0, 0x5, r4, r3) [ 344.136360] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 344.240447] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 344.452792] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x18001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x1, 0x7, 0x9, 0xfffffffffffffffd}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x5, &(0x7f0000000040), 0x0, 0x0) 03:42:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000001840)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/zero\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)=@generic={0x0, "9338f53e4ab4c446211e46618a22b5ea7efd1fe4551f42e8334d7c04503849ae3f82c22ba4fb1b0dff062138c564462c19799c592f3c2dc4d3ccffb872459b9cec708b8f1f7c3f7d3c33a192f245591c747c4e3d97df4487dc9f55052c22eb6bc360b262ec0fc32df7c4526762e89c007f46cdd32eec855dcb4fe6696d40"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001c40)=ANY=[]}, 0x0) r3 = dup3(r1, r2, 0x0) syz_open_dev$sndseq(&(0x7f0000000a00)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000008c0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000900)=""/220) r8 = getgid() fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000001) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000bc0)={'\x00', {0x2, 0x4e21, @broadcast}}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000c00)) getgroups(0x4, &(0x7f0000000800)=[0xee00, 0xee00, 0x0, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000700", @ANYRES32=r7, @ANYBLOB="040003000000000008000300", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="cd019138", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="10e70300000000002000040000000000"], 0x74, 0x2) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x74, r14, 0x104, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe4}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x94) [ 344.879724] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 344.892240] not chained 20000 origins [ 344.896066] CPU: 1 PID: 8182 Comm: udevd Not tainted 4.20.0-rc2+ #85 [ 344.902567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.911924] Call Trace: [ 344.914519] [ 344.916733] dump_stack+0x32d/0x480 [ 344.920393] kmsan_internal_chain_origin+0x222/0x240 [ 344.925511] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.930907] ? kmsan_internal_chain_origin+0x136/0x240 [ 344.936195] ? __msan_chain_origin+0x6d/0xb0 [ 344.940624] ? __save_stack_trace+0x8be/0xc60 [ 344.945130] ? save_stack_trace+0xc6/0x110 [ 344.949407] ? kmsan_internal_chain_origin+0x136/0x240 [ 344.954696] ? kmsan_memcpy_origins+0x13d/0x190 [ 344.959378] ? __msan_memcpy+0x6f/0x80 [ 344.963282] ? pskb_expand_head+0x436/0x1d20 [ 344.967709] ? tcp_fragment+0x378/0x21d0 [ 344.971783] ? tcp_send_loss_probe+0x6a2/0xc00 [ 344.976374] ? tcp_write_timer_handler+0x691/0xe80 [ 344.981316] ? tcp_write_timer+0x139/0x250 [ 344.985580] ? call_timer_fn+0x356/0x7c0 [ 344.989658] ? __run_timers+0xe95/0x1300 [ 344.993733] ? run_timer_softirq+0x55/0xa0 [ 344.997986] ? __do_softirq+0x721/0xc7f [ 345.001973] ? irq_exit+0x305/0x340 [ 345.005612] ? exiting_irq+0xe/0x10 [ 345.009250] ? smp_apic_timer_interrupt+0x64/0x90 [ 345.014136] ? apic_timer_interrupt+0xf/0x20 [ 345.018589] ? __msan_poison_alloca+0xb2/0x270 [ 345.023188] ? memcg_kmem_get_cache+0x5c/0xe60 [ 345.027788] ? kmem_cache_alloc+0x45c/0xe20 [ 345.032607] ? anon_vma_clone+0x168/0xcc0 [ 345.036766] ? anon_vma_fork+0x169/0xe80 [ 345.040854] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.046248] ? __module_address+0x6a/0x5f0 [ 345.050509] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 345.055893] ? is_bpf_text_address+0x49e/0x4d0 [ 345.060510] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.066012] __msan_chain_origin+0x6d/0xb0 [ 345.070291] ? tcp_send_loss_probe+0x6a2/0xc00 [ 345.074958] __save_stack_trace+0x8be/0xc60 [ 345.079295] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 345.084723] ? tcp_send_loss_probe+0x6a2/0xc00 [ 345.089335] save_stack_trace+0xc6/0x110 [ 345.093417] kmsan_internal_chain_origin+0x136/0x240 [ 345.098534] ? memcg_kmem_get_cache+0x5c/0xe60 [ 345.103151] ? kmsan_internal_chain_origin+0x136/0x240 [ 345.108444] ? kmsan_memcpy_origins+0x13d/0x190 [ 345.113128] ? __msan_memcpy+0x6f/0x80 [ 345.117031] ? pskb_expand_head+0x436/0x1d20 [ 345.121452] ? tcp_fragment+0x378/0x21d0 [ 345.125526] ? tcp_send_loss_probe+0x6a2/0xc00 [ 345.130150] ? tcp_write_timer_handler+0x691/0xe80 [ 345.135095] ? tcp_write_timer+0x139/0x250 [ 345.139349] ? call_timer_fn+0x356/0x7c0 [ 345.143454] ? __run_timers+0xe95/0x1300 [ 345.147572] ? run_timer_softirq+0x55/0xa0 [ 345.151849] ? __do_softirq+0x721/0xc7f [ 345.155852] ? irq_exit+0x305/0x340 [ 345.159510] ? exiting_irq+0xe/0x10 [ 345.163161] ? smp_apic_timer_interrupt+0x64/0x90 [ 345.168020] ? apic_timer_interrupt+0xf/0x20 [ 345.172449] ? __msan_poison_alloca+0xb2/0x270 [ 345.177048] ? memcg_kmem_get_cache+0x5c/0xe60 [ 345.181666] ? kmem_cache_alloc+0x45c/0xe20 [ 345.186029] ? anon_vma_clone+0x168/0xcc0 [ 345.190189] ? anon_vma_fork+0x169/0xe80 [ 345.194267] ? copy_process+0x691d/0xc3c0 [ 345.198426] ? _do_fork+0x3e3/0x1370 [ 345.202149] ? __se_sys_clone+0xf6/0x110 [ 345.206220] ? __x64_sys_clone+0x62/0x80 [ 345.210296] ? do_syscall_64+0xcf/0x110 [ 345.214297] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.219706] ? __msan_get_context_state+0x9/0x20 [ 345.224482] ? INIT_INT+0xc/0x30 [ 345.227865] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 345.233268] kmsan_memcpy_origins+0x13d/0x190 [ 345.237797] __msan_memcpy+0x6f/0x80 [ 345.241531] pskb_expand_head+0x436/0x1d20 [ 345.245900] tcp_fragment+0x378/0x21d0 [ 345.249857] tcp_send_loss_probe+0x6a2/0xc00 [ 345.254325] tcp_write_timer_handler+0x691/0xe80 [ 345.259114] tcp_write_timer+0x139/0x250 [ 345.263202] call_timer_fn+0x356/0x7c0 [ 345.267105] ? tcp_init_xmit_timers+0x130/0x130 [ 345.271806] __run_timers+0xe95/0x1300 [ 345.275737] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.281127] ? tcp_init_xmit_timers+0x130/0x130 [ 345.285848] run_timer_softirq+0x55/0xa0 [ 345.289926] ? timers_dead_cpu+0xb70/0xb70 [ 345.294200] __do_softirq+0x721/0xc7f [ 345.298060] irq_exit+0x305/0x340 [ 345.301540] exiting_irq+0xe/0x10 [ 345.305020] smp_apic_timer_interrupt+0x64/0x90 [ 345.309738] apic_timer_interrupt+0xf/0x20 [ 345.313977] [ 345.316246] RIP: 0010:__msan_poison_alloca+0xb2/0x270 [ 345.321453] Code: 74 6a 44 89 e0 25 ff 0f 00 00 bb 00 10 00 00 48 29 c3 4c 8b 74 24 08 4c 39 f3 49 0f 43 de 4d 89 e5 0f 1f 80 00 00 00 00 31 d2 <4c> 89 ef 48 89 de e8 53 ee ff ff 48 85 c0 74 ee be ff ff ff ff 48 [ 345.340367] RSP: 0018:ffff8881212bf710 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 345.348087] RAX: 0000000000000818 RBX: 0000000000000008 RCX: 0000000000000002 [ 345.355366] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881212bf818 [ 345.362642] RBP: ffff8881212bf7a8 R08: 0000000000480020 R09: 0000000000000002 [ 345.369924] R10: ffffffff8b0013f8 R11: ffffffff842aed60 R12: ffff8881212bf818 [ 345.377233] R13: ffff8881212bf818 R14: 0000000000000008 R15: ffffffff8bf28840 [ 345.384527] ? cap_task_prctl+0x11a0/0x11a0 [ 345.388884] ? __entry_text_end+0x7/0x7 [ 345.392894] ? memcg_kmem_get_cache+0x47/0xe60 [ 345.397492] ? kmem_cache_alloc+0x45c/0xe20 [ 345.401837] memcg_kmem_get_cache+0x5c/0xe60 [ 345.406293] kmem_cache_alloc+0x45c/0xe20 [ 345.410500] ? anon_vma_clone+0x168/0xcc0 [ 345.414681] anon_vma_clone+0x168/0xcc0 [ 345.418737] ? copy_process+0x691d/0xc3c0 [ 345.422915] anon_vma_fork+0x169/0xe80 [ 345.426848] copy_process+0x691d/0xc3c0 [ 345.430913] _do_fork+0x3e3/0x1370 [ 345.434490] ? prepare_exit_to_usermode+0x182/0x4c0 [ 345.439531] __se_sys_clone+0xf6/0x110 [ 345.443457] __x64_sys_clone+0x62/0x80 [ 345.447364] do_syscall_64+0xcf/0x110 [ 345.451224] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.456450] RIP: 0033:0x7fe2d69faf46 [ 345.460192] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 14 25 10 00 00 00 31 d2 49 81 c2 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 31 01 00 00 85 c0 41 89 c4 0f 85 3b 01 00 [ 345.479115] RSP: 002b:00007ffe6dc134a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 345.486833] RAX: ffffffffffffffda RBX: 00007ffe6dc134a0 RCX: 00007fe2d69faf46 [ 345.494106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 345.501383] RBP: 00007ffe6dc13500 R08: 0000000000001ff6 R09: 0000000000001ff6 [ 345.508677] R10: 00007fe2d7317a70 R11: 0000000000000246 R12: 0000000000000000 [ 345.516025] R13: 00007ffe6dc134c0 R14: 0000000000000005 R15: 0000000000000005 [ 345.523326] Uninit was stored to memory at: [ 345.527666] kmsan_internal_chain_origin+0x136/0x240 [ 345.532785] __msan_chain_origin+0x6d/0xb0 [ 345.537025] __save_stack_trace+0x8be/0xc60 [ 345.541357] save_stack_trace+0xc6/0x110 [ 345.545429] kmsan_internal_chain_origin+0x136/0x240 [ 345.550590] kmsan_memcpy_origins+0x13d/0x190 [ 345.555111] __msan_memcpy+0x6f/0x80 [ 345.558832] pskb_expand_head+0x436/0x1d20 [ 345.563076] tcp_fragment+0x378/0x21d0 [ 345.566975] tcp_send_loss_probe+0x6a2/0xc00 [ 345.571392] tcp_write_timer_handler+0x691/0xe80 [ 345.576154] tcp_write_timer+0x139/0x250 [ 345.580258] call_timer_fn+0x356/0x7c0 [ 345.584184] __run_timers+0xe95/0x1300 [ 345.588095] run_timer_softirq+0x55/0xa0 [ 345.592181] __do_softirq+0x721/0xc7f [ 345.596010] [ 345.597652] Uninit was stored to memory at: [ 345.601985] kmsan_internal_chain_origin+0x136/0x240 [ 345.607104] __msan_chain_origin+0x6d/0xb0 [ 345.611360] __save_stack_trace+0x8be/0xc60 [ 345.615685] save_stack_trace+0xc6/0x110 [ 345.619762] kmsan_internal_chain_origin+0x136/0x240 [ 345.624977] kmsan_memcpy_origins+0x13d/0x190 [ 345.629487] __msan_memcpy+0x6f/0x80 [ 345.633241] pskb_expand_head+0x436/0x1d20 [ 345.637499] tcp_fragment+0x378/0x21d0 [ 345.641393] tcp_send_loss_probe+0x6a2/0xc00 [ 345.645832] tcp_write_timer_handler+0x691/0xe80 [ 345.650619] tcp_write_timer+0x139/0x250 [ 345.654708] call_timer_fn+0x356/0x7c0 [ 345.658600] __run_timers+0xe95/0x1300 [ 345.662498] run_timer_softirq+0x55/0xa0 [ 345.666570] __do_softirq+0x721/0xc7f [ 345.670393] [ 345.672049] Uninit was stored to memory at: [ 345.676397] kmsan_internal_chain_origin+0x136/0x240 [ 345.681510] __msan_chain_origin+0x6d/0xb0 [ 345.685757] __save_stack_trace+0x8be/0xc60 [ 345.690087] save_stack_trace+0xc6/0x110 [ 345.694172] kmsan_internal_chain_origin+0x136/0x240 [ 345.699298] kmsan_memcpy_origins+0x13d/0x190 [ 345.703832] __msan_memcpy+0x6f/0x80 [ 345.707566] pskb_expand_head+0x436/0x1d20 [ 345.711817] tcp_fragment+0x378/0x21d0 [ 345.715715] tcp_send_loss_probe+0x6a2/0xc00 [ 345.720148] tcp_write_timer_handler+0x691/0xe80 [ 345.724928] tcp_write_timer+0x139/0x250 [ 345.729000] call_timer_fn+0x356/0x7c0 [ 345.732895] __run_timers+0xe95/0x1300 [ 345.736792] run_timer_softirq+0x55/0xa0 [ 345.740859] __do_softirq+0x721/0xc7f [ 345.744664] [ 345.746290] Uninit was stored to memory at: [ 345.750653] kmsan_internal_chain_origin+0x136/0x240 [ 345.755810] __msan_chain_origin+0x6d/0xb0 [ 345.760076] __save_stack_trace+0x8be/0xc60 [ 345.764407] save_stack_trace+0xc6/0x110 [ 345.768476] kmsan_internal_chain_origin+0x136/0x240 [ 345.773615] kmsan_memcpy_origins+0x13d/0x190 [ 345.778114] __msan_memcpy+0x6f/0x80 [ 345.781852] pskb_expand_head+0x436/0x1d20 [ 345.786107] tcp_fragment+0x378/0x21d0 [ 345.790030] tcp_send_loss_probe+0x6a2/0xc00 [ 345.794444] tcp_write_timer_handler+0x691/0xe80 [ 345.799207] tcp_write_timer+0x139/0x250 [ 345.803305] call_timer_fn+0x356/0x7c0 [ 345.807204] __run_timers+0xe95/0x1300 [ 345.811114] run_timer_softirq+0x55/0xa0 [ 345.815184] __do_softirq+0x721/0xc7f [ 345.818977] [ 345.820617] Uninit was stored to memory at: [ 345.824950] kmsan_internal_chain_origin+0x136/0x240 [ 345.830087] __msan_chain_origin+0x6d/0xb0 [ 345.834347] __save_stack_trace+0x8be/0xc60 [ 345.838675] save_stack_trace+0xc6/0x110 [ 345.842742] kmsan_internal_chain_origin+0x136/0x240 [ 345.847854] kmsan_memcpy_origins+0x13d/0x190 [ 345.852391] __msan_memcpy+0x6f/0x80 [ 345.856158] pskb_expand_head+0x436/0x1d20 [ 345.860399] tcp_fragment+0x378/0x21d0 [ 345.864290] tcp_send_loss_probe+0x6a2/0xc00 [ 345.868708] tcp_write_timer_handler+0x691/0xe80 [ 345.873477] tcp_write_timer+0x139/0x250 [ 345.877566] call_timer_fn+0x356/0x7c0 [ 345.881462] __run_timers+0xe95/0x1300 [ 345.885361] run_timer_softirq+0x55/0xa0 [ 345.889429] __do_softirq+0x721/0xc7f [ 345.893227] [ 345.894855] Uninit was stored to memory at: [ 345.899183] kmsan_internal_chain_origin+0x136/0x240 [ 345.904499] __msan_chain_origin+0x6d/0xb0 [ 345.908769] __save_stack_trace+0x8be/0xc60 [ 345.913097] save_stack_trace+0xc6/0x110 [ 345.917196] kmsan_internal_chain_origin+0x136/0x240 [ 345.922341] kmsan_memcpy_origins+0x13d/0x190 [ 345.926846] __msan_memcpy+0x6f/0x80 [ 345.930665] pskb_expand_head+0x436/0x1d20 [ 345.934939] tcp_fragment+0x378/0x21d0 [ 345.938881] tcp_send_loss_probe+0x6a2/0xc00 [ 345.943296] tcp_write_timer_handler+0x691/0xe80 [ 345.948070] tcp_write_timer+0x139/0x250 [ 345.952164] call_timer_fn+0x356/0x7c0 [ 345.956071] __run_timers+0xe95/0x1300 [ 345.959963] run_timer_softirq+0x55/0xa0 [ 345.964038] __do_softirq+0x721/0xc7f [ 345.967834] [ 345.969462] Uninit was stored to memory at: [ 345.973821] kmsan_internal_chain_origin+0x136/0x240 [ 345.978934] __msan_chain_origin+0x6d/0xb0 [ 345.983180] __save_stack_trace+0x8be/0xc60 [ 345.987524] save_stack_trace+0xc6/0x110 [ 345.991599] kmsan_internal_chain_origin+0x136/0x240 [ 345.996725] kmsan_memcpy_origins+0x13d/0x190 [ 346.001230] __msan_memcpy+0x6f/0x80 [ 346.004957] pskb_expand_head+0x436/0x1d20 [ 346.009213] tcp_fragment+0x378/0x21d0 [ 346.013108] tcp_send_loss_probe+0x6a2/0xc00 [ 346.017525] tcp_write_timer_handler+0x691/0xe80 [ 346.022327] tcp_write_timer+0x139/0x250 [ 346.026392] call_timer_fn+0x356/0x7c0 [ 346.030300] __run_timers+0xe95/0x1300 [ 346.034726] run_timer_softirq+0x55/0xa0 [ 346.038795] __do_softirq+0x721/0xc7f [ 346.042605] [ 346.044233] Local variable description: ----__ai_new.i@sched_clock_cpu [ 346.050907] Variable was created at: [ 346.054688] sched_clock_cpu+0x75/0x770 [ 346.058668] try_to_wake_up+0x15c4/0x24c0 03:42:59 executing program 2: r0 = socket(0x1e, 0x805, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) 03:42:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:42:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:42:59 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00', 0xfffffffffffffffe}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d6000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x12, 0x7, 0x1, {{0x5, 'sit0\x00'}, 0x7f}}, 0x12) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_setlink={0x38, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x1, 0x40}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_PHYS_SWITCH_ID={0x10, 0x24, "0ce4115e4132fe0d67"}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 346.755795] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:42:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x2000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x9, 0x2, 0xfffffffffffffffa}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000600)={0x7fffffff, 0xa, 0x2, 0x10000, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r1 = semget(0x2, 0x1, 0x1) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000140)=""/78) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000005c0)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x6) ioctl$sock_inet_SIOCRTMSG(r0, 0xc0105512, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 03:43:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r4 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r4, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000200)={0x2a, 0x29, 0x2, {0x20, [{{0x2, 0x0, 0x1}, 0x5, 0x2, 0x7, './file0'}]}}, 0x2a) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setregs(0xf, r2, 0x5, &(0x7f0000000380)="8035bdb5b205587e4dc95ac88a12d90b4d807f8ce615de392a045f0b12fbfbfcc16ec35c1e9a29ac2132e786ee2f128b31f5c2c03880e402db33e1b7419241fd80c4f5aaaec8e0de033f09f0905dfe62b7672913429ba9fa772f58e87fa02f9557136ec52b5f35dacaf8632f1fc5e6e8fcfcc8bf277ed00d0eb0da88e30dc555ee08b3618d258c9f38a78e0339096cfc74a679e3cac7b00e8eff28311b07cf515834a300843ec581881cabbd0e8e8eb9d0f5009a616ac36951cbfe44f46ed2746745f2b0cb6912d7f1687ab0ae94cf5a0ec5f497b46b40cf0053ec6d873c44b44e73") r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000080)={0x57, 0x9, 0x7fffffff, {0x2, 0x10001}, {0x2, 0x1}, @period={0x5d, 0x2, 0x6, 0x4, 0x1, {0x2, 0x169, 0xffffffffffff8001}, 0x8, &(0x7f0000000040)=[0x7c9a00, 0x2, 0x400, 0xfffffffffffffffa, 0x4, 0x7ff, 0x10001, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000280)={0x8, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 03:43:00 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 347.227307] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) 03:43:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000080), 0xffe) 03:43:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000a9fe0000}, 0x80, &(0x7f0000000540), 0x1d4}, 0x20000844) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @local}, &(0x7f0000000280)=0xc) recvfrom$inet(r0, &(0x7f0000000080)=""/158, 0x9e, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x3def, 0x0, 0x1f, 0x1, 0x100}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000300)=r0, 0x4) 03:43:00 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 347.967197] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x73, "6c5104b56db0b3a30a29ef4f789cdd6f444cab83f94ff7cb0c3de9d6d0de4c869ca4a2748adbf0d24df94f23637d84bed15e75f43282d5788543d46d8cbf6e9d10f44a143c31ba8705df73d7abc16dd031263f82fd4638d952f78e3e725eba6bbfa819322efc172e1e2d04b1abc770f6623bca"}, &(0x7f0000000140)=0x7b) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000002, 0x8008031, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) 03:43:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) delete_module(&(0x7f0000000280)=':ppp1vmnet1ppp1keyringproc:\x00', 0x100000000000204) ioctl$KVM_SET_CPUID(r3, 0x41a0ae8d, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r4 = dup2(r2, r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000100)={r5, r6}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 03:43:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 348.367397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:43:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000004c0)={0x0, 0x40, 0x7, &(0x7f0000000480)=0x7}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) r1 = accept(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)}], 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e23, 0x7, @ipv4={[], [], @rand_addr=0x401}, 0x8}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)=""/141, &(0x7f00000000c0)=0x8d) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x1, 0x0) 03:43:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 348.600208] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 349.184461] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 349.773680] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 349.807869] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x8442, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40400, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000140)={0xac7d, 0x7f}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xfff}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x5, 0x1013, 0x4, 0x10001, 0x7fff, 0x4, 0x1}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x40, 0x1f}, 0xc) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x2, "45277621846b1c03497cace50bbb336c009325cb8f2afaea2f904090817219c4"}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000240)=0x40) 03:43:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x73, "6c5104b56db0b3a30a29ef4f789cdd6f444cab83f94ff7cb0c3de9d6d0de4c869ca4a2748adbf0d24df94f23637d84bed15e75f43282d5788543d46d8cbf6e9d10f44a143c31ba8705df73d7abc16dd031263f82fd4638d952f78e3e725eba6bbfa819322efc172e1e2d04b1abc770f6623bca"}, &(0x7f0000000140)=0x7b) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000002, 0x8008031, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) 03:43:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 351.112704] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 351.176367] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x73, "6c5104b56db0b3a30a29ef4f789cdd6f444cab83f94ff7cb0c3de9d6d0de4c869ca4a2748adbf0d24df94f23637d84bed15e75f43282d5788543d46d8cbf6e9d10f44a143c31ba8705df73d7abc16dd031263f82fd4638d952f78e3e725eba6bbfa819322efc172e1e2d04b1abc770f6623bca"}, &(0x7f0000000140)=0x7b) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000002, 0x8008031, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) [ 351.878450] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 351.993065] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:43:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:43:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 03:43:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(0xffffffffffffffff, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 352.516749] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000100)) [ 352.745343] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x73, "6c5104b56db0b3a30a29ef4f789cdd6f444cab83f94ff7cb0c3de9d6d0de4c869ca4a2748adbf0d24df94f23637d84bed15e75f43282d5788543d46d8cbf6e9d10f44a143c31ba8705df73d7abc16dd031263f82fd4638d952f78e3e725eba6bbfa819322efc172e1e2d04b1abc770f6623bca"}, &(0x7f0000000140)=0x7b) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000002, 0x8008031, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) 03:43:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:06 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000100)) 03:43:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 353.685299] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 353.942353] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 354.145865] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:08 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000100)) 03:43:08 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 355.372612] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 355.454005] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:09 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, &(0x7f0000000100)) 03:43:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 356.751017] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:10 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, &(0x7f0000000100)) [ 357.337247] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 357.361241] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x4880, &(0x7f0000000000)={0x2, 0x4e25, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000b94ff8)={0x0, 0x0, 0x1000}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r1, &(0x7f0000ce6ffe)="da", 0x1) 03:43:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:10 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, &(0x7f0000000100)) [ 358.128703] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x408200, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000400)) dup(r0) sendmmsg$unix(r1, &(0x7f0000005240), 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffea5}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:43:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 358.234501] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:11 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, &(0x7f0000000100)) 03:43:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 358.870236] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:12 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, &(0x7f0000000100)) [ 359.069787] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r1, r0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) 03:43:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r2 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:12 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, &(0x7f0000000100)) 03:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x44a, 0x20040) ioctl$TIOCSCTTY(r3, 0x540e, 0x100000001) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x3b, 0x0, 0x1b]}) 03:43:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 359.722831] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 359.958616] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) 03:43:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r2 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 360.779259] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 360.962677] not chained 30000 origins [ 360.966533] CPU: 1 PID: 9612 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 360.973734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.983120] Call Trace: [ 360.985748] [ 360.987915] dump_stack+0x32d/0x480 [ 360.991614] kmsan_internal_chain_origin+0x222/0x240 [ 360.996745] ? kmsan_internal_chain_origin+0x136/0x240 [ 361.002046] ? __msan_chain_origin+0x6d/0xb0 [ 361.006465] ? __save_stack_trace+0x8be/0xc60 [ 361.010987] ? save_stack_trace+0xc6/0x110 [ 361.015235] ? kmsan_internal_chain_origin+0x136/0x240 [ 361.020529] ? kmsan_memcpy_origins+0x13d/0x190 [ 361.025213] ? __msan_memcpy+0x6f/0x80 [ 361.029123] ? pskb_expand_head+0x436/0x1d20 [ 361.034059] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.038826] ? tcp_retransmit_skb+0xa4/0x430 [ 361.043249] ? tcp_retransmit_timer+0x341b/0x4910 [ 361.048109] ? tcp_write_timer_handler+0x51d/0xe80 [ 361.053056] ? tcp_write_timer+0x139/0x250 [ 361.057302] ? call_timer_fn+0x356/0x7c0 [ 361.061378] ? __run_timers+0xe95/0x1300 [ 361.065452] ? run_timer_softirq+0x55/0xa0 [ 361.069730] ? __do_softirq+0x721/0xc7f [ 361.073721] ? irq_exit+0x305/0x340 [ 361.077365] ? exiting_irq+0xe/0x10 [ 361.081022] ? smp_apic_timer_interrupt+0x64/0x90 [ 361.085897] ? apic_timer_interrupt+0xf/0x20 [ 361.090320] ? kmsan_get_metadata_or_null+0x2ed/0x380 [ 361.095530] ? __msan_poison_alloca+0x1e0/0x270 [ 361.100212] ? page_remove_rmap+0xf1/0x1820 [ 361.104547] ? unmap_page_range+0x213a/0x3950 [ 361.109077] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.114450] ? __module_address+0x6a/0x5f0 [ 361.118705] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.124094] ? is_bpf_text_address+0x49e/0x4d0 [ 361.128699] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 361.134179] __msan_chain_origin+0x6d/0xb0 [ 361.138430] ? exiting_irq+0xe/0x10 [ 361.142097] __save_stack_trace+0x8be/0xc60 [ 361.146450] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 361.151846] ? exiting_irq+0xe/0x10 [ 361.155493] save_stack_trace+0xc6/0x110 [ 361.159588] kmsan_internal_chain_origin+0x136/0x240 [ 361.164734] ? kmsan_get_metadata_or_null+0x2ed/0x380 [ 361.169976] ? do_signal+0x1f3/0x2fc0 [ 361.173807] ? kmsan_internal_chain_origin+0x136/0x240 [ 361.179105] ? kmsan_memcpy_origins+0x13d/0x190 [ 361.183781] ? __msan_memcpy+0x6f/0x80 [ 361.187736] ? pskb_expand_head+0x436/0x1d20 [ 361.192168] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.196947] ? tcp_retransmit_skb+0xa4/0x430 [ 361.201369] ? tcp_retransmit_timer+0x341b/0x4910 [ 361.206232] ? tcp_write_timer_handler+0x51d/0xe80 [ 361.211185] ? tcp_write_timer+0x139/0x250 [ 361.215429] ? call_timer_fn+0x356/0x7c0 [ 361.219501] ? __run_timers+0xe95/0x1300 [ 361.223581] ? run_timer_softirq+0x55/0xa0 [ 361.227829] ? __do_softirq+0x721/0xc7f [ 361.231811] ? irq_exit+0x305/0x340 [ 361.235444] ? exiting_irq+0xe/0x10 [ 361.239126] ? smp_apic_timer_interrupt+0x64/0x90 [ 361.244022] ? apic_timer_interrupt+0xf/0x20 [ 361.248443] ? kmsan_get_metadata_or_null+0x2ed/0x380 [ 361.253658] ? __msan_poison_alloca+0x1e0/0x270 [ 361.258332] ? page_remove_rmap+0xf1/0x1820 [ 361.262666] ? unmap_page_range+0x213a/0x3950 [ 361.267171] ? unmap_single_vma+0x43f/0x5e0 [ 361.271496] ? unmap_vmas+0x251/0x380 [ 361.275333] ? exit_mmap+0x51e/0xa10 [ 361.279098] ? __mmput+0x17a/0x700 [ 361.282644] ? mmput+0x190/0x210 [ 361.286021] ? exit_mm+0xa90/0xc70 [ 361.289603] ? do_exit+0x10f2/0x4070 [ 361.293398] ? do_group_exit+0x1a7/0x350 [ 361.297497] ? get_signal+0x11e2/0x2330 [ 361.301478] ? do_signal+0x1f3/0x2fc0 [ 361.305286] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 361.310305] ? retint_user+0x8/0x8 [ 361.313867] ? __msan_get_context_state+0x9/0x20 [ 361.318647] ? INIT_INT+0xc/0x30 [ 361.322034] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 361.327440] kmsan_memcpy_origins+0x13d/0x190 [ 361.331961] __msan_memcpy+0x6f/0x80 [ 361.335690] pskb_expand_head+0x436/0x1d20 [ 361.340043] __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.344713] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.350087] ? ktime_get_with_offset+0x344/0x4e0 [ 361.354886] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 361.360370] ? tcp_enter_loss+0x14f6/0x15b0 [ 361.364705] tcp_retransmit_skb+0xa4/0x430 [ 361.368957] tcp_retransmit_timer+0x341b/0x4910 [ 361.373653] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 361.379117] tcp_write_timer_handler+0x51d/0xe80 [ 361.383910] tcp_write_timer+0x139/0x250 [ 361.387985] call_timer_fn+0x356/0x7c0 [ 361.391888] ? tcp_init_xmit_timers+0x130/0x130 [ 361.396591] __run_timers+0xe95/0x1300 [ 361.400521] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.405904] ? tcp_init_xmit_timers+0x130/0x130 [ 361.410632] run_timer_softirq+0x55/0xa0 [ 361.414705] ? timers_dead_cpu+0xb70/0xb70 [ 361.418944] __do_softirq+0x721/0xc7f [ 361.423277] irq_exit+0x305/0x340 [ 361.426744] exiting_irq+0xe/0x10 [ 361.430219] smp_apic_timer_interrupt+0x64/0x90 [ 361.434924] apic_timer_interrupt+0xf/0x20 [ 361.439207] [ 361.441471] RIP: 0010:kmsan_get_metadata_or_null+0x2ed/0x380 [ 361.447291] Code: 20 dd 90 8c 48 85 c9 74 61 4c 89 f2 48 c1 ea 22 48 8b 0c d1 48 85 c9 74 51 49 c1 ee 1b 41 83 e6 7f 49 c1 e6 05 4c 01 f1 74 40 01 02 74 3b 48 39 c3 76 0a 48 8b 04 25 10 50 e3 8b eb 0a 48 b8 [ 361.466212] RSP: 0018:ffff88811029f2a8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 361.473933] RAX: ffffffff7fffffff RBX: ffff88811029f3ec RCX: ffff88821fff1440 [ 361.481213] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88811029f3ec [ 361.488488] RBP: ffff88811029f2e0 R08: 0000000000480020 R09: 0000000000000002 [ 361.495766] R10: 000000ffffffffff R11: 0000000000000000 R12: ffff88819029f3ec [ 361.503039] R13: 0000000000000007 R14: 0000000000000440 R15: 0000000000000000 [ 361.510370] __msan_poison_alloca+0x1e0/0x270 [ 361.514887] ? page_remove_rmap+0xf1/0x1820 [ 361.519217] ? unmap_page_range+0x213a/0x3950 [ 361.523728] page_remove_rmap+0xf1/0x1820 [ 361.527889] ? __tlb_remove_page_size+0x24b/0x560 [ 361.532766] unmap_page_range+0x213a/0x3950 [ 361.537160] unmap_single_vma+0x43f/0x5e0 [ 361.541345] unmap_vmas+0x251/0x380 [ 361.545017] exit_mmap+0x51e/0xa10 [ 361.548587] ? __khugepaged_exit+0x6c9/0x8b0 [ 361.553034] __mmput+0x17a/0x700 [ 361.556406] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 361.561787] mmput+0x190/0x210 [ 361.565001] exit_mm+0xa90/0xc70 [ 361.568398] do_exit+0x10f2/0x4070 [ 361.571981] do_group_exit+0x1a7/0x350 [ 361.575891] get_signal+0x11e2/0x2330 [ 361.579734] ? do_signal+0x1dd/0x2fc0 [ 361.583546] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 361.588595] do_signal+0x1f3/0x2fc0 [ 361.592235] ? bad_area+0xe8/0x100 [ 361.595830] prepare_exit_to_usermode+0x2c9/0x4c0 [ 361.600687] ? page_fault+0x8/0x30 [ 361.604256] retint_user+0x8/0x8 [ 361.607631] RIP: 0033: (null) [ 361.611514] Code: Bad RIP value. [ 361.614878] RSP: 002b:0000000020000188 EFLAGS: 00010217 [ 361.620246] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000457569 [ 361.627523] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000000000000 [ 361.634803] RBP: 000000000072bfa0 R08: 0000000020000280 R09: 0000000000000000 [ 361.642083] R10: 00000000200000c0 R11: 0000000000000246 R12: 00007f7cae2fa6d4 [ 361.649373] R13: 00000000004bd9e6 R14: 00000000004cc7a8 R15: 00000000ffffffff [ 361.656684] Uninit was stored to memory at: [ 361.661015] kmsan_internal_chain_origin+0x136/0x240 [ 361.666145] __msan_chain_origin+0x6d/0xb0 [ 361.670389] __save_stack_trace+0x8be/0xc60 [ 361.674721] save_stack_trace+0xc6/0x110 [ 361.678789] kmsan_internal_chain_origin+0x136/0x240 [ 361.683897] kmsan_memcpy_origins+0x13d/0x190 [ 361.688400] __msan_memcpy+0x6f/0x80 [ 361.692118] pskb_expand_head+0x436/0x1d20 [ 361.696389] __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.701009] tcp_retransmit_skb+0xa4/0x430 [ 361.705252] tcp_retransmit_timer+0x341b/0x4910 [ 361.709931] tcp_write_timer_handler+0x51d/0xe80 [ 361.714698] tcp_write_timer+0x139/0x250 [ 361.718767] call_timer_fn+0x356/0x7c0 [ 361.722658] __run_timers+0xe95/0x1300 [ 361.726552] run_timer_softirq+0x55/0xa0 [ 361.730623] __do_softirq+0x721/0xc7f [ 361.734419] [ 361.736048] Uninit was stored to memory at: [ 361.740382] kmsan_internal_chain_origin+0x136/0x240 [ 361.745513] __msan_chain_origin+0x6d/0xb0 [ 361.749750] __save_stack_trace+0x8be/0xc60 [ 361.754076] save_stack_trace+0xc6/0x110 [ 361.758152] kmsan_internal_chain_origin+0x136/0x240 [ 361.763277] kmsan_memcpy_origins+0x13d/0x190 [ 361.767790] __msan_memcpy+0x6f/0x80 [ 361.771510] pskb_expand_head+0x436/0x1d20 [ 361.775747] __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.780331] tcp_retransmit_skb+0xa4/0x430 [ 361.784613] tcp_retransmit_timer+0x341b/0x4910 [ 361.789285] tcp_write_timer_handler+0x51d/0xe80 [ 361.794046] tcp_write_timer+0x139/0x250 [ 361.798109] call_timer_fn+0x356/0x7c0 [ 361.802021] __run_timers+0xe95/0x1300 [ 361.805917] run_timer_softirq+0x55/0xa0 [ 361.809990] __do_softirq+0x721/0xc7f [ 361.813800] [ 361.815425] Uninit was stored to memory at: [ 361.819749] kmsan_internal_chain_origin+0x136/0x240 [ 361.824859] __msan_chain_origin+0x6d/0xb0 [ 361.829113] __save_stack_trace+0x8be/0xc60 [ 361.833447] save_stack_trace+0xc6/0x110 [ 361.837518] kmsan_internal_chain_origin+0x136/0x240 [ 361.842637] kmsan_memcpy_origins+0x13d/0x190 [ 361.847190] __msan_memcpy+0x6f/0x80 [ 361.850918] pskb_expand_head+0x436/0x1d20 [ 361.855190] __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.859776] tcp_retransmit_skb+0xa4/0x430 [ 361.864020] tcp_retransmit_timer+0x341b/0x4910 [ 361.868691] tcp_write_timer_handler+0x51d/0xe80 [ 361.873452] tcp_write_timer+0x139/0x250 [ 361.877539] call_timer_fn+0x356/0x7c0 [ 361.881444] __run_timers+0xe95/0x1300 [ 361.885367] run_timer_softirq+0x55/0xa0 [ 361.889436] __do_softirq+0x721/0xc7f [ 361.893243] [ 361.894867] Uninit was stored to memory at: [ 361.899210] kmsan_internal_chain_origin+0x136/0x240 [ 361.904531] __msan_chain_origin+0x6d/0xb0 [ 361.908777] __save_stack_trace+0x8be/0xc60 [ 361.913107] save_stack_trace+0xc6/0x110 [ 361.917174] kmsan_internal_chain_origin+0x136/0x240 [ 361.922306] kmsan_memcpy_origins+0x13d/0x190 [ 361.926833] __msan_memcpy+0x6f/0x80 [ 361.930560] pskb_expand_head+0x436/0x1d20 [ 361.934851] __tcp_retransmit_skb+0xdf6/0x46c0 [ 361.939495] tcp_retransmit_skb+0xa4/0x430 [ 361.943773] tcp_retransmit_timer+0x341b/0x4910 [ 361.948449] tcp_write_timer_handler+0x51d/0xe80 [ 361.953214] tcp_write_timer+0x139/0x250 [ 361.957286] call_timer_fn+0x356/0x7c0 [ 361.961180] __run_timers+0xe95/0x1300 [ 361.965074] run_timer_softirq+0x55/0xa0 [ 361.969142] __do_softirq+0x721/0xc7f [ 361.972941] [ 361.974592] Uninit was stored to memory at: [ 361.978954] kmsan_internal_chain_origin+0x136/0x240 [ 361.984074] __msan_chain_origin+0x6d/0xb0 [ 361.988311] __save_stack_trace+0x8be/0xc60 [ 361.992643] save_stack_trace+0xc6/0x110 [ 361.996711] kmsan_internal_chain_origin+0x136/0x240 [ 362.001819] kmsan_memcpy_origins+0x13d/0x190 [ 362.006320] __msan_memcpy+0x6f/0x80 [ 362.010044] pskb_expand_head+0x436/0x1d20 [ 362.014280] __tcp_retransmit_skb+0xdf6/0x46c0 [ 362.018869] tcp_retransmit_skb+0xa4/0x430 [ 362.023142] tcp_retransmit_timer+0x341b/0x4910 [ 362.027864] tcp_write_timer_handler+0x51d/0xe80 [ 362.033142] tcp_write_timer+0x139/0x250 [ 362.037210] call_timer_fn+0x356/0x7c0 [ 362.041102] __run_timers+0xe95/0x1300 [ 362.044996] run_timer_softirq+0x55/0xa0 [ 362.049063] __do_softirq+0x721/0xc7f [ 362.052860] [ 362.054486] Uninit was stored to memory at: [ 362.058811] kmsan_internal_chain_origin+0x136/0x240 [ 362.063926] __msan_chain_origin+0x6d/0xb0 [ 362.068166] __save_stack_trace+0x8be/0xc60 [ 362.072499] save_stack_trace+0xc6/0x110 [ 362.076581] kmsan_internal_chain_origin+0x136/0x240 [ 362.081723] kmsan_memcpy_origins+0x13d/0x190 [ 362.086239] __msan_memcpy+0x6f/0x80 [ 362.089975] pskb_expand_head+0x436/0x1d20 [ 362.094235] __tcp_retransmit_skb+0xdf6/0x46c0 [ 362.098827] tcp_retransmit_skb+0xa4/0x430 [ 362.103104] tcp_retransmit_timer+0x341b/0x4910 [ 362.107803] tcp_write_timer_handler+0x51d/0xe80 [ 362.112567] tcp_write_timer+0x139/0x250 [ 362.116649] call_timer_fn+0x356/0x7c0 [ 362.120548] __run_timers+0xe95/0x1300 [ 362.124487] run_timer_softirq+0x55/0xa0 [ 362.128557] __do_softirq+0x721/0xc7f [ 362.132381] [ 362.134020] Uninit was stored to memory at: [ 362.138346] kmsan_internal_chain_origin+0x136/0x240 [ 362.143466] __msan_chain_origin+0x6d/0xb0 [ 362.147708] __save_stack_trace+0x8be/0xc60 [ 362.152044] save_stack_trace+0xc6/0x110 [ 362.156119] kmsan_internal_chain_origin+0x136/0x240 [ 362.161228] kmsan_memcpy_origins+0x13d/0x190 [ 362.165747] __msan_memcpy+0x6f/0x80 [ 362.169492] pskb_expand_head+0x436/0x1d20 [ 362.173767] __tcp_retransmit_skb+0xdf6/0x46c0 [ 362.178360] tcp_retransmit_skb+0xa4/0x430 [ 362.182647] tcp_retransmit_timer+0x341b/0x4910 [ 362.187341] tcp_write_timer_handler+0x51d/0xe80 [ 362.192167] tcp_write_timer+0x139/0x250 [ 362.196240] call_timer_fn+0x356/0x7c0 [ 362.200153] __run_timers+0xe95/0x1300 [ 362.204050] run_timer_softirq+0x55/0xa0 [ 362.208127] __do_softirq+0x721/0xc7f [ 362.211944] 03:43:13 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, &(0x7f0000000100)) 03:43:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) [ 362.213589] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 362.220870] Variable was created at: [ 362.224623] ipv4_conntrack_local+0x75/0x470 [ 362.229039] nf_hook_slow+0x15c/0x3d0 [ 362.325147] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) 03:43:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, &(0x7f0000000100)) 03:43:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 363.023222] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 363.275312] kernel msg: ebtables bug: please report to author: No valid hooks specified [ 363.862302] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 364.812896] cgroup: fork rejected by pids controller in /syz4 [ 367.405115] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 367.416527] clocksource: 'acpi_pm' wd_now: 78db79 wd_last: 5e77a6 mask: ffffff [ 367.426043] clocksource: 'tsc' cs_now: ca7f928e49 cs_last: c7bacbfc34 mask: ffffffffffffffff [ 367.436723] tsc: Marking TSC unstable due to clocksource watchdog [ 367.481043] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 367.489962] sched_clock: Marking unstable (367539165512, -58143244)<-(367604011737, -122988693) 03:43:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) 03:43:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, &(0x7f0000000100)) 03:43:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) 03:43:17 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, &(0x7f0000000100)) 03:43:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 367.521455] clocksource: Switched to clocksource acpi_pm 03:43:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) 03:43:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:43:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, &(0x7f0000000100)) 03:43:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) [ 368.059070] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, &(0x7f0000000100)) 03:43:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 368.481077] kernel msg: ebtables bug: please report to author: No valid hooks specified 03:43:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xa, 0x11, 0x7, 0x5, 0x6, 0x9, 0x4, 0x164, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) 03:43:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r3 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000680)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x3, 0x90, [], 0x0, &(0x7f0000000100), &(0x7f0000001b00)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:43:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0xffd5, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, &(0x7f0000000100)) 03:43:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 369.084541] ================================================================== [ 369.091933] BUG: KMSAN: uninit-value in ___slab_alloc+0x929/0x1e40 [ 369.091933] CPU: 1 PID: 9746 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 369.091933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.091933] Call Trace: [ 369.091933] dump_stack+0x32d/0x480 [ 369.091933] ? ___slab_alloc+0x929/0x1e40 [ 369.091933] kmsan_report+0x19f/0x300 [ 369.091933] __msan_warning+0x76/0xc0 [ 369.091933] ___slab_alloc+0x929/0x1e40 [ 369.091933] ? apparmor_task_alloc+0x5f/0x300 [ 369.091933] ? kmsan_set_origin+0x7f/0x100 [ 369.091933] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 369.091933] __kmalloc+0x44f/0x4d0 [ 369.091933] ? apparmor_task_alloc+0x5f/0x300 [ 369.091933] ? apparmor_task_free+0x330/0x330 [ 369.091933] apparmor_task_alloc+0x5f/0x300 [ 369.091933] ? apparmor_task_free+0x330/0x330 [ 369.091933] security_task_alloc+0x107/0x1e0 [ 369.091933] copy_process+0x2dd9/0xc3c0 [ 369.091933] ? filemap_map_pages+0x19eb/0x1ab0 [ 369.091933] _do_fork+0x3e3/0x1370 [ 369.091933] ? prepare_exit_to_usermode+0x182/0x4c0 [ 369.091933] __se_sys_clone+0xf6/0x110 [ 369.091933] __x64_sys_clone+0x62/0x80 [ 369.091933] do_syscall_64+0xcf/0x110 [ 369.091933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.091933] RIP: 0033:0x457569 [ 369.091933] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.091933] RSP: 002b:00007f7cae31ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 369.091933] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 369.091933] RDX: 9999999999999999 RSI: SeaBIOS (version 1.8.2-20181014_101610-google) Total RAM Size = 0x00000001e0000000 = 7680 MiB CPUs found: 2 Max CPUs supported: 2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2a10: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000083502ea input_len: 0x00000000050b2a4f output: 0x0000000001000000 output_len: 0x000000000bca59b0 kernel_total_size: 0x000000000c426000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.20.0-rc2+ (syzkaller@ci) (clang version 8.0.0 (trunk 343298)) #85 SMP Tue Nov 13 16:22:42 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 nopcid [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [(____ptrval____)] [ 0.000000] check: Scanning 1 areas for low memory corruption [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffdfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Zeroed struct page in unavailable ranges: 101 pages [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] random: get_random_bytes called from start_kernel+0x19f/0xc5a with crng_init=0 [ 0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] setup_percpu: pcpu_fc_alloc(0, 0000000000200000, 0000000000200000)=ffff88821fc00000 [ 0.000000] percpu: Embedded 195 pages/cpu @(____ptrval____) s757768 r8192 d32760 u1048576 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1919877 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 security=apparmor ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 nopcid