[ 95.426638] audit: type=1800 audit(1551823439.465:26): pid=10377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.446155] audit: type=1800 audit(1551823439.485:27): pid=10377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 96.858027] sshd (10441) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.553268] sshd (10514) used greatest stack depth: 54176 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2019/03/05 22:04:13 fuzzer started 2019/03/05 22:04:19 dialing manager at 10.128.0.26:38547 2019/03/05 22:04:19 syscalls: 1 2019/03/05 22:04:19 code coverage: enabled 2019/03/05 22:04:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 22:04:19 extra coverage: extra coverage is not supported by the kernel 2019/03/05 22:04:19 setuid sandbox: enabled 2019/03/05 22:04:19 namespace sandbox: enabled 2019/03/05 22:04:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 22:04:19 fault injection: enabled 2019/03/05 22:04:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 22:04:19 net packet injection: enabled 2019/03/05 22:04:19 net device setup: enabled 22:07:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) syzkaller login: [ 290.698341] IPVS: ftp: loaded support on port[0] = 21 [ 290.867702] chnl_net:caif_netlink_parms(): no params data found [ 290.946036] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.952718] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.961355] device bridge_slave_0 entered promiscuous mode [ 290.971397] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.978065] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.986697] device bridge_slave_1 entered promiscuous mode [ 291.025241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.037659] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.072580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.081403] team0: Port device team_slave_0 added [ 291.088699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.097576] team0: Port device team_slave_1 added [ 291.104205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.113080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.217230] device hsr_slave_0 entered promiscuous mode [ 291.342882] device hsr_slave_1 entered promiscuous mode [ 291.493267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.501010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.533985] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.540566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.547850] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.554441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.657635] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.664464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.678683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.693759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.705532] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.715779] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.728429] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.747829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.754024] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.774076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.782936] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.789432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.828192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.836978] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.843534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.866485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.874126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.886294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.905570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.914124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.922611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.931809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.949861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 291.956974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.965629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.985157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 291.995471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.004287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.020755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.027017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.065158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.086951] 8021q: adding VLAN 0 to HW filter on device batadv0 22:07:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) 22:07:16 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) creat(0x0, 0x0) uname(0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) setpgid(0x0, 0x0) delete_module(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:07:16 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCGETS(r0, 0x400455cb, 0x0) 22:07:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:07:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 22:07:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) [ 293.691581] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 293.709350] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) [ 293.765798] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 293.855925] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 293.999779] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 294.099992] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 294.575721] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 294.727153] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 294.869018] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:19 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x40045436, 0x0) 22:07:19 executing program 0: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 294.996786] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:19 executing program 0: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:19 executing program 0: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 295.573944] IPVS: ftp: loaded support on port[0] = 21 22:07:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 295.823044] chnl_net:caif_netlink_parms(): no params data found 22:07:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 295.962353] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.968911] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.977385] device bridge_slave_0 entered promiscuous mode [ 295.999842] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.006602] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.015207] device bridge_slave_1 entered promiscuous mode 22:07:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 296.052871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.065373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.121572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.130625] team0: Port device team_slave_0 added [ 296.140822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.149755] team0: Port device team_slave_1 added 22:07:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 296.174689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.197452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:07:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 296.286958] device hsr_slave_0 entered promiscuous mode [ 296.322933] device hsr_slave_1 entered promiscuous mode [ 296.363715] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.371373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.425956] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.432643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.439884] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.446560] bridge0: port 1(bridge_slave_0) entered forwarding state 22:07:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) [ 296.575069] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.581230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.606357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:07:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) [ 296.626308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.647816] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.675699] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.688324] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.718316] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.725239] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.746398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.754973] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.761485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.833323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.841775] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.848282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.859653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.869148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.897692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.918456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.937745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.947656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.959821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.968069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.976570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.985261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.994199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.002754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.014294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.045970] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.078496] 8021q: adding VLAN 0 to HW filter on device batadv0 22:07:21 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 22:07:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) 22:07:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) 22:07:21 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 297.506431] kernel msg: ebtables bug: please report to author: Wrong len argument [ 297.641172] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) 22:07:21 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 297.851283] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:22 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 297.973582] kernel msg: ebtables bug: please report to author: bad policy [ 298.059633] kernel msg: ebtables bug: please report to author: bad policy 22:07:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:22 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 298.258306] kernel msg: ebtables bug: please report to author: bad policy 22:07:22 executing program 1: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 298.393197] kernel msg: ebtables bug: please report to author: Total nentries is wrong 22:07:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:07:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 298.621807] kernel msg: ebtables bug: please report to author: Total nentries is wrong 22:07:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:07:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 298.860376] kernel msg: ebtables bug: please report to author: Total nentries is wrong 22:07:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 299.083925] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 299.207975] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 22:07:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 299.393531] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) [ 299.547373] kernel msg: ebtables bug: please report to author: bad policy 22:07:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 22:07:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) [ 299.787755] kernel msg: ebtables bug: please report to author: bad policy 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 299.916209] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 300.013410] kernel msg: ebtables bug: please report to author: bad policy 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 300.133011] kernel msg: ebtables bug: please report to author: Wrong len argument [ 300.158493] kernel msg: ebtables bug: please report to author: bad policy 22:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, 0x0}, 0x1b0) [ 300.284723] kernel msg: ebtables bug: please report to author: bad policy [ 300.298185] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 300.510792] kernel msg: ebtables bug: please report to author: bad policy [ 300.525073] kernel msg: ebtables bug: please report to author: bad policy 22:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 300.726860] kernel msg: ebtables bug: please report to author: bad policy [ 300.750090] kernel msg: ebtables bug: please report to author: bad policy 22:07:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 300.929568] kernel msg: ebtables bug: please report to author: bad policy 22:07:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 300.985936] kernel msg: ebtables bug: please report to author: bad policy 22:07:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:25 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 301.106524] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 301.200069] FAULT_INJECTION: forcing a failure. [ 301.200069] name failslab, interval 1, probability 0, space 0, times 1 [ 301.211554] CPU: 1 PID: 10838 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 301.218925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.228316] Call Trace: [ 301.230998] dump_stack+0x173/0x1d0 [ 301.234709] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.239964] should_fail+0xa19/0xb20 [ 301.243757] __should_failslab+0x278/0x2a0 [ 301.248069] should_failslab+0x29/0x70 [ 301.252037] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 301.257219] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.262469] ? __get_vm_area_node+0x2b6/0x7f0 [ 301.267044] __get_vm_area_node+0x2b6/0x7f0 [ 301.271461] __vmalloc_node_range+0x315/0x13a0 [ 301.276170] ? do_replace+0x344/0x730 [ 301.280052] vmalloc+0xd8/0xf0 [ 301.283319] ? do_replace+0x344/0x730 [ 301.287191] do_replace+0x344/0x730 [ 301.290903] do_ebt_set_ctl+0x23b/0x3f0 [ 301.294954] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.300206] ? ebt_cleanup_entry+0xb50/0xb50 [ 301.304687] ? ebt_cleanup_entry+0xb50/0xb50 [ 301.309163] nf_setsockopt+0x47c/0x4e0 [ 301.313131] ip_setsockopt+0x24b/0x2b0 [ 301.317101] raw_setsockopt+0x274/0x2f0 [ 301.321176] ? raw_destroy+0x70/0x70 [ 301.324955] sock_common_setsockopt+0x13b/0x170 [ 301.329688] ? sock_common_recvmsg+0x290/0x290 [ 301.334352] __sys_setsockopt+0x493/0x540 [ 301.338572] __se_sys_setsockopt+0xdd/0x100 [ 301.342976] __x64_sys_setsockopt+0x62/0x80 [ 301.347362] do_syscall_64+0xbc/0xf0 [ 301.351165] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.356407] RIP: 0033:0x457f29 [ 301.359667] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.378620] RSP: 002b:00007f4091bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 301.386486] RAX: ffffffffffffffda RBX: 00007f4091bc1c90 RCX: 0000000000457f29 [ 301.393806] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 301.401153] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 301.408478] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f4091bc26d4 [ 301.415792] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 301.423637] syz-executor.0: vmalloc: allocation failure: 256 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 301.436500] CPU: 1 PID: 10838 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 22:07:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 301.443816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.453213] Call Trace: [ 301.455865] dump_stack+0x173/0x1d0 [ 301.459581] warn_alloc+0x4eb/0x710 [ 301.463311] __vmalloc_node_range+0x1f4/0x13a0 [ 301.467970] vmalloc+0xd8/0xf0 [ 301.471224] ? do_replace+0x344/0x730 [ 301.475096] do_replace+0x344/0x730 [ 301.478808] do_ebt_set_ctl+0x23b/0x3f0 [ 301.482899] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.488164] ? ebt_cleanup_entry+0xb50/0xb50 [ 301.492687] ? ebt_cleanup_entry+0xb50/0xb50 [ 301.497166] nf_setsockopt+0x47c/0x4e0 [ 301.501144] ip_setsockopt+0x24b/0x2b0 [ 301.505124] raw_setsockopt+0x274/0x2f0 [ 301.509193] ? raw_destroy+0x70/0x70 [ 301.512962] sock_common_setsockopt+0x13b/0x170 [ 301.517707] ? sock_common_recvmsg+0x290/0x290 [ 301.522348] __sys_setsockopt+0x493/0x540 [ 301.526611] __se_sys_setsockopt+0xdd/0x100 [ 301.531025] __x64_sys_setsockopt+0x62/0x80 [ 301.535412] do_syscall_64+0xbc/0xf0 [ 301.539210] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.544464] RIP: 0033:0x457f29 [ 301.547718] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.566682] RSP: 002b:00007f4091bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 301.574452] RAX: ffffffffffffffda RBX: 00007f4091bc1c90 RCX: 0000000000457f29 [ 301.581766] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 301.589097] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 301.596407] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f4091bc26d4 [ 301.603720] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 301.611173] Mem-Info: [ 301.613816] active_anon:79969 inactive_anon:192 isolated_anon:0 [ 301.613816] active_file:7371 inactive_file:21785 isolated_file:0 [ 301.613816] unevictable:0 dirty:34 writeback:0 unstable:0 [ 301.613816] slab_reclaimable:4027 slab_unreclaimable:8399 [ 301.613816] mapped:23478 shmem:244 pagetables:1014 bounce:0 [ 301.613816] free:1106906 free_pcp:701 free_cma:0 [ 301.618008] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 301.647463] Node 0 active_anon:321904kB inactive_anon:768kB active_file:29348kB inactive_file:87240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:93912kB dirty:132kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 253952kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 301.647541] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 301.647564] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 301.736434] lowmem_reserve[]: 0 2800 3490 3490 22:07:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 301.741093] Node 0 DMA32 free:1307684kB min:38380kB low:47972kB high:57564kB active_anon:315672kB inactive_anon:36kB active_file:20160kB inactive_file:84724kB unevictable:0kB writepending:100kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3392kB pagetables:3700kB bounce:0kB free_pcp:972kB local_pcp:584kB free_cma:0kB [ 301.770955] lowmem_reserve[]: 0 0 690 690 [ 301.775239] Node 0 Normal free:17948kB min:15608kB low:17972kB high:20336kB active_anon:4108kB inactive_anon:732kB active_file:9188kB inactive_file:2616kB unevictable:0kB writepending:32kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:11520kB pagetables:356kB bounce:0kB free_pcp:1812kB local_pcp:1108kB free_cma:0kB [ 301.804632] lowmem_reserve[]: 0 0 0 0 [ 301.808496] Node 1 Normal free:3092424kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141288kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 301.836366] lowmem_reserve[]: 0 0 0 0 [ 301.840227] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 301.853754] Node 0 DMA32: 3*4kB (UME) 1*8kB (M) 1*16kB (E) 2*32kB (UM) 4*64kB (UME) 0*128kB 2*256kB (UE) 2*512kB (ME) 3*1024kB (UME) 0*2048kB 318*4096kB (UM) = 1307492kB [ 301.869782] Node 0 Normal: 1165*4kB (UE) 665*8kB (UME) 150*16kB (UME) 30*32kB (UME) 10*64kB (UE) 9*128kB (UE) 3*256kB (UE) 0*512kB 2*1024kB (U) 0*2048kB 0*4096kB = 17948kB [ 301.885569] Node 1 Normal: 8*4kB (UM) 7*8kB (UE) 5*16kB (UME) 7*32kB (UME) 5*64kB (UME) 6*128kB (ME) 2*256kB (ME) 4*512kB (M) 8*1024kB (UME) 4*2048kB (M) 750*4096kB (M) = 3092424kB [ 301.897281] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 301.902183] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 301.902234] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 301.927998] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 301.937004] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 301.945694] 29524 total pagecache pages [ 301.949693] 0 pages in swap cache 22:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 301.953288] Swap cache stats: add 0, delete 0, find 0/0 [ 301.958713] Free swap = 0kB [ 301.961855] Total swap = 0kB [ 301.964903] 1965979 pages RAM [ 301.968033] 0 pages HighMem/MovableOnly [ 301.972150] 281925 pages reserved [ 301.975637] 0 pages cma reserved 22:07:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x20d) [ 302.112080] kernel msg: ebtables bug: please report to author: Wrong len argument [ 302.146457] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10001, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x4, {0x400, 0x1fe00000000, "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", 0x48, 0xff, 0x2, 0x9, 0x3, 0x8, 0x6}, r2}}, 0x128) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0x4) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth\x06\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:26 executing program 0: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x176) [ 302.362221] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 302.381566] xt_check_target: 10 callbacks suppressed [ 302.387008] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 302.402036] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0xc8200) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x1, 0x1, 0x8}}, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 302.535243] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 302.571352] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 302.655164] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:26 executing program 0: socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x24c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001980)={r0}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000019c0), &(0x7f0000001a00)=0x18) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9000000, 0x40000) sendmmsg$alg(r2, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="01780811a38c13c1f532ccb06f5d5a884fd9a766fc16c49993c7fc0d50d022af7e398b9aecfe819320bf846c9fc5529ff5221f4fa36ee17d6aa26bf6839eaed80055f58f7b65aeb0fadf6051a1cbc1b2c5003c0c3ce6113c20df445a176303ae4bbe6d21564006bf815d00961b18bf14cdb209a02d10149f816ee4f022148e21968e38be6517cec3ab20a384a22b67a78b37fdfa195e35c821385fba0f83e7a5ebc713647119b3e771aae178282802f035766bd39bb431d7f99a49", 0xbb}, {&(0x7f0000000100)="4c2eb6cfbc0041af1279168a3804020b56ccb426cc3f201ed275417fab8df0b699c148c242024a4f2669feb1bdabcd106bf4cb", 0x33}, {&(0x7f0000000140)="bf44ae68775490f6e0d6593bd9a54bafb3050214c2e8bedc0d827ae168e7bddf7178a18d3d71f0990cbddf132b40f8b3326734403ddf7d68a0bf4053d2ff8c956c9490244538587d93559b2b42f02f0fdea020e569dd10013f6c21f46244f6f30f8d731d23160877079481b8a7bb92b3332103558437c140dd843bb595b057f573f0344ca1f486f750545bed42d13f9cca984a4ee8723ffabc0e5d95b16db9f4956c183dd2695495f6492b3eeca4ff8a34f0a8ddfcabeab595ec8f25c6663ec622808386e6c52c45c85ad398ab207c7471935b5fd95fee849c2b479717b2c0568c4ce9d30fa704c01ad88873ac", 0xed}, {&(0x7f0000000240)="fb53b81d51", 0x5}, {&(0x7f0000000280)="dd9a8ec5c3284252ccda9ac35ab6edc9d6ef799eca02a985fbd086c139b5539503c2d5719b051d7933c93168c1ee447e9416", 0x32}, {&(0x7f0000000580)="f4db4f394b0613017033d096567a29cebdb1c65b50fa1c34907a92d541ec2a040cdbc2aad4f08a427e0c047f74438e56b7b0d2fcb017e415bf9d08651c28236c6b55997f234f694fefc678d5621dd0914f228fcaf8bb961d814512110033b9ef214a43f4f483550c266025bda2f4510f6221e30bab16b4f05468c3986ae65eeba6fc3459431d131d32baf560b7fbf03e28b03c71462dc9bc41060118999bdae434889507294004e3e65b475d876ea04bb5c0a9858532dccebe5011982b4dde255071256d5b0f94f4b22ba6ec828014aaa97adc6430", 0xd5}], 0x6, &(0x7f0000000700)=[@iv={0xe8, 0x117, 0x2, 0xcf, "b5c440798cd78cb46c80c10c6d3b2f16f1d8e0af1436d6443a2da7805b838dd1c950f18b4157065e28464348f3f9f3468aeae25fe0a233fc6e0cc04893adfe24873018c2ec11bffc1581b9f9cdf23c48a34135b7dd27fa9a07583d68ded374eddbd9b01c33a26663d7fec4d9cdd49caa8bdffe900a2a4ac61221b08cdb4089d336b47548108a0254f6fe39f9759ae9e6d1525406b97bb6b7d88419c98d64a3f47b58ce37413f71ff842b917f920155a730b95f49a2e1990bc2cd61402925aac289e26fa2acd1dce45e749cb1017e81"}, @assoc={0x18, 0x117, 0x4, 0x4de}, @op={0x18}, @iv={0x80, 0x117, 0x2, 0x69, "deac9cb974b1728b528a42cfd41b4f0eb80d1ff5c0fe4bdf4406918699e1fe484821ef17c06cb8aa34aecd0c0e18844066eabb44ea06dfcb9eaf35ef06a8d19980f770c5718bcf91ab48d8958c81e04a0729fc11e7083e01ae92ab121a52eff7ba0e1f135d8fdfa4a7"}, @assoc={0x18, 0x117, 0x4, 0x10001}], 0x1b0, 0x4}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)="638cd7b04413b0bbbb12381ddf00ba86adf56a8d19761e316877afb14a4b21501b9a2d096786c8125231c13699d4", 0x2e}, {&(0x7f00000008c0)="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", 0x1000}], 0x2, 0x0, 0x0, 0x20000090}], 0x2, 0x4) [ 302.827505] kernel msg: ebtables bug: please report to author: bad policy 22:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 302.952971] kernel msg: ebtables bug: please report to author: Wrong len argument [ 303.004902] kernel msg: ebtables bug: please report to author: bad policy [ 303.015258] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:27 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x176) 22:07:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) process_vm_writev(r1, &(0x7f0000001480)=[{&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/62, 0x3e}], 0x4, &(0x7f0000001540)=[{&(0x7f00000014c0)=""/70, 0x46}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000001580)={0x1ff, 0x2, 0x10000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) [ 303.184369] kernel msg: ebtables bug: please report to author: bad policy 22:07:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 303.316182] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hwsim0\x00', r1}) [ 303.384243] kernel msg: ebtables bug: please report to author: bad policy [ 303.394050] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 303.534186] kernel msg: ebtables bug: please report to author: entries_size too small [ 303.576387] kernel msg: ebtables bug: please report to author: bad policy [ 303.585439] kernel msg: ebtables bug: please report to author: entries_size too small 22:07:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x80080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 303.697862] kernel msg: ebtables bug: please report to author: bad policy 22:07:27 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 303.922841] FAULT_INJECTION: forcing a failure. [ 303.922841] name failslab, interval 1, probability 0, space 0, times 0 [ 303.934363] CPU: 0 PID: 10927 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 303.941682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.951076] Call Trace: [ 303.953738] dump_stack+0x173/0x1d0 [ 303.957446] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.962738] should_fail+0xa19/0xb20 [ 303.966522] __should_failslab+0x278/0x2a0 [ 303.970918] should_failslab+0x29/0x70 [ 303.974877] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 303.980036] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.985281] ? __get_vm_area_node+0x2b6/0x7f0 [ 303.989842] __get_vm_area_node+0x2b6/0x7f0 [ 303.994243] __vmalloc_node_range+0x315/0x13a0 [ 303.998902] ? do_replace+0x344/0x730 [ 304.002806] vmalloc+0xd8/0xf0 [ 304.006056] ? do_replace+0x344/0x730 [ 304.009929] do_replace+0x344/0x730 [ 304.013636] do_ebt_set_ctl+0x23b/0x3f0 [ 304.017692] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.022954] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.027418] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.031885] nf_setsockopt+0x47c/0x4e0 [ 304.035884] ip_setsockopt+0x24b/0x2b0 [ 304.039850] raw_setsockopt+0x274/0x2f0 [ 304.043891] ? raw_destroy+0x70/0x70 [ 304.047660] sock_common_setsockopt+0x13b/0x170 [ 304.052906] ? sock_common_recvmsg+0x290/0x290 [ 304.057569] __sys_setsockopt+0x493/0x540 [ 304.061791] __se_sys_setsockopt+0xdd/0x100 [ 304.066202] __x64_sys_setsockopt+0x62/0x80 [ 304.070580] do_syscall_64+0xbc/0xf0 [ 304.074365] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.079618] RIP: 0033:0x457f29 [ 304.082905] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.101851] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 304.109614] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 304.116943] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 304.124249] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 304.131576] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 304.138882] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 304.146587] syz-executor.1: vmalloc: allocation failure: 256 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 304.159447] CPU: 0 PID: 10927 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 304.166793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.176184] Call Trace: [ 304.178877] dump_stack+0x173/0x1d0 [ 304.182592] warn_alloc+0x4eb/0x710 [ 304.186322] __vmalloc_node_range+0x1f4/0x13a0 [ 304.190987] vmalloc+0xd8/0xf0 [ 304.194250] ? do_replace+0x344/0x730 [ 304.198119] do_replace+0x344/0x730 [ 304.201877] do_ebt_set_ctl+0x23b/0x3f0 [ 304.205932] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.211207] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.215680] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.220157] nf_setsockopt+0x47c/0x4e0 [ 304.224130] ip_setsockopt+0x24b/0x2b0 [ 304.228092] raw_setsockopt+0x274/0x2f0 [ 304.232162] ? raw_destroy+0x70/0x70 [ 304.235936] sock_common_setsockopt+0x13b/0x170 [ 304.240682] ? sock_common_recvmsg+0x290/0x290 [ 304.245339] __sys_setsockopt+0x493/0x540 [ 304.249582] __se_sys_setsockopt+0xdd/0x100 [ 304.253974] __x64_sys_setsockopt+0x62/0x80 [ 304.258367] do_syscall_64+0xbc/0xf0 [ 304.262187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.267423] RIP: 0033:0x457f29 [ 304.270675] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.289611] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 304.292487] IPVS: ftp: loaded support on port[0] = 21 [ 304.297371] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 304.309869] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 304.317177] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 304.324485] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 304.331792] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 304.339281] Mem-Info: [ 304.341888] active_anon:84325 inactive_anon:194 isolated_anon:0 [ 304.341888] active_file:7372 inactive_file:23033 isolated_file:0 [ 304.341888] unevictable:0 dirty:46 writeback:0 unstable:0 [ 304.341888] slab_reclaimable:4032 slab_unreclaimable:8575 [ 304.341888] mapped:32161 shmem:244 pagetables:1301 bounce:0 [ 304.341888] free:1065158 free_pcp:731 free_cma:0 [ 304.375499] Node 0 active_anon:337300kB inactive_anon:776kB active_file:29352kB inactive_file:92132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:128644kB dirty:180kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 304.395442] cgroup: fork rejected by pids controller in /syz0 [ 304.403908] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 304.403922] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 304.404009] lowmem_reserve[]: 0 2800 3490 3490 [ 304.404054] Node 0 DMA32 free:1132664kB min:38380kB low:47972kB high:57564kB active_anon:333192kB inactive_anon:44kB active_file:20164kB inactive_file:89424kB unevictable:0kB writepending:148kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:4288kB pagetables:4848kB bounce:0kB free_pcp:1056kB local_pcp:608kB free_cma:0kB [ 304.404159] lowmem_reserve[]: 0 0 690 690 [ 304.404213] Node 0 Normal free:17792kB min:17656kB low:20020kB high:22384kB active_anon:4108kB inactive_anon:732kB active_file:9188kB inactive_file:2708kB unevictable:0kB writepending:32kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:11520kB pagetables:356kB bounce:0kB free_pcp:1940kB local_pcp:864kB free_cma:0kB [ 304.404307] lowmem_reserve[]: 0 0 0 0 [ 304.404348] Node 1 Normal free:3092424kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141288kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 304.404431] lowmem_reserve[]: 0 0 0 0 22:07:28 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 304.404472] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 304.404666] Node 0 DMA32: 0*4kB 1*8kB (E) 1*16kB (U) 3*32kB (UME) 1*64kB (U) 1*128kB (U) 3*256kB (UME) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (M) 275*4096kB (M) = 1132600kB [ 304.404864] Node 0 Normal: 1166*4kB (UME) 663*8kB (UME) 149*16kB (UME) 30*32kB (UE) 10*64kB (UE) 8*128kB (UE) 3*256kB (ME) 0*512kB 2*1024kB (UM) 0*2048kB 0*4096kB = 17792kB [ 304.405051] Node 1 Normal: 8*4kB (UM) 7*8kB (UE) 5*16kB (UME) 7*32kB (UME) 5*64kB (UME) 6*128kB (ME) 2*256kB (ME) 4*512kB (M) 8*1024kB (UME) 4*2048kB (M) 750*4096kB (M) = 3092424kB [ 304.405307] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 304.405335] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 304.405362] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 304.405388] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 304.405401] 30660 total pagecache pages [ 304.405417] 0 pages in swap cache [ 304.405438] Swap cache stats: add 0, delete 0, find 0/0 [ 304.405450] Free swap = 0kB [ 304.405462] Total swap = 0kB [ 304.405475] 1965979 pages RAM [ 304.405487] 0 pages HighMem/MovableOnly [ 304.405500] 281925 pages reserved [ 304.405513] 0 pages cma reserved [ 304.719610] chnl_net:caif_netlink_parms(): no params data found [ 304.724570] FAULT_INJECTION: forcing a failure. [ 304.724570] name failslab, interval 1, probability 0, space 0, times 0 [ 304.737188] CPU: 1 PID: 10933 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 304.744521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.753902] Call Trace: [ 304.756565] dump_stack+0x173/0x1d0 [ 304.760273] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.765528] should_fail+0xa19/0xb20 [ 304.769313] __should_failslab+0x278/0x2a0 [ 304.773641] should_failslab+0x29/0x70 [ 304.777669] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 304.782857] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.788163] ? alloc_vmap_area+0x210/0x15f0 [ 304.792565] alloc_vmap_area+0x210/0x15f0 [ 304.796822] ? kmem_cache_alloc_node_trace+0xb59/0xc70 [ 304.802177] __get_vm_area_node+0x3e6/0x7f0 [ 304.806627] __vmalloc_node_range+0x315/0x13a0 [ 304.811284] ? do_replace+0x344/0x730 [ 304.815171] vmalloc+0xd8/0xf0 [ 304.818448] ? do_replace+0x344/0x730 [ 304.822318] do_replace+0x344/0x730 [ 304.826034] do_ebt_set_ctl+0x23b/0x3f0 [ 304.830107] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.835362] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.839838] ? ebt_cleanup_entry+0xb50/0xb50 [ 304.844314] nf_setsockopt+0x47c/0x4e0 [ 304.848287] ip_setsockopt+0x24b/0x2b0 [ 304.852261] raw_setsockopt+0x274/0x2f0 [ 304.856343] ? raw_destroy+0x70/0x70 [ 304.860139] sock_common_setsockopt+0x13b/0x170 [ 304.864895] ? sock_common_recvmsg+0x290/0x290 [ 304.864933] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.869571] __sys_setsockopt+0x493/0x540 [ 304.876062] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.880071] __se_sys_setsockopt+0xdd/0x100 [ 304.888474] device bridge_slave_0 entered promiscuous mode [ 304.890718] __x64_sys_setsockopt+0x62/0x80 [ 304.900691] do_syscall_64+0xbc/0xf0 [ 304.904508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.909743] RIP: 0033:0x457f29 [ 304.912992] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.931956] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 304.939719] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 304.947027] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 304.954332] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 304.961823] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 304.969146] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 304.976072] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.976663] syz-executor.1: vmalloc: allocation failure: 256 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 304.982996] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.995596] CPU: 1 PID: 10933 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 304.995623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.995638] Call Trace: [ 304.995693] dump_stack+0x173/0x1d0 [ 304.995746] warn_alloc+0x4eb/0x710 [ 305.004227] device bridge_slave_1 entered promiscuous mode [ 305.009383] __vmalloc_node_range+0x1f4/0x13a0 [ 305.038817] vmalloc+0xd8/0xf0 [ 305.042547] ? do_replace+0x344/0x730 [ 305.046415] do_replace+0x344/0x730 [ 305.050137] do_ebt_set_ctl+0x23b/0x3f0 [ 305.054181] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.059420] ? ebt_cleanup_entry+0xb50/0xb50 [ 305.063888] ? ebt_cleanup_entry+0xb50/0xb50 [ 305.068354] nf_setsockopt+0x47c/0x4e0 [ 305.072311] ip_setsockopt+0x24b/0x2b0 [ 305.076273] raw_setsockopt+0x274/0x2f0 [ 305.080318] ? raw_destroy+0x70/0x70 [ 305.084090] sock_common_setsockopt+0x13b/0x170 [ 305.088816] ? sock_common_recvmsg+0x290/0x290 [ 305.093460] __sys_setsockopt+0x493/0x540 [ 305.097691] __se_sys_setsockopt+0xdd/0x100 [ 305.102078] __x64_sys_setsockopt+0x62/0x80 [ 305.106458] do_syscall_64+0xbc/0xf0 [ 305.110244] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.115482] RIP: 0033:0x457f29 [ 305.118733] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.137677] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 305.145431] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 305.152756] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 305.160064] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 22:07:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 305.167887] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 305.175214] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 305.267227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.296495] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:07:29 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 305.309991] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 305.364158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.373012] team0: Port device team_slave_0 added [ 305.400036] FAULT_INJECTION: forcing a failure. [ 305.400036] name failslab, interval 1, probability 0, space 0, times 0 [ 305.411532] CPU: 0 PID: 11046 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 305.413698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.418857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.427354] team0: Port device team_slave_1 added [ 305.434903] Call Trace: [ 305.435006] dump_stack+0x173/0x1d0 [ 305.435073] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.451348] should_fail+0xa19/0xb20 [ 305.455152] __should_failslab+0x278/0x2a0 [ 305.459490] should_failslab+0x29/0x70 [ 305.462569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.463467] __kmalloc_node+0x200/0x1030 [ 305.463521] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 305.472160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.474425] ? __get_vm_area_node+0x663/0x7f0 [ 305.474465] ? __vmalloc_node_range+0x682/0x13a0 [ 305.474517] __vmalloc_node_range+0x682/0x13a0 [ 305.500670] vmalloc+0xd8/0xf0 [ 305.503929] ? do_replace+0x344/0x730 [ 305.507787] do_replace+0x344/0x730 [ 305.511496] do_ebt_set_ctl+0x23b/0x3f0 [ 305.515535] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.520782] ? ebt_cleanup_entry+0xb50/0xb50 [ 305.525263] ? ebt_cleanup_entry+0xb50/0xb50 [ 305.529743] nf_setsockopt+0x47c/0x4e0 [ 305.533703] ip_setsockopt+0x24b/0x2b0 [ 305.537689] raw_setsockopt+0x274/0x2f0 [ 305.541721] ? raw_destroy+0x70/0x70 [ 305.545481] sock_common_setsockopt+0x13b/0x170 [ 305.550220] ? sock_common_recvmsg+0x290/0x290 [ 305.554860] __sys_setsockopt+0x493/0x540 [ 305.559073] __se_sys_setsockopt+0xdd/0x100 [ 305.563488] __x64_sys_setsockopt+0x62/0x80 [ 305.567864] do_syscall_64+0xbc/0xf0 [ 305.571660] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.576890] RIP: 0033:0x457f29 [ 305.580139] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.599084] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 305.606857] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 305.614169] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 305.621481] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 305.628801] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 305.636115] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 305.676867] device hsr_slave_0 entered promiscuous mode [ 305.754987] device hsr_slave_1 entered promiscuous mode [ 305.803184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.871753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.905065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.001354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.020229] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.034142] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.041818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.049756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.065520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.071744] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.084452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.091736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.100547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.109230] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.115782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.131346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.144822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.158573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.166537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.174833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.183652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.192638] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.199174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.207055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.216601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.232442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.239610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.249065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.266027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.280352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.287935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.296506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.305763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.315172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.323976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.338081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.349528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.361748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.367826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.387958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.396635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.414960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.434444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.573183] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:30 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x176) 22:07:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x1b5) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0xbe, 0x7fff, 0x6) 22:07:30 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 306.703397] FAULT_INJECTION: forcing a failure. [ 306.703397] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 306.708364] kernel msg: ebtables bug: please report to author: Wrong len argument [ 306.715392] CPU: 0 PID: 11056 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 306.715416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.715433] Call Trace: [ 306.715495] dump_stack+0x173/0x1d0 [ 306.715543] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.715599] should_fail+0xa19/0xb20 [ 306.715671] should_fail_alloc_page+0x212/0x290 [ 306.715731] __alloc_pages_nodemask+0x4a2/0x5e30 [ 306.715787] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.715852] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.715912] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.715965] alloc_pages_current+0x69d/0x9b0 [ 306.716022] __vmalloc_node_range+0x8d8/0x13a0 [ 306.789718] vmalloc+0xd8/0xf0 [ 306.792992] ? do_replace+0x344/0x730 [ 306.796859] do_replace+0x344/0x730 [ 306.800609] do_ebt_set_ctl+0x23b/0x3f0 [ 306.804672] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.809954] ? ebt_cleanup_entry+0xb50/0xb50 [ 306.814431] ? ebt_cleanup_entry+0xb50/0xb50 [ 306.818897] nf_setsockopt+0x47c/0x4e0 [ 306.822902] ip_setsockopt+0x24b/0x2b0 [ 306.826867] raw_setsockopt+0x274/0x2f0 [ 306.830911] ? raw_destroy+0x70/0x70 [ 306.834704] sock_common_setsockopt+0x13b/0x170 [ 306.839444] ? sock_common_recvmsg+0x290/0x290 [ 306.844123] __sys_setsockopt+0x493/0x540 [ 306.848348] __se_sys_setsockopt+0xdd/0x100 [ 306.852752] __x64_sys_setsockopt+0x62/0x80 [ 306.857153] do_syscall_64+0xbc/0xf0 [ 306.861211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.866447] RIP: 0033:0x457f29 [ 306.869692] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.888641] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 306.896425] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 306.903752] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 306.911057] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 306.918367] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 306.925678] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 306.936733] syz-executor.1: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 306.951001] CPU: 0 PID: 11056 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 306.958318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.967706] Call Trace: [ 306.970369] dump_stack+0x173/0x1d0 [ 306.974075] warn_alloc+0x4eb/0x710 [ 306.977824] __vmalloc_node_range+0xfb5/0x13a0 [ 306.982483] vmalloc+0xd8/0xf0 [ 306.985743] ? do_replace+0x344/0x730 [ 306.989601] do_replace+0x344/0x730 [ 306.993314] do_ebt_set_ctl+0x23b/0x3f0 [ 306.997362] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.002611] ? ebt_cleanup_entry+0xb50/0xb50 [ 307.007072] ? ebt_cleanup_entry+0xb50/0xb50 [ 307.011549] nf_setsockopt+0x47c/0x4e0 [ 307.015503] ip_setsockopt+0x24b/0x2b0 [ 307.019457] raw_setsockopt+0x274/0x2f0 [ 307.023501] ? raw_destroy+0x70/0x70 [ 307.027275] sock_common_setsockopt+0x13b/0x170 [ 307.031997] ? sock_common_recvmsg+0x290/0x290 [ 307.036645] __sys_setsockopt+0x493/0x540 [ 307.040859] __se_sys_setsockopt+0xdd/0x100 [ 307.045249] __x64_sys_setsockopt+0x62/0x80 [ 307.049629] do_syscall_64+0xbc/0xf0 [ 307.053411] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.058641] RIP: 0033:0x457f29 [ 307.061895] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.080839] RSP: 002b:00007f506d6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 307.088618] RAX: ffffffffffffffda RBX: 00007f506d6f5c90 RCX: 0000000000457f29 [ 307.095921] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 22:07:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) clone(0x10800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000700)=""/219) r1 = open(&(0x7f0000000140)='./file0\x00', 0x511c00, 0x2) write$P9_RFSYNC(r1, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) ustat(0xf1, &(0x7f0000000180)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000240)) syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x4, 0x181002) sendmsg$tipc(r1, &(0x7f0000000600)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000380)="e33635b3afd8e6cf9e14b52753536d7e38cc9a4f83b76228a6e702bc88320dd4570a548036c72e6fcf55ebaee42c88ef2f9221c7266139f20f1a3d766899295b5249c3837d2f0b845d9141f88abaa9a7298617dc1067a211c0ede72c587bcb5f5a2a68101f95430d4938986cbd6d5e6fc110687fb8eb87e21100086fa76617362fc78358f99a84d8cd70cbc04a22", 0x8e}, {&(0x7f0000000440)="4a8ed0de6975dc470111d4ed5e41ece22e54902cdfb7b1d08e477fbf0e3f8312685d1961ad63975659c644840aaa4155aca4b247472e414e23c3a7575e17fd1540f33e6347921123901d70d844150cde8845e5148d741df6ee9b2330291d91d9f190cfa91dee2c7616d249748b690a6997b1eb9099e35a6e9b8d77845a19eca2295ef6a81ddbb422c3faec1b01270513b8d48481548db11d179e4ada29df002880", 0xa1}], 0x2, &(0x7f0000000500)="c4b574bd94cbc864ef3efb3f25c52120d4058d5916c63344b7ac03b56ca7f27c23404da57d6f11c55781674b401022f31a58a031cdda55cf9f82866b662b49bd5b177f8ab8d54770b7e3a3154f67d0bfe95917d8111278033aa9ddc21fa941d5430ecf0ca5c357119f38f305b082f6aa2945101531189bc3da357dda97263d2f15fdda6d4d8883eb5381e1ffa6f6d4110cb6b8059382ca7b3defe7b45f4ad2dc8f0fc784cd11ee9c0c42917b1a34ad0625faaebf9649e2cef84b776d26c62ba382a51103a229e09519bb27a4fb0f2b60147aa0088338998518f9184ed2a23b8135ea73197d9f3bb9b7d19211fef4e546831ef5e228f086", 0xf7, 0x40000}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) fallocate(r0, 0x2, 0x7f, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000680)={0x7, 0x3, 0x5, 0x80, 0x5}, 0x14) [ 307.103230] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 307.110553] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f506d6f66d4 [ 307.117871] R13: 00000000004c57cb R14: 00000000004d98e8 R15: 0000000000000004 [ 307.125374] warn_alloc_show_mem: 1 callbacks suppressed [ 307.125384] Mem-Info: [ 307.133366] active_anon:84400 inactive_anon:193 isolated_anon:0 [ 307.133366] active_file:7373 inactive_file:24438 isolated_file:0 [ 307.133366] unevictable:0 dirty:70 writeback:0 unstable:0 [ 307.133366] slab_reclaimable:4091 slab_unreclaimable:9272 [ 307.133366] mapped:32216 shmem:244 pagetables:1328 bounce:0 [ 307.133366] free:1060916 free_pcp:800 free_cma:0 [ 307.167160] Node 0 active_anon:337672kB inactive_anon:772kB active_file:29356kB inactive_file:97752kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:128900kB dirty:276kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 282624kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 307.195553] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 307.221463] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 307.247819] lowmem_reserve[]: 0 2800 3490 3490 [ 307.251255] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 307.252613] Node 0 DMA32 free:1109132kB min:38380kB low:47972kB high:57564kB active_anon:335624kB inactive_anon:40kB active_file:20168kB inactive_file:95144kB unevictable:0kB writepending:244kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:4352kB pagetables:4944kB bounce:0kB free_pcp:784kB local_pcp:272kB free_cma:0kB [ 307.252715] lowmem_reserve[]: 0 0 690 690 [ 307.295174] Node 0 Normal free:19520kB min:17656kB low:20020kB high:22384kB active_anon:4108kB inactive_anon:732kB active_file:9188kB inactive_file:2708kB unevictable:0kB writepending:32kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10944kB pagetables:356kB bounce:0kB free_pcp:1944kB local_pcp:868kB free_cma:0kB [ 307.324439] lowmem_reserve[]: 0 0 0 0 [ 307.328304] Node 1 Normal free:3092424kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141288kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 307.356139] lowmem_reserve[]: 0 0 0 0 [ 307.360007] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 307.373554] Node 0 DMA32: 1645*4kB (UME) 1777*8kB (UME) 257*16kB (UME) 18*32kB (UME) 7*64kB (U) 2*128kB (UE) 3*256kB (UME) 0*512kB 3*1024kB (UME) 1*2048kB (U) 263*4096kB (M) = 1109324kB [ 307.390545] Node 0 Normal: 1166*4kB (UME) 663*8kB (UME) 149*16kB (UME) 30*32kB (UE) 27*64kB (UE) 13*128kB (UE) 3*256kB (ME) 0*512kB 2*1024kB (UM) 0*2048kB 0*4096kB = 19520kB [ 307.406539] Node 1 Normal: 8*4kB (UM) 7*8kB (UE) 5*16kB (UME) 7*32kB (UME) 5*64kB (UME) 6*128kB (ME) 2*256kB (ME) 4*512kB (M) 8*1024kB (UME) 4*2048kB (M) 750*4096kB (M) = 3092424kB [ 307.423130] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 307.432169] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 307.440822] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 307.449828] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 307.458790] 32140 total pagecache pages [ 307.462904] 0 pages in swap cache [ 307.466393] Swap cache stats: add 0, delete 0, find 0/0 [ 307.471861] Free swap = 0kB [ 307.474906] Total swap = 0kB [ 307.477952] 1965979 pages RAM [ 307.481083] 0 pages HighMem/MovableOnly [ 307.485179] 281925 pages reserved [ 307.488659] 0 pages cma reserved 22:07:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1dd) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x3, 0x80) r2 = accept$inet6(r1, &(0x7f0000000140), &(0x7f0000000100)=0x290) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 22:07:31 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x176) [ 307.717998] kernel msg: ebtables bug: please report to author: Wrong len argument [ 307.744899] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:31 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) [ 307.778926] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1a2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) write$vnet(r1, &(0x7f0000001380)={0x1, {&(0x7f00000001c0)=""/229, 0xe5, &(0x7f0000000380)=""/4096, 0x0, 0x6}}, 0x68) [ 307.923048] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 308.024381] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:32 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) [ 308.086913] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 308.250444] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:32 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 308.368665] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:32 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 308.418257] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:32 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 308.756119] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:32 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)={0x8001005, 0x3, 0x2}) [ 312.465345] IPVS: ftp: loaded support on port[0] = 21 [ 313.088399] chnl_net:caif_netlink_parms(): no params data found [ 313.162172] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.168795] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.177635] device bridge_slave_0 entered promiscuous mode [ 313.189662] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.196247] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.205434] device bridge_slave_1 entered promiscuous mode [ 313.474258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.488210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.738737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.747774] team0: Port device team_slave_0 added [ 313.757835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.766687] team0: Port device team_slave_1 added [ 313.775636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.784982] device bridge_slave_1 left promiscuous mode [ 313.790837] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.024149] device bridge_slave_0 left promiscuous mode [ 314.030097] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.697042] device hsr_slave_1 left promiscuous mode [ 320.776689] device hsr_slave_0 left promiscuous mode [ 320.846029] team0 (unregistering): Port device team_slave_1 removed [ 320.857957] team0 (unregistering): Port device team_slave_0 removed [ 320.868741] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 320.926509] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 320.996524] bond0 (unregistering): Released all slaves [ 321.105927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.204661] device hsr_slave_0 entered promiscuous mode [ 321.272552] device hsr_slave_1 entered promiscuous mode [ 321.322733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.329993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.351810] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.414406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.426617] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.495893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.503004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.510760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.524190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.530293] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.543279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.550449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.559383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.567955] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.574549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.588182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.602535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.615324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.622654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.630729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.639783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.648408] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.655003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.664484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.674204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.690363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.697674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.706976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.717274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.732488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.740223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.749610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.779250] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.789114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.801247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.810212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.819330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.829038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.857728] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.882808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.977646] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 321.999165] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x79, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)={0x7e, 0x6f, 0x1, {0x9, [{0x60, 0x1, 0x2}, {0x20, 0x0, 0x2}, {0x0, 0x3, 0x1}, {0xa6, 0x1, 0x4}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x6}, {0x0, 0x2, 0x7}, {0xc5, 0x0, 0x2}, {0x14, 0x4, 0x1}]}}, 0x7e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:46 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x727, 0x101082) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x100, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r1, r2, 0xd, 0x2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff80000001, 0x4, 0x0, 0xb, 0x8, 0x4, "45b07066e918838133ae220507d2f679798a08db48af710a9548482cbafd6861720667465c35cf2de72c0417bb7bdf2966a15bfbb737815a41e569c498545c5e", "4108183d1ad09e73f4c516c7704c50d49ca706050c01c186c3341557be7a8251ae3f758f8b5233c1713bd38f7ac0286d93f556f36ac35b26c9411029185f2ad6", "7cbc7b814adc3c0880e21f89931a8431c490ff309bab7dc81064bfe3ab13ee43", [0x5, 0x6]}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x254) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='nlmon0\x00', 0x10) 22:07:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x80080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000"]}, 0x1b0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) 22:07:46 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c77dff3f2416ab183dd3ac269608ec9d0108a12fda81227fc24f0ad9d3647577901f314ce4e69f", 0x27, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='}--keyring/!.em0/cpuset\x00', 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, &(0x7f00000000c0)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'selinux,\\bdevppp0', 0x20, 0x5}, 0x38, r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40182, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={r3, @multicast2, @broadcast}, 0xc) request_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='\x00', r1) fcntl$addseals(r2, 0x409, 0x6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000003c0)={r3, @local, @multicast2}, 0xc) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000480)=""/41, &(0x7f00000004c0)=0x29) connect$inet(r2, &(0x7f0000000500)={0x2, 0x4e22, @multicast2}, 0x10) r5 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x3, 0x2) getpeername(r5, &(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000600)=0x80) add_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="e6a13679b90429f2805230e048c2925ff5067d18f74069c47ed4270ee77ee15e4d5bc393f5a946b6d9d80b2b71f12f31cbc41cae2f267f3fcab23555b89192df5d1c50de99cb33447234fffb700d5c8ec304486b6d04b933d5c856374983b3d92e8994e553cfc359537fb6b839a758773a5264f7c16ead3011b826d1d77f928289716c164c69c7d6e7019b8b5b92fe9557d57b874d6b7a6ae6b75b0922aa14f44ea46417a1416d04072ff94d742eaa83119a897ffc669ec34f0fb8f0ed7258430629ee4f00f4d97be9106a7730981113eec0077510a8d99c9f5d55cc4fe49acb80dcecc22539", 0xe6, r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000840)={0x0, 0x8, 0x10000}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000008c0)=r6, 0x4) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900)='/dev/video36\x00', 0x2, 0x0) write$P9_RLCREATE(r7, &(0x7f0000000940)={0x18, 0xf, 0x2, {{0xc, 0x0, 0x5}}}, 0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0x100, r8, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4d471a8a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x0) io_setup(0x2f, &(0x7f0000000b80)=0x0) io_cancel(r9, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x3, 0x4, r5, &(0x7f0000000bc0)="ef91f9e61a23d13f5a57ec1e398320b0a9b97c04dca5a59e61a82dfc5a9012fd043c7b31609a64b875ec5eb3ba8c13e7f890c7e722c9e0ed77040d9596bc220c341cc36d6dbe23b6d63c9ec25397097090bbe72035ed21b3f3aa3c400013c34e0ffe789d2b760acbd2989d4bc879e3a91200405899167e2bc98a1685db4b4ce59f571b6dac679c08821c337b0524e10bb59a1aab801ca2b44a569020ec83867810c3", 0xa2, 0x1, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000cc0)) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000d00)) [ 322.188538] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:46 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 322.306389] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1a4) [ 322.391288] kernel msg: ebtables bug: please report to author: Wrong len argument [ 322.448891] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x1b, 0x7, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0x8d, "af662995a4ae74114323432810ade1931fd319b6c48036dcb2308be44fc58aecd6111ef955e57a7b02e19ea4252277695d9d3e915e66d961f305c471cbbcb7249dd345329afbc02d1990aef3a9cdda38be0a9c0feed0d4ca5dc8a38aa933f8bdda412c085e228a3c0036bbd84e04ef16690f19b37cc6fee1ddfff3df79ad8dea2a301022168749a82001b10c29"}, &(0x7f0000000140)=0x95) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x206) 22:07:46 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 322.644203] kernel msg: ebtables bug: please report to author: Wrong len argument [ 322.814378] kernel msg: ebtables bug: please report to author: Wrong len argument [ 322.828070] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 322.872358] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:47 executing program 0: socketpair$unix(0x1, 0x9, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 322.933303] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:47 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x26c) [ 323.212737] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 323.212760] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 323.234157] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:47 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) pwrite64(r0, &(0x7f0000000140)="1e9799507da421e942251460016d22954ba154936a3be9e8b5ae71da38656ce563b58c88a5e113769e2024f372108a4c7f4d51202e7c5d55f9e6772f0545c33f8eb9ee6ccbba5d111c05175981029f46b8818197155684d235f2a23338ae8a8ee00d9b9e5d42bef2a90ddb2410591e830df12462cf0c228555ffbfd5f09a570bcbf59ae2e23781dc0b5da3238d35ace3", 0x90, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x3, 0x105000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0x2, 0x0, 0x3010, 0x9, 0x0, {0x2, 0x200}}) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x80, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 323.366569] kernel msg: ebtables bug: please report to author: Wrong len argument [ 323.399517] IPVS: ftp: loaded support on port[0] = 21 [ 323.477116] IPVS: ftp: loaded support on port[0] = 21 [ 323.663257] IPVS: ftp: loaded support on port[0] = 21 [ 323.942131] chnl_net:caif_netlink_parms(): no params data found [ 323.963396] chnl_net:caif_netlink_parms(): no params data found [ 324.086636] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.093443] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.101140] device bridge_slave_0 entered promiscuous mode [ 324.121317] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.127997] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.136722] device bridge_slave_1 entered promiscuous mode [ 324.204076] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.210639] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.218694] device bridge_slave_0 entered promiscuous mode [ 324.238300] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.246032] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.254728] device bridge_slave_1 entered promiscuous mode [ 324.270816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.278784] chnl_net:caif_netlink_parms(): no params data found [ 324.313207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.345669] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.364794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.401190] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.411215] team0: Port device team_slave_0 added [ 324.429755] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.438578] team0: Port device team_slave_1 added [ 324.453084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.461588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.470550] team0: Port device team_slave_0 added [ 324.486197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.506071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.515054] team0: Port device team_slave_1 added [ 324.520555] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.527231] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.535778] device bridge_slave_0 entered promiscuous mode [ 324.555751] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.562415] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.570151] device bridge_slave_1 entered promiscuous mode [ 324.578206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.619714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.632041] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.675022] device hsr_slave_0 entered promiscuous mode [ 324.732076] device hsr_slave_1 entered promiscuous mode [ 324.809025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.828642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.887983] device hsr_slave_0 entered promiscuous mode [ 324.932117] device hsr_slave_1 entered promiscuous mode [ 325.016511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.034678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.042657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.051894] team0: Port device team_slave_0 added [ 325.058721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.067780] team0: Port device team_slave_1 added [ 325.075232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.082941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.092559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.186737] device hsr_slave_0 entered promiscuous mode [ 325.232238] device hsr_slave_1 entered promiscuous mode [ 325.313787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.336126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.366447] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.380145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.418307] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.584782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.598218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.622509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.637945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.649748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.657935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.666003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.680615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.690747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.708819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.718942] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.725698] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.734890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.743082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.758460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.764812] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.775045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.784535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.793179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.807384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.815527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.824439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.832902] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.839413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.848474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.863046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.872041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.881027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.892028] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.898563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.911454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.919197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.927844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.936864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.945493] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.952119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.965653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.971858] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.988115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.995591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.007385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.015703] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.022279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.037644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.047588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.062655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.073238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.080313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.089888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.098871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.108349] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.114896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.122961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.131760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.146557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.153643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.163518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.172974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.191278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.198836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.207023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.215325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.223987] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.230430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.253151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.263446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.270360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.280717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.290069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.309580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.317991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.340228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.348001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.362250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.372816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.381561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.394412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.406078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.420458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.428879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.438576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.447553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.456820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.465649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.474118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.485893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.494195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.509285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.517862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.526416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.541974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.552371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.562347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.571528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.580614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.589408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.604059] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.610153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.636940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.651031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.658978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.667930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.676207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.684184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.700213] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.716570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.728434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.737662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.752696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.758820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.776006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.794801] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.800901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.839701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.848600] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.884621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.898046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.092829] protocol 88fb is buggy, dev hsr_slave_0 [ 327.098549] protocol 88fb is buggy, dev hsr_slave_1 [ 327.136838] protocol 88fb is buggy, dev hsr_slave_0 [ 327.140519] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 327.142637] protocol 88fb is buggy, dev hsr_slave_1 [ 327.162437] protocol 88fb is buggy, dev hsr_slave_0 [ 327.167896] protocol 88fb is buggy, dev hsr_slave_1 22:07:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:51 executing program 2: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 327.425451] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgid(0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1b3) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2, 0x0) setns(r2, 0x2000000) 22:07:51 executing program 5: 22:07:51 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:07:51 executing program 2: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:07:51 executing program 4: [ 327.632078] kernel msg: ebtables bug: please report to author: Wrong len argument [ 327.649879] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 327.665845] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:51 executing program 4: [ 327.692927] protocol 88fb is buggy, dev hsr_slave_0 [ 327.698772] protocol 88fb is buggy, dev hsr_slave_1 [ 327.796316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.805689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:07:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x274) 22:07:51 executing program 5: 22:07:51 executing program 1: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r0, 0x8, 0x9}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40df5b54, 0x80001) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0x3}) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x4000) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000200)) socket$inet(0x2, 0x80000, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x22d) 22:07:52 executing program 2: clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 328.025189] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:07:52 executing program 4: [ 328.127596] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000180)=0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 328.191252] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 328.212823] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 328.469156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.483796] protocol 88fb is buggy, dev hsr_slave_0 [ 328.503501] kernel msg: ebtables bug: please report to author: Wrong len argument [ 328.637265] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:52 executing program 3: 22:07:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:52 executing program 4: 22:07:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0x1c000000, 0x800, 0x3, 0x0, 0xffffffffffffff00, 0x6000, 0xcc03c478749814c0}) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0xc7, 0xfffffffffffffffd, 0xffffffffffffff2a, 0x1000, 0xfa13, 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1b4, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000003200ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000003d610da742b687d945084a2f8dae2ee0b7fd373be96e78aa38a6a21f891a3f971e5aee5b1a0a3e58270c38b2cc400d096a1be2543fe959379b00da6191c9447be990e2a2757590e14fbc6506f67333202d24476e8b057beae2b287aa1e068565dc134b8cff3ec7062114f36904f36ec2db4bfd73eb11613591e604e5"]}, 0x22c) 22:07:52 executing program 5: 22:07:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 328.852752] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 328.875776] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 328.963421] kernel msg: ebtables bug: please report to author: entries_size too small [ 329.020685] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 329.036698] kernel msg: ebtables bug: please report to author: entries_size too small 22:07:53 executing program 4: 22:07:53 executing program 3: 22:07:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000b64eb00000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000008000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005ddb98f670000000007000000653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706cee0e2bed2f78d679000000000000000000000000000045883e7bd4d1103f594ca34400000000000000000000100000004000000000000000000000000000000000"]}, 0x1c3) 22:07:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:53 executing program 5: 22:07:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 329.334230] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 329.394707] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001400)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x8, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYBLOB="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"]]}, 0x80) 22:07:53 executing program 3: [ 329.477256] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 329.551746] hrtimer: interrupt took 272053 ns [ 329.557582] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:53 executing program 4: 22:07:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x12a) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="ac1414bbe000000000000000020000007f000001510bb9d0"], 0x18) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x1, 0x7c4ed268, 0x3, 'queue1\x00', 0xfffffffffffff5dc}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) syz_emit_ethernet(0x5a, &(0x7f0000000380)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[], {0x8100, 0x7, 0x0, 0x3}}], {@canfd={0xd, {{0x4, 0x8, 0x10001, 0x9}, 0x38, 0x3, 0x0, 0x0, "746412558d07d1d5bb3e9649f2760f932352d14d4d53e6dbf6547c6a03b946ccb9453b0600d6004f6a8ffceca1ae51bed0461fe131e5b17271b18101f1b1c86a"}}}}, &(0x7f00000002c0)={0x0, 0x3, [0x668, 0xbcb, 0x3ef, 0xade]}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x7, 0x30}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffd, 0x1, [{{{0x8005, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x0, 0x0, 0x400000], @link_local, [0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r2, 0x2}, 0xc) 22:07:53 executing program 5: 22:07:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) ftruncate(r0, 0x0) 22:07:53 executing program 4: 22:07:54 executing program 3: [ 329.905339] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:54 executing program 5: [ 329.965636] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 330.025694] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:54 executing program 4: 22:07:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x2001) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r7 = getuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x0, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x2, r8}], {}, [{0x8, 0x3, r9}], {0x10, 0x6}, {0x20, 0x4}}, 0x6c, 0x2) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:54 executing program 5: 22:07:54 executing program 3: 22:07:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 330.468621] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 22:07:54 executing program 4: [ 330.530931] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 330.568174] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:54 executing program 5: [ 330.634967] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 330.662278] kernel msg: ebtables bug: please report to author: entries_size too small 22:07:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 22:07:54 executing program 3: 22:07:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:54 executing program 4: 22:07:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000020000000000000000000000000000000000000"]}, 0x1b0) [ 330.913626] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:55 executing program 5: [ 331.020293] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:07:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x4, 0xd68, [0x20000380, 0x0, 0x0, 0x200004a0, 0x20000e18], 0x0, &(0x7f0000000140), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x4, 0x6005, 'vxcan1\x00', 'lapb0\x00', 'nr0\x00', 'ip6gre0\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xb8, 0xf0}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x6, 0x2}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0xa}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x7, 0x41, 0x2, 'ifb0\x00', 'ip6tnl0\x00', 'veth1_to_bond\x00', '\x00', @dev={[], 0x25}, [0xff, 0x0, 0xff, 0x0, 0xff], @link_local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x8a8, 0x910, 0x948, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x3a}}}, @u32={'u32\x00', 0x7c0, {{[{[{0xffff, 0x3}, {0x6, 0x3}, {0x1f}, {0x5}, {0x5, 0x1}, {0x6, 0x3}, {0x3, 0x3}, {0x4, 0x3}, {0x6, 0x3}, {0x900000000000000, 0x3}, {0x8, 0x2}], [{0x1, 0x4}, {0x4, 0xffff}, {0x9, 0x8}, {0xffff, 0x4}, {0x1000, 0x8001}, {0x8, 0xfff}, {0x5, 0x3}, {0x100, 0x8ef1}, {0xfffffffffffffff9, 0x8}, {0x4, 0x1f}, {0x9, 0xffffffffffffff01}], 0x2, 0xa}, {[{0x3}, {0x8000}, {0x5, 0x3}, {0x0, 0x3}, {0x2, 0x2}, {0x8}, {0x7f, 0xeed1e2a196f683d0}, {0x8, 0x3}, {0x4, 0x2}, {0x0, 0xdd40393cb72c9298}, {0x1ff, 0x3}], [{0x8, 0x80000000}, {0x45, 0x2}, {0xffffffff, 0x20}, {0x3, 0x8}, {0xcd, 0x7}, {0x6, 0x3}, {0x2, 0x9}, {0x8001, 0x1f}, {0xfffffffffffffffb, 0x5}, {0x9, 0x7f}, {0xffffffffffffffff, 0xfffffffffffffffe}], 0xb, 0xa}, {[{0x7, 0x2}, {0x3f}, {0x400, 0x3}, {0x1}, {0x1, 0x1}, {0x6b82, 0x3}, {0x8, 0x3}, {0x800000010000}, {0x1ea6, 0x1}, {0xfffffffffffff754, 0x1}, {0x7ff9, 0x1}], [{0x8, 0x41}, {0x0, 0x6}, {0xffffffffffff7fff, 0x101}, {0x7cc, 0x3ff}, {0x4, 0x8000}, {0x7, 0x4}, {0x4, 0x3}, {0x9, 0x7ff}, {0x4, 0x80000001}, {0x100000000, 0x8}, {0x5, 0x1}], 0x1, 0x3}, {[{0x1, 0x3}, {0x5, 0x3}, {0x8, 0x3}, {0x3, 0x3}, {0x7, 0x2}, {}, {0xc429, 0x3}, {0x1ff}, {0x800, 0x3}, {0x1}, {0x2, 0x3}], [{0x400, 0x7}, {0xff, 0x10001}, {0x1}, {0x6, 0xfffffffffffffff7}, {0x26b, 0x200000000000000}, {0x4, 0x2cfb}, {0x3, 0xbd}, {0x0, 0x33d}, {0x7, 0x1}, {0x4, 0x1}, {0x1904, 0x9}], 0xb}, {[{0x9, 0x3}, {0x6}, {0x3, 0x2}, {0x200, 0x1}, {0x1, 0x3}, {0x5}, {0x100000001}, {0x80000000, 0x3}, {0x2, 0x3}, {0x6, 0x1}, {0x9, 0x3}], [{0xb8a1, 0x6}, {0x586, 0x1ff}, {0x3f}, {0x401, 0x81}, {0x4, 0x8}, {0x7}, {0x8a84, 0x6}, {0x9, 0x1}, {0x10000, 0x9}, {0x100, 0xff}, {0x0, 0x2}], 0x6, 0x8}, {[{0x9, 0x3}, {0x7, 0x3}, {}, {0x6}, {0x10000}, {0x7, 0x1}, {0x7, 0x3}, {0x3000000, 0x2}, {0x8, 0x1}, {0x3, 0x3}, {0xff, 0x2}], [{0x100000001, 0x2964}, {0x80000000, 0x2ce03bd1}, {0x1f, 0x1}, {0xa4c, 0x3f}, {0x3, 0x18}, {0x56a, 0x100000001}, {0x7fff, 0x80}, {0x2, 0x3}, {0x3}, {0xffffffffffffffff, 0xd5}, {0x3, 0x8000}], 0xa, 0xb}, {[{0xd14, 0x1}, {0x6, 0x1}, {0x62b32351, 0x1}, {0x200}, {0x2, 0x3}, {0x3, 0x3}, {0x0, 0x2}, {0xfffffffffffffff7, 0x2}, {0x5, 0x2}, {0xb8c, 0x3}, {0x7, 0x3}], [{0x2, 0x3}, {0x2, 0x541e}, {0x6, 0xffff}, {0x20, 0x100}, {0x6, 0x3}, {0x2, 0x4}, {0x0, 0x743b}, {0x200, 0x7ed}, {0xfff, 0x3f}, {0x400, 0x3}, {0x7, 0xdc}], 0x2, 0xb}, {[{0x1, 0x3}, {0x36, 0x2}, {0x10000}, {0x1, 0x1}, {0x3ff, 0x3}, {0x1}, {0x0, 0x3}, {0x5, 0x3}, {0x0, 0x3}, {0x8001, 0x1}, {0x6, 0x2}], [{0xe4, 0x44c1}, {0x10001, 0xffffffff80000000}, {0x6, 0x81}, {0xffff, 0x4}, {0x7, 0x4}, {0xff, 0x8}, {0x470, 0x101}, {0x9}, {0xffffffff80000000, 0xc8}, {0x5, 0x7c1b}, {0x7, 0x9}], 0x7, 0x4}, {[{0x5004f193, 0x3}, {0x5, 0x2}, {}, {0x7ff}, {0x18f8, 0x1}, {0x4, 0x3}, {0x7, 0x3}, {0x4}, {0x4, 0x1}, {0x1aa}, {0x4, 0x3}], [{0x3f, 0x5ce}, {0x4, 0x1}, {0xffffffffffffff16, 0x3}, {0x3, 0x2}, {0xffff, 0x7}, {0x7, 0x54949cde}, {0x3, 0x8}, {0x2, 0x2}, {0x8, 0x4}, {0x200, 0x4}, {0x537, 0x6}], 0x0, 0x2}, {[{0x101, 0x3}, {0x1, 0x3}, {0x7f, 0x3}, {}, {0x1ff, 0x3}, {0x7, 0x3}, {0x4677}, {0x5, 0x1}, {0x800, 0x3}, {0x4, 0x3}, {0xffffffff83a3ce2d, 0x2}], [{0x76, 0x200}, {0x2ff, 0x3a}, {0x63903eed, 0x7fff}, {0x40, 0x2746}, {0x0, 0x3ff}, {0xfffffffffffffff7, 0x9}, {0x7f, 0x3}, {0x7, 0x95}, {0xffffffffffffffff, 0xb0b}, {0xf9, 0x100000000}, {0x2, 0x1}], 0x1, 0x3}, {[{0x7ff}, {0x327c400000, 0x3}, {0x100000000, 0x3}, {0x5}, {0x81, 0x1}, {0x80000001, 0x3}, {0xda, 0x3}, {0x20}, {0x0, 0x1}, {0x451, 0x2}, {0xe54, 0x3}], [{0xb800000, 0x20}, {0x8001, 0x65}, {0x1f, 0x80}, {0xfffffffffffffffc, 0x80000000}, {0x40000000000000, 0x6}, {0x401, 0x445}, {0x6, 0x4a}, {0x0, 0x80}, {0x5, 0xe0}, {0x3ff, 0x40}, {0xffffffff, 0x8c}], 0x8}], 0x7, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x188a8fd0924d8d03}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x8, 0xf6, 'ip_vti0\x00', 'veth0_to_bond\x00', 'vlan0\x00', 'hwsim0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xe0, 0x150, 0x188, [@stp={'stp\x00', 0x48, {{0x40, {0xe828, 0x10, 0x9, @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x6a6, 0xd9d, 0x2, 0x0, @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x4e22, 0x4e22, 0x3, 0x5, 0xfffffffffffff95f, 0x2, 0x1, 0xfffffffffffffffb, 0xfffffffffffff9f2, 0xff}, 0x400, 0x10}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x26}, 0xfffffffffffffffe}}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x29}, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0xfffffffffffffffe}}}}, {{{0x13, 0x4a, 0x88f8, 'erspan0\x00', 'dummy0\x00', 'teql0\x00', 'tunl0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x7fff, 0x8000, 0x0, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}]}, 0xde0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:55 executing program 3: 22:07:55 executing program 4: 22:07:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 331.285659] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000180)={0x5, 0x3, 0x8}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000001c0)={0xc, 0x3, 0x4, {0x5, 0x6, 0x0, 0x7}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000240)={0x6000, 0x7, 0x2, 0x0, 0x40}) bind$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x0, 0x1, 0xfffffffffffffffc, 0x6, 0x100000001, 0x8}, 0x4}, 0xa) [ 331.340638] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:07:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:55 executing program 5: 22:07:55 executing program 3: 22:07:55 executing program 5: 22:07:55 executing program 4: 22:07:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x10000) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='se5\xa5\x93\x97ty.S\x00\x04CKo4MMAP\x00', &(0x7f00000001c0)='\x00', 0x1, 0x3) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:56 executing program 3: 22:07:56 executing program 4: 22:07:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) 22:07:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:56 executing program 5: 22:07:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:56 executing program 4: [ 332.097000] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 332.364843] xt_check_target: 8 callbacks suppressed [ 332.364956] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:56 executing program 3: 22:07:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) [ 332.432521] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:56 executing program 5: [ 332.497267] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:56 executing program 4: 22:07:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kexec_load(0x80000000, 0x7, &(0x7f0000000600)=[{&(0x7f0000000140)="371479bbffbf6bf6e431895fdd016ab856a2ec7d7631e9a1fdafef79654ff0c88c6428325d5a9c9ac5769cdda1ebea36a4ce59767ebf6eef3f229f0c30e6cf41efa6a6a54de308016f8bf15551247244249108fb5848c25b315edb5746dedbdf6d3e97c13122cee7e8309cc4b8b187fbdc14b1e6ac96eed4", 0x78, 0x0, 0x1}, {&(0x7f00000001c0)="54d2b94ed5c5052c8b7bd2c0f00a378ea209e2f92456eea2aada1ad6546c6aa504bbe5e8a105426adbe1a95e0db84dd0f233f42ecb1dfdcd2f0bb79c6b27a0d013af8e3dee798e695d", 0x49, 0xff, 0x400}, {&(0x7f0000000240)="ec9b9028ea59eef90170797a5bc3fa8c3734a7714905579c3abd459d65d1073149d3b01ea40e113f57738fae593dac4afa38d021e9d49b686c52390e01832aad34f2d515bf3f1c2ce5f610ca0dfea0ec0377f74081b6202840c96b13bf1e00596a708f673af1f8edcc3a897bd78f48fec0f2546e8b83465518278c62170953e095f0d4ef4e605ef879a13e15a2e28e88", 0x90, 0x6, 0x9}, {&(0x7f0000000380)="8aebe4a578da2d78fde5886675f766f0c7cf13ce86b676fe74889561b50bf1ffad428bc55d6442a290d3e11331dd357c17a9610ce683bc11ff759c307806810b5c91898ac65f00146c0ce558967610eeabc27ecdfeb408e89e34aab03d799b1d95404bc8247be150afa33a88cba8a3299219b9b21a14b9e62ada4670ed4d50aaece2ac31e52e3264022866d04a5d18b77cac0c9da2142eee44bea6dacb1d36d2bdbf8b0636da4ad272a3e8c1c1114b3afbfc929a411f39a2f4bb88d9289dd632390f67dc5a6337636b8265e7ce0447aa2a3ef1eb0c0b", 0xd6, 0x8}, {&(0x7f0000000480)="2c486e66649847cda5a0fd0254d89382", 0x10, 0x7, 0x7ff}, {&(0x7f00000004c0)="aa8adf1251d208ee0355a3a52e4de773a13c714f62808219c517aea2b4e2ddf4b6d5df07f2b2dbb69c4540642e3b0602effa011dcd7c1aae88b5e7b565e90e8a25f7d749073c632d6197f16cb433f1a92950f244c1264e7f10870f4920963f420dffc3c61283050c66495efaa7f304", 0x6f, 0x8, 0x8000}, {&(0x7f0000000540)="dbc92ad58a9d4ee9075b5cf52e8f3a9644eb74a932394cf225160dc6d79072ba7536c37e5247829aaadaccaeccca596b5f77ee7aab74c1364df4630e3277ed4aff6622d1d64f3ba2942386ddb0618c4eaa81da9917518dfd09f4138e0aa9ad71da02228c49e510fb452334e0bcc23eda4a8632a2cb38a44ed892699f34ba30a141096a558de6950672f6c7a593ac1acd621d32d27f7598ddb33dd67fe643d759c6578db0deb4fb9050bceaf2a92d529f9ba2af177d32ac6e50f0", 0xba, 0x6, 0x1}], 0x320000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = accept(r0, 0x0, &(0x7f0000000140)) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000180)="145420159a46357e45fca34aa15ccf779c068a73ecc34c6b", 0x18) [ 332.789221] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) [ 332.847307] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:56 executing program 3: 22:07:57 executing program 4: [ 332.907712] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 332.946540] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:57 executing program 5: 22:07:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) 22:07:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000002080, 0x0) r2 = accept4$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x80000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)=0x0) setpgid(r3, r4) 22:07:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x0, 0x0, [0x20000000, 0x0, 0x0, 0x20000000, 0x20000000], 0x0, 0x0}, 0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) 22:07:57 executing program 5: 22:07:57 executing program 4: [ 333.368294] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 333.383687] kernel msg: ebtables bug: please report to author: Entries_size never zero 22:07:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, 0x0}, 0x1f0) 22:07:57 executing program 3: [ 333.423857] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 333.440058] QAT: Invalid ioctl [ 333.525390] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:07:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xd0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 333.569322] QAT: Invalid ioctl 22:07:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]}, 0x1bd) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="a554285cb3a979642cf73c96aa97fff1817922862d3eee7cda5d54a7996701e3b8254caaf4f68322bfe015a32098dd5819eec2fe15f13b31f8530f1114325954", 0x40, 0xfffffffffffffffa) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm-monitor\x00', 0x24d00, 0x0) write$cgroup_subtree(r3, &(0x7f0000001600)={[{0x2d, 'cpu'}]}, 0x5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r2, 0x8, 0x8}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'ghash\x00'}}, &(0x7f0000000500)="95283b2cd5da1a956c2eda164676101a569761837f1f9dee48b55f0d8b57eff97dd900292d12063fe7daa7e03be6ddc1efdf197c035e7ed2c7203f2585ccf3e89719f17814a07ccb256d2bea489f342878715ddd94a9c67dab8ff7fb3e11e3406575c61b87074b2f910d170bf12daedc22762d28163cc6f98c0d87fdfd924e4f37db251119fff49a9c0a18236074c6244b3f040bba382f11a5a88236fed6f7443f7395a8e390989a332a28", &(0x7f00000005c0)="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") r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x24682, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x240) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000001c0)=r5) write$P9_RSTATFS(r4, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x4, 0x0, 0x1ff, 0x2, 0xfffffffffffffff7, 0x100000001, 0x2, 0x80}}, 0x43) 22:07:57 executing program 4: 22:07:57 executing program 5: [ 333.816031] kernel msg: ebtables bug: please report to author: Wrong len argument [ 333.835010] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 333.863223] kernel msg: ebtables bug: please report to author: Wrong len argument [ 333.873045] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:58 executing program 5: 22:07:58 executing program 4: 22:07:58 executing program 3: 22:07:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:07:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x4620, @loopback}}}, 0x88) 22:07:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, 0x0}, 0x1f0) 22:07:58 executing program 4: 22:07:58 executing program 5: 22:07:58 executing program 3: 22:07:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, 0x0}, 0x1f0) [ 334.390696] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:58 executing program 4: 22:07:58 executing program 3: 22:07:58 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x10202) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1bf) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000500)=""/4096) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000)=0x9, 0x4) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 22:07:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x100, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000002c0)={0x0, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x0, @link_local}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$isdn(r0, &(0x7f0000000200)={0x9, 0x8, "00488767a2a78bbb0904b98400b90da10ee252c53c"}, 0x1d, 0x810, &(0x7f0000000240)={0x22, 0x1ff, 0x1, 0x2, 0x9}, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:58 executing program 5: [ 334.675279] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:58 executing program 4: 22:07:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getegid() getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getgroups(0x6, &(0x7f0000000280)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) r3 = getgid() setgroups(0x4, &(0x7f00000002c0)=[r0, r1, r2, r3]) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='attr/keycreate\x00') ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x1, 0x1, 0x4, 0x7, 0x1f, 0x80000000, 0x2, 0x2, 0x0, 0x800, 0xffff, 0x5, 0x7, 0x7, 0x2a, 0x4, 0xd2, 0x3, 0x100000000, 0x4, 0x0, 0x3, 0x0, 0x4, 0x101, 0x1, 0x6, 0xffff, 0x4, 0x8]}) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 334.794990] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:58 executing program 3: 22:07:58 executing program 5: [ 334.907576] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0xffffffffffffffff) getpgid(0xffffffffffffffff) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getpgid(0xffffffffffffffff) getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000014c0)=0x0) r2 = getpgrp(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001400)=""/161) clone(0x0, &(0x7f0000000000)="2194cd86429d9958f50ac35564726a2e72707b2793cb6ad8aec0eb21da61bc9cd25ea6db1ea659bacf1791389dfd3c39e0f2a5555b2ea5c920f03700411eee58e43a8c1ef7d457825161857ff4aa256c647099b12141c6551e8049613a2021e0ee09b31d81187a4ec028f8969595", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001380)="2ce998e1edbdd639dcc2d8fa888db991797cfc094dc73f2034b4741c4967641a04a4db058f94e90a384b85ec0ee6b112cc4373fbf42d5788cacb987a52f9d30276") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0000000000280000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f68726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a8000000617270726570000000000000000000000000001000000000000000000000000000000000000000000000001e511a7d2194ecdf71976dd5bb5272f195000000000000000000000000e91d4a95369499136df461ac28cde16b149ef8d18868f8cb93d85ed5119826703e5444bf979e44e1ecaf93d5d849d452b1064504fb09d5c6f06b56be6ee33124e846f02ad1147624d0d717ff5ae7fbf0eec4b3e29489373e5c6fee258af94aae9b7717fbaffa9a9340639bc6be65cf65fae5ef070a41ac7f2e33"]}, 0x23b) r4 = socket(0x2, 0x80000, 0x1) connect$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto(r0, &(0x7f0000000380)="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", 0x1000, 0x8001, &(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) 22:07:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffff0000}) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace(0x10, r1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @empty}, {0x306, @random="c24b83d28500"}, 0x42, {0x2, 0x4e22, @remote}, 'lapb0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:59 executing program 4: 22:07:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) pread64(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 335.188640] kernel msg: ebtables bug: please report to author: bad policy 22:07:59 executing program 3: 22:07:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 335.431487] kernel msg: ebtables bug: please report to author: Wrong len argument 22:07:59 executing program 4: 22:07:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000200)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101000) write$P9_RCREATE(r2, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x1c, 0x1, 0x5}, 0x4}}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:07:59 executing program 5: 22:07:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:07:59 executing program 3: [ 335.665916] kernel msg: ebtables bug: please report to author: bad policy 22:07:59 executing program 4: [ 335.843043] kernel msg: ebtables bug: please report to author: Wrong len argument [ 335.954839] kernel msg: ebtables bug: please report to author: bad policy 22:08:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:08:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000da53f7da0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1b4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) 22:08:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000400000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb00000000000001000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1a5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) 22:08:00 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:08:00 executing program 4: r0 = msgget(0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000dc0)) 22:08:00 executing program 3: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000000c, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 336.258683] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:08:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1ad) [ 336.318778] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 336.329972] kernel msg: ebtables bug: please report to author: Wrong len argument [ 336.347889] kernel msg: ebtables bug: please report to author: Wrong len argument [ 336.360433] kernel msg: ebtables bug: please report to author: Wrong len argument [ 336.400352] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:00 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 22:08:00 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 336.598227] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d4, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) dup3(r2, r0, 0x0) 22:08:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.719427] kernel msg: ebtables bug: please report to author: Total nentries is wrong 22:08:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200004f0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x19, 0x66, 0x5, 'rose0\x00', 'syz_tun\x00', 'lo\x00', 'v\xcc\x13\xbc\a\x9a\x14\xbc\x16\x00', @random="01bc47920ea0", [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x1c}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x110}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x2b}, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x40000000000000}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x218) 22:08:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:08:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000055c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090f8def60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x207) sendto$inet(r0, &(0x7f00000001c0)="5632847c502b9a60462bdd31e3575ae0d1b87465fa87c98f5f4c2b375ec5a32117a02df0abe531eedfeac6fa3346547f364e462332fb802e59d60352a7143e6704d2bb8c33837f5da4866aa86ba7fed1b39586537b1f952d0446acc946", 0x5d, 0x41, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06", 0x5d, 0x0, 0x0, 0x0) [ 336.995797] kernel msg: ebtables bug: please report to author: bad policy 22:08:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x90, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:08:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e20, 0x7, 0x4e20, 0x81, 0x2, 0x20, 0x0, 0xff, r1, r2}, {0xfffffffffffffff8, 0x9, 0x3ff, 0x4, 0x6, 0x4000000000000000, 0x5, 0x2}, {0x6, 0xffffffffffffffff, 0x1, 0x800}, 0x1, 0x6e6bb0, 0x0, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x3507, 0x5, 0x3, 0x4, 0x80, 0x80000000, 0x7f}}, 0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1ad) 22:08:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xa07fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x408100, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x400, 0x80000001, 0x8, 0xfffffffffffffffc, 0xffff, 0x5}, 0x1f}, 0xa) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$inet_icmp_raw(0x2, 0x3, 0x1) uname(&(0x7f0000000100)=""/5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='oom_score\x00') 22:08:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x143) [ 337.457104] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 337.458376] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:01 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x4, 0x0, 0x0, r0, 0x800000000000004}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x7ff) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={r3}, &(0x7f0000000480)=0x8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000400)) semget$private(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000ac0)="6f076f345998d825646200971fc86fc76dfd1259904f8e540b87faece086d78bf500485514546720e6deeb2b2ccd949279d269f7f5e6a6855a6c828faaa814dcbf34fe8ea409aa250712fb1eb57059976a917df05f53e01d8afd1458914963cf1bab5bdbc820b24e1b240e86ffb4d635a537042a84b7c94753f88374076efb0f67990d1188712b7bf7766f86e5d9f209a98339669fccbb716b67d4474b3a5af128b95ce1df7d3afde6e821139b89185621c292f0908e5fcfa4b92cf2646ab731ec108316cdaac3bba6e53f143b1b6d8164adfb799f31e73919d57243d780673f7885d41d84c393afd3b80fca4471ad7cdde194d3ed5a3941ab0abbaf17f2a5ac") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000980)={0x77a, {{0xa, 0x4e23, 0x7, @remote, 0x9}}, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 22:08:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) [ 337.574934] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8000, 0x200000) write$P9_RVERSION(r0, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) r1 = getegid() setgid(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x293) 22:08:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000054, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:08:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 337.831344] IPVS: ftp: loaded support on port[0] = 21 22:08:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) recvmmsg(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f0000002440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/16, 0x10}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f00000002c0)=""/18, 0x12}], 0x8, &(0x7f00000024c0)=""/62, 0x3e}, 0x7}, {{&(0x7f0000002500), 0x80, &(0x7f0000002700)=[{&(0x7f0000002580)=""/158, 0x9e}, {&(0x7f0000002640)=""/171, 0xab}], 0x2}, 0x7}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000002740)=""/30, 0x1e}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x2, &(0x7f00000037c0)=""/237, 0xed}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003940)=""/113, 0x71}, {&(0x7f00000039c0)=""/58, 0x3a}, {&(0x7f0000003a00)=""/177, 0xb1}, {&(0x7f0000003ac0)=""/62, 0x3e}, {&(0x7f0000003b00)=""/231, 0xe7}, {&(0x7f0000003c00)=""/128, 0x80}, {&(0x7f0000003c80)=""/31, 0x1f}], 0x7, &(0x7f0000003d40)=""/231, 0xe7}, 0x7fff}, {{&(0x7f0000003e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003ec0)=""/128, 0x80}, {&(0x7f0000003f40)=""/91, 0x5b}, {&(0x7f0000003fc0)=""/45, 0x2d}, {&(0x7f0000004000)=""/201, 0xc9}, {&(0x7f0000004100)=""/202, 0xca}, {&(0x7f0000004200)}, {&(0x7f0000004240)=""/116, 0x74}, {&(0x7f00000042c0)=""/19, 0x13}, {&(0x7f0000004300)=""/104, 0x68}], 0x9, &(0x7f0000004440)=""/135, 0x87}, 0xfe}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004500)=""/71, 0x47}, {&(0x7f0000004580)=""/118, 0x76}, {&(0x7f0000004600)=""/246, 0xf6}], 0x3, &(0x7f0000004740)=""/107, 0x6b}, 0x9}, {{&(0x7f00000047c0)=@ipx, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004840)=""/232, 0xe8}, {&(0x7f0000004940)=""/144, 0x90}, {&(0x7f0000004a00)=""/7, 0x7}, {&(0x7f0000004a40)=""/225, 0xe1}, {&(0x7f0000004b40)=""/140, 0x8c}], 0x5, &(0x7f0000004c80)=""/75, 0x4b}, 0xffffffffffffffff}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004d00)=""/234, 0xea}, {&(0x7f0000004e00)=""/121, 0x79}], 0x2}, 0x1}], 0x8, 0x40010042, &(0x7f00000050c0)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000005180)={0x0, 0x1000, "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"}, &(0x7f00000001c0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000004200)={r3, 0x5, 0x30}, &(0x7f00000061c0)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000005100), &(0x7f0000005140)=0x4) [ 337.895786] kernel msg: ebtables bug: please report to author: Wrong len argument [ 337.956182] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:02 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) [ 338.050642] xt_check_target: 7 callbacks suppressed [ 338.050687] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x10000005, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = gettid() sched_setattr(r3, &(0x7f0000000140)={0x30, 0x1, 0x1, 0x3ff, 0x6, 0x400, 0x0, 0xc}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) 22:08:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 338.167883] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 338.437496] kernel msg: ebtables bug: please report to author: Entries_size never zero 22:08:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, 0x0}, 0x48) [ 338.522576] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 338.588548] IPVS: ftp: loaded support on port[0] = 21 22:08:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 338.629532] kernel msg: ebtables bug: please report to author: Entries_size never zero 22:08:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 338.828942] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 338.892614] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:03 executing program 3: 22:08:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:08:03 executing program 5: 22:08:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80000010000, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x4e22, 0x1, 0x4e20, 0x0, 0xa, 0xa0, 0x80, 0x2f, 0x0, r1}, {0x800000, 0xf328, 0x4, 0x96b, 0x4, 0x2, 0x3, 0x7}, {0x3f, 0x8, 0x7, 0x3}, 0x7ff, 0x0, 0x2, 0x1, 0x3, 0x2}, {{@in6=@rand_addr="ea83107dcc233a3eee6d941a97cf9375", 0x4d4, 0x33}, 0x2, @in6=@mcast2, 0x0, 0x1, 0x0, 0x6, 0xe19, 0x80000001, 0xffffffffb1627702}}, 0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000580)=""/226) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYBLOB="d4000000fbaa63d70222930aad148db3fd06e0c30a0d36bfab7577a5c23b66146c60f1b63f0d8760d28ad1eb20cffbc62e0709f6f2f3a42fc5bdce499077179158b6735dbc3e382a7c32bcc56a05acf3b918a28e3b1d51ce8f57f978dd3b8557d74daea24b2e2b90cdc15257a3ffc22e3633cc32b4a010ea48ba9831aa77335c0755571ec7dfccab9aa3fdf35dfb7f8414ec6e77fa78719166d7858e83b1bc455b00811875df5d22379e5fddcc396fa23f47c68a0a1796c0523e5d83412d45c75521351db056bd62e76b572ce4cf9c5a835bb0240f9d8982d23f2826"], &(0x7f00000002c0)=0xdc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000380)='hwsim0\x00', 0x28baff83, 0x1, 0x81}) ioctl$TCSBRKP(r4, 0x5425, 0x4) 22:08:03 executing program 4: 22:08:03 executing program 3: [ 339.284853] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:03 executing program 4: [ 339.327356] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 339.400057] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:03 executing program 5: [ 339.446718] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001340)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000004440)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1) 22:08:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:08:03 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x0, 0x0, 0x2f8) 22:08:03 executing program 0: clone(0x88200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20, 0x0, 0x1, {0x3f, 0x4, 0x8, 0x1}}, 0x20) 22:08:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x2e1) 22:08:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r2, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) 22:08:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [0x0, 0x0, 0x0, 0x0, 0xff], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 339.968252] kernel msg: ebtables bug: please report to author: Wrong len argument [ 339.996290] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:08:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) [ 340.072602] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:04 executing program 4: socket$inet6(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 22:08:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x100000001, 0x5, 0xfffffffffffffff9, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) 22:08:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000640)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3ff}) [ 340.296337] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 340.433063] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 340.544337] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:08:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x3, 0x4) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 22:08:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000058007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1b0) 22:08:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xae, 0x400) setsockopt$inet_tcp_int(r1, 0x6, 0x27, &(0x7f00000001c0)=0x5, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:04 executing program 5: socket$kcm(0x2, 0x0, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) 22:08:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 340.800691] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 22:08:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x5f, @multicast1, 0x4e22, 0x2, 'lblcr\x00', 0x21, 0x6c6, 0x2d}, 0x2c) 22:08:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x03\x00\x00\x02', @ifru_mtu=0x1}) [ 341.139846] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 341.172521] IPVS: set_ctl: invalid protocol: 95 224.0.0.1:20002 [ 341.232410] IPVS: set_ctl: invalid protocol: 95 224.0.0.1:20002 22:08:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x10) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x31, 0xfffffffffffff801, 0x9}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x40000) syz_open_dev$mice(&(0x7f0000001700)='/dev/input/mice\x00', 0x0, 0x440) r2 = socket(0x19, 0x7, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x0, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x250) 22:08:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x269) r1 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f0000000240)=""/220) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4001) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) [ 341.493768] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 341.645243] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 341.773635] kernel msg: ebtables bug: please report to author: Wrong len argument [ 341.898322] kernel msg: ebtables bug: please report to author: bad policy 22:08:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x03\x16\x00\x00\x00\x02', @ifru_mtu=0x1}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:08:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) splice(r0, &(0x7f0000000180), r1, &(0x7f0000000200), 0xfff, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x80, 0x0) write$cgroup_type(r2, &(0x7f0000000280)='threaded\x00', 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:06 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x3c, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1a2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req={0x800, 0x6, 0x1, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x7ffd}, &(0x7f0000000200)=0xffffffffffffff66) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB="03000000fe3999d5fba20c8a5628c8924e5391493406d1b74c798a0b30701bc9eff15532aae5bad4d998da6836053dd4be7f22580900ad3472cbfdd4a24cb1518e79f9af786ceb5a87121bdd302b9638706e4f64e75bcfb2ff848bcacb10c650610bbadb12659d4063aea071873b89010055ef000000"], &(0x7f00000001c0)=0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000280)={@hyper}) 22:08:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 342.143505] kernel msg: ebtables bug: please report to author: Wrong len argument [ 342.207554] kernel msg: ebtables bug: please report to author: Wrong len argument [ 342.318227] kernel msg: ebtables bug: please report to author: bad policy 22:08:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x03\x16\x00\x00\x00\x02', @ifru_mtu=0x1}) 22:08:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:08:06 executing program 0: socketpair$unix(0x1, 0x20, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x16, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x295) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 22:08:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x1}) 22:08:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 342.885817] kernel msg: ebtables bug: please report to author: bad policy 22:08:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000735b000000000000000000000000000000000000"]}, 0x1b2) 22:08:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 343.176766] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:08 executing program 3: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:08:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1ad) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:etc_runtime_t:s0\x00', 0x23, 0x2) 22:08:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) fdatasync(r1) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="a1db71da1f23ba01aaf0bfd58404c3e018df8b9725a39d342f438f69f644bbf67015c5c33d42483e6619c6531a8ec46eb4a05567231f0c5293e07b838b7aaaae44b507926f6ebadf9bdd854bed1cee9f070aa132a62abf6b2f6c6a76f6b50320ad6edc3e6fa168ae", 0x68}], 0x2, &(0x7f0000000380)=[{0x10, 0x0, 0x9ea}, {0x50, 0x10f, 0x8, "5dc165f22c48364bcc5e4f0f575e1b42510b409b0a45f29f5c935e3457ac02df80e707837de75284d2bdb0ed61a8fe5db4b66be328b6f1aaf7"}, {0x68, 0x109, 0x2, "eebd1a2500983224e390487d62e492325d840762af21f2189af30278e33340152e07fa0a1bd1d3cb9bc3d5405ef909cc3510c145453335b41abdc5eb36b1711179b9e3823d77c2cb4a8283146b1be2f25deba7ba"}], 0xc8}, 0x4}, {{&(0x7f0000000480)=@sco={0x1f, {0x30, 0x8, 0x7, 0x7, 0x8, 0x4}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)="10b2ad46686d611cec59ecec37cd3c675a5d9baf5d4612512869db52c1d606233c02ef5c59c9e6b269e3d2c0c4b792b7419a92a49883d9bdc11cdb4bb4c07c1626a7bc59d8f186d7da54b62461874b8969d92ae36aaf6451cbee1591242be0c4003269b334f302a879f53a49c6ac6f08ad68557e58b91b32631669a449921823d51f35fd1162025f2d6e6f", 0x8b}, {&(0x7f00000005c0)="b21b625ccfbe19707185ba7192e7e3ed5c586e9d2a973aa9305f6ff5bba7b93f3854b446e23acedbdce4c0ca82b013ad73e76937f02d3e1f9209cc1a5e0af1275f10183a5f5231906dc0733b57a24b8af69c847d5bdb7ca79a0b315570546997ac04dc7944af17a856538346e4075b9a462e9f25b1d923c0db0c4f983d6198c7418f3db617c6138cfeabec28817dbf1236dd43cb37bad21748bd42e83f605785b71f03c7991400f7fe15f6f94dc90580ae03cc075d", 0xb5}, {&(0x7f0000000680)="c13fd68770f5d9792f30b77b0fdf78e54419b855d7429f0c368f3f716c9a52248e002f513902ad13cbe7cfa1650fdef45e3114e46b30fecacc1c768aa6c520c068c924917fd2738ed4762e1f4b73a7129c64068689aece3ede4e54bf1d34b145b9a7d087d0e1f73a4c779abfa96b3245ef22fecc8919dc11ec3b33352de9bd4bc22e699388329d755672451dee5b1167d584b4c305c1d0f921d8e3f58f4d104bb56d58a65f3b329307598116b0b96083094a2c236d0b476c1090381d8e73b712b2712456117fca30daa527a9f1e7e9e506213f854c571f5eb37740aec7917ff70f", 0xe1}, {&(0x7f0000000780)="f4cb004327a2f925bd95a679d160523073f11061a2faddcf50e87e12bd0dfd5fa72b8f84b1707dbb28df364fc8a77e4fc76fc251043fe264c2774cd9023073a4420f10db7390ecda20c9e06576b7690aa4fbd9b43708e9befebfd9c4a7c815e6a42fe891810eb7082e3f49f97e29e600dc3392efa5fa1dea7923652eea77b8bdaaeb3619c848287fa387e416978595e518f50dd7ff4ca90472dd5e35ed681838154fc54b199aa389b385a3d97d2645", 0xaf}, {&(0x7f0000000840)="c5b6992c927a1bffbe13c703f323b1207783148435b2b4a8be81d070dfeb8d42288eec76f6acaeeb6391e3793fe7cb274a80c0c5d61a575d4e94f7733ca706252d3e1844dd17d630067ceed23b9d8f3e7e7e6fcbb2a001f821edb783767b514056f6e0ab1f5400393c418403b6c384dd89bd657f73227f6890d4664053e16703c6d6b251962f944ca0125b1740bcb1603704e041f5fa2ad5044a85ee59f422012146b9b75c2495f2e12922b8a0a96afb8091d33ad082d3feb6d7da9dc162afaaaf96944e1514d716200a3855b156f6b6ac", 0xd1}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x108}, 0x5}, {{&(0x7f0000000b00)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000b80)="9f0f266bfd96e2da5dfa5c222b80d0", 0xf}, {&(0x7f0000000bc0)="7a40e0a88dedceec1579857ce8f1b352a59ba01f98538998cdc43588a294f8389a059349b1c40154f0fdd3308b34680899289efae9e8dacc7d85fcbf8710a4da5b7cc1af8ba87d77161fbacc1a5b18c7f253d15f7dae89a7ee263708343e959f5a34b043d87ccb32fb5fdff4c64861d7e24c258c0576e9ac9414473afcb619df12c0d4460e70bc71f2a1c0cb98f24b1a4b0a5f23b8f460e3cb72b781329d8a8f704ce459f2d0b91df920796f392bcb924e2db52ec2f2b5ad978497fc23ef8e1619", 0xc1}, {&(0x7f0000000cc0)="07dd53f77ef0b63f", 0x8}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="45716e4083b3a74fa222aae74e3e9283b96795f3dab39034560f7b0bf4f5aa2e2bcd0f782fd3b9c57631d6abf9d2cc526fdd4d51ade60327765b2f2f7cd59c157e388889258f54ae4cf2dd9d94e953640e24280f7e5abe662dc46ea9e04f27ef6ab5a4de88223c2c5783c55ecf6fa2cb61f374fb55d147828b934baa4a68f2dc694cba5c1cfb570019cf61f95b67d461f25b9c5db5a228681924bf124255bd61228f33a71328df", 0xa7}, {&(0x7f0000001dc0)="714ad4ffa5d0c2e1d639a20db00713c2c22d6d334b432b38e0788800ab8962da812382eb8cd3efd82423e12129b536b4a92a796f74c2ed3cd8e9b34fe03ce8066f3238ba7800ac75ba1f19902682dbd49eb50a029311883ce7c0f7e2beb797f314ae3bd8dc7afb3def44b2c122e2cc056157de64c7b979945f79f68f3d12937632669abd4360e17be77f49e5ba4eceafc2b38e90aca665b6b698b124fe7c81d764c3b651091c41dd22c0575f66a07e9f133fe15bf037154fab9da4936e36e16b3410", 0xc2}, {&(0x7f0000001ec0)="5b7e4b384ca3e5a5f4c6baa255258e637425b27ad5e4341786eb268f41822406e248a5a24bc9bf00c4b20756b16f30ee3a63f747e34ed84ae6f3417c082c3c2ca64a33c2b403bf5778817cccf74267e7ff86c6e306585ff6ec97660e059399b51f98ddc2b0d677", 0x67}, {&(0x7f0000001f40)="d7d4638bdab298f0dc8fb9e8875280c4437773bae064ffad3a99fff4331be98359d64521b30b6e3f2c62c3ae1cb7ae18495133f74397b6f124d706828845f769027a6da98bf01f85ef6bb8b54db6190e627b1103b071306c7efd2dea1ae09fd69c28a016b7a77d7178137c621581e25a5c0169471b9a677e9adb588ce89586c9df0be16fe3f94f8eaf1da573feaf08c22987617e73dfa99eaa43865035c7c5455d7628053eeb92298dc3671f5dab1c269d659b28f2e0", 0xb6}, {&(0x7f0000002000)="0327bce85c8de11a550c161f3a851bd02ec7da1e6e4cb78fa5ea9bc295fc5f8c06c63d0c3f77ab62eb5c58542c975cef114bd63fecaffb46da9b67e53249f3fbc138d8a0e1817fe311596e86751e6c5239deac2e78dce017d02fcb603ca5f48d39445c10f06ca58356b9c87742868fe1e2ac", 0x72}, {&(0x7f0000002080)="a5acf5a4aa44c683ce4f166504d15f24ca71db77bf664287c2eed29c5f062d12a7d1ea25fc59355edff8a9124cdade03edcdb88df48177735f6c4568b07dca56c8a546ce", 0x44}], 0xa, &(0x7f00000021c0)=[{0xa8, 0x10d, 0x1, "5cb7f9120b6cda2c23a4665ad23b4aa02c79de8d46ba4c5df58c7ef3cf6696e07c0e248066c6452c583dfe2339158d475a3c78c410e6489ecd0e110d0c4dd9ab79cce950f42cd5984689080bb44bbb65de6546de0c5d203b7b623d90862740bfedebcace86468cfaaa4c0b29ab59ac4320e2df727f19c0b0aae2943bb4307c34b26a9e9c002acb5958fb6dd1a66def26cda70f25937e7469"}, {0x40, 0x11, 0x6, "e436c94060b99b9f9c3b70871ca6f7e4ae228c82f6f51e8db95195e56b7f4bc52278ede7112cc60a9432"}, {0xf8, 0x6, 0x2, "0b581c621fa0b18273d6c93ec87fa64eb1d70bce4fbb8763fad42d5ec730442b47d5e677219a05455ce398b4da227c8bef1466fdf78054ef4648c438b1a5082c094f03901e477b6cdd5b8042092ef44b37d1aa6ce3e4f837a81d1db0efdf89358417387599d73a2c0e54f62d1ef66518dbc88dc50f45218d7022cebc06d5cd52980fc73c17e16561979de1412ebd70284ef0576fc92a7fe30484d7498216732c4cfa253599548f9179e02071897d590877bd0452d938a5fc5b11db985a4fd039c4f30b9dabcaff958d8eca7c07e7fd1b3cb2b8fa848ef3d678220df8aab98a2165"}, {0x1010, 0x10a, 0x8000, "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"}], 0x11f0}, 0x7}, {{&(0x7f00000033c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3, 0x1, 0x1}}, 0x80, &(0x7f0000004900)=[{&(0x7f0000003440)="87bf88300a2e9b9aa987d5aeffcda92cb59558f3fe261972d330cc437d1327c646c9e85ef16b71cf1933d54971053132b17f5647922093db0b81365b8cba98f650fcfed40b35343974ff93a0a56ca39132abae96932b46ff9c8edcaa6fa4e5ea72c0564032937f8a9fb5553f757d18f24392c6283e3fed4be53cbd4c4af521a6fc2d0c0223509a7a84a0f6724099c3c11a7a1f0f7e9ea2bc285b4c7e6f964c72933a203098915e2bdfaab616d6572acb73589044e20c924c6ddb40a80311080fe8e408634ea819e17a5e4f11474855e7af40e8102803b46d0a5939146130602a7d9a575ef5aabdfd3b1f7f", 0xeb}, {&(0x7f0000003540)="5e22a83ce01d94154a93acb577d7ea816479dcd12a98793c31a0a4d8d22626b8dcbbded1eaf545a815436ebf54d7608afc0257765e54b19bb9e79ffb18c9ca632db6412c5b4e7192e76ae8825e4c61fcc1403a1be9a0646a6f0f72e0630df82fc50c1903b9b0944ab540e4ef9a893b96", 0x70}, {&(0x7f00000035c0)="bed470b4563fc792f9167cc17c6a9bb5c70804e589207525e1110bec32fd9d8d18f6afff6716fd122ba5", 0x2a}, {&(0x7f0000003600)="114bd6a20a078109b3db51148105907539a7230dd9c36c9658c44eec68bd2958857e758d4eb8e8e7a3f552e29f2b1129e7b35baecbba6817f241a655ac2328ff71a4272d60decbdddccea658b2295c74c38d7d4f10502fe05dd311a12cacb6a17b822c86", 0x64}, {&(0x7f0000003680)="ac4e97ac1be3a41a74f696f6b64d188998d6384ab3ef1a47bb29484ba569598af3990da7435eeeb06699e02625129b5500eac88db0b273e59f4d516c6010750e1bab5baa66362a8270b8dc890ec0fb3b4036ec34cb845490cf39d445a302fd495a5e0477e3efebc43f1a4dcba133c4de30e55fc7b99e9a", 0x77}, {&(0x7f0000003700)="e4e783b1d296cdc913f85f3c9390e943b0659e25fa7056593aa9fb2b83111e65ae1ce35f89d09242217f4886310dad5b6147d477153cb54228dbe4b5267234066c52d2a46cefb396f4532a97d7620e42f83ecccd804b687142aaa72215a82a1b2a4621d609fa5563d77d64a2f6184aa66ed2342f832e6558606f9dcaf3c31f35de079d5f8eeed29d852f5e209c4303140fbd4cb6a929d5d82e426231bafc444069ef87fa30241ce544148a5cf32c4fcb122d5409b701a4d5136bf654a637064d48210f", 0xc3}, {&(0x7f0000003800)="0a6df521c7c513a346c9cbecc4be0520cc18e67b298c439ae09361186a2c541185d4e3a2aca26ed5f44916a56f3b7b397bfa02dc490915a4a0faf81fb696796cf474541f1c91fe2453e61a5b45d8636e50b5680f102907f6bda085dcc1ec978c58c141bd07478c7fd25f9fca0584c4f33fa2b502e2557f60d2ba746501850c5ff1f62717766ef0bda187312a274258c32f7b28ee69a75853ccaaf8bf47d1", 0x9e}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="44a8292e", 0x4}], 0x9, &(0x7f00000049c0)=[{0x40, 0x11b, 0xff, "4cebdef98063ed7a6e29cc10ce281686421f239168a79fd6cfb03e0696b109c198bbf068829414ad53c04a4e86f471c6"}, {0x88, 0x6, 0x401, "f979b64b374d95ddc1c2f00e28d3e49d308c72ee6c05a033919d537905a5eee3459a8e3e7f4206423e38d68f11566fea26d6bfe748f63430395723a377668fdb6a0fd9e21245be03aff42d32e3c5e6da3977041ff9d672f433b30020c2b371d90c875b87bc794e3ecfb2613bcfc49e7b771c686d6f9a"}, {0x20, 0x10e, 0x5, "5c15456403a6b5475dfce0"}, {0xa8, 0x107, 0x100, "32e726b1ca5873659a67dc3fcb5557de086848694ce86f28bccc28e1d4ce6bf8fc1085538fefc0d5e110de2cff6ea324d8568debc04b9d0311675237014b99670aaeffab04f19907165b5d1238d1255ee33dd41b49f6e3ae9c5eccc8e3c114a33645e05fa7cf4a8ca46cf2f3ecb39213c1f3d363921848646e467f582f33c8b27263d33823dd52b2c3db317ce1e647b540"}], 0x190}, 0x8c7}, {{&(0x7f0000004b80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @rand_addr="9a52e6679c676c5ac78b8feb289d6d2b", 0x2}}, 0x80, &(0x7f0000006000)=[{&(0x7f0000004c00)="168a7d30d236a04cb1b1ac0a338a146714017f2e3d60087e94d842", 0x1b}, {&(0x7f0000004c40)="7a9ef81dfd3af6275e93b946eca529a35b9778d7afb6abe8e8b031494b801686402a60009462f58d6507eff3bb00b67e9d495f497d53515fc5d1db64d72a66bb90baf0982fc4ec050b02c5dfafec63a3412a4ada8d965194e36c1bfc497b80bf6353dd350fc01fa85b8a0f70c9cf3220d0b868d0646cf89dcecee6c6b8f98495413466bf40f43ce9f6aac863ec7774bae3a0de303e3271666972facab382d185fe1af8897b1ea6acf3c7c0b292", 0xad}, {&(0x7f0000004d00)="9204470224056b46a8aeaa1ee5e6212a1bddac2c6b7d956e272e0fabf2172b080bfb3bcaeb93328d21f2e97fbdee1260e51113c2dd81065f2f1c9682655a8e3843c50982901e6463d4f4c5b7569aee7925a3a5944386717b99df0ea52eb2ff53833a854013316a307f823731ac7c8194b2347a8a1d6db95bdc16e2140f325b4ffd45495ad6065628416527b2a72ddac306f8d01cc2cb912111270daa2975a6ddd7f8285f3397c914aa94874e2aba4978e9a52df090d5f44e7495f824bf9c2f67da56", 0xc2}, {&(0x7f0000004e00)="a1f206cf0d5568e32e699afd1084be28437461e6381ace36e1b650be2309352a39f04d6f493ab824c2598599109f4cd4620bc8f454324568b79338d8361b4323e32955ab9fccb14c9a1d7a20a43d192782e9a91bc4f7a00193837ff6e3c0", 0x5e}, {&(0x7f0000004e80)="b3db4e86d5dff57ebc98fbffe8ee5d", 0xf}, {&(0x7f0000004ec0)="61848401c7215c59e03e40468a8ff46a32673f74d5181d6a6abfa6f0ca455e6b6e1c0afb997a", 0x26}, {&(0x7f0000004f00)="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", 0x1000}, {&(0x7f0000005f00)="a0ec297d722fe6c411fe14afc7503e9d1168acb26ae57ba9ab966187f1d609c9446159c7082a32bda1786f7dae760639af5d34eec4", 0x35}, {&(0x7f0000005f40)="dd295fa304c5c2bf60f9fc9248195dc5d0e246da86aa748996cf720505a10f374cfbf9c7f4546fbfd79b0419aae0dd35fceb7797fd0e6261675ca1c670bdc1acf3747c66dcfeeda1159f9f47e93823ddcaa749df65ec112a670634a8e3ded2d90940cc3d4075d1ef11e000d187ea3f3c9e", 0x71}, {&(0x7f0000005fc0)="afbf3ab116a265d72cf7b99fe10b6bb180ebb4766850398983c394c0fd83308f1dfb81", 0x23}], 0xa, &(0x7f00000060c0)=[{0x28, 0x117, 0x99ae, "b91e05f6a7426ba5b04b22075ad0557e17ac0149"}, {0xe0, 0x11b, 0x3, "29332d5eb894e52b10e6263a61f94a5790bb69662066b256f2e4288defb13d64dc0f7979a915513ef431f885910c97a6476c04b4b9d6f3a7a1ea1671b023a2000afef1d0c883e146c1c9bb7ce585ecf69fbbfff36308be09d2a3b4f8ed98fc90c8781cc1b96a2e4b28c1b7c70b597160170f9dd7506485f82db37781d571ac93cb1877dae73f61ae1fe700cea1239b92b6087459cbf21e203493662cbcc4e09d3cc6eee5a7349d7620b35b61be84b75eec40edcfac3fbb9df28153aa2577342162ce683bd68c73a1a0e94d"}, {0xf8, 0x454b479e9fa76550, 0x7, "298a69479e5c02c8e336236f2892bb390d83a1695687e00bb79c2f713d253e1a62ace0a40f74dbc5992bbff60f3167a0edb95366ef5167b3c3d43f5ae8a3b9e8007f908a15739b4a9581c34d7ec0460b92e940e3cc4292ed26e332082a9ae54ba3e8bbb6d637c49361ff44b324e70e74b5b58d84bc13002c188c53a7d037ec7fb88133eb462eaccb4afef4b36ac743a1a6d0727f561fde6942a8272aff0d97c23372ac8288c0f13d1712d8878d4c4d579e345562a23c14aae289bd2abb7b9faaffc1a81c7a49e7ffe86b75fde2fa033f7cb5f0a6986ccdcbfc2c99368ee33917f47511"}], 0x200}, 0xfff}, {{&(0x7f00000062c0)=@pppoe={0x18, 0x0, {0x1, @remote, 'nr0\x00'}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006340)="35453ac32e89404031366ca4ea6999d0f3357bc40d91909ef0813bd4a2ec77efad68088d291f63a23ade712047552fdf95ede478cc794f467c3c6b95657b362aa88f1c1c1756098df07315fc73c05870e9059e3b31458d3b89aa2a9d527f477b5702b7ffb146941519d194a6a645e928af6c058bfbef0ac311a68d42ab0d008d15eebd6b169158d23dcde187f742bf810689ccd1aac9685926a828f622dab95e198a2ef6f799b49a0c46d01bcd1fb8a0a3a923e90128a3a5081acc89e45e7fdd3b462340fe3f1f6cd3535fb7abec88aefa83fe81f0c08b64985fced4f587", 0xde}, {&(0x7f0000006440)="4603c2494f58a49f8604c95cc5a5b5f7474e67621c36c9ecd760b3fcd2c3e73b284e6206ced671151d34137aef410eb91c849b724d71410ed35a0737a1710d29be289ae54224f7caad451c72dfb265d5549da60349d2bf03f863297e33961cae412ca015befaa2f0a1b4a0b6c7499f667f1c90beb74056c07180b3edf9d328fe9ce9c7c59b8d2b988b730ed376ee700e123cc58352afeb9cfadc4c42d6b6264eee876737db941937ec6c266d6b0410be7c8fab246af74723a480a45b379da824bf71cc503b547dcdc1f2bd77e627381f5f96c0df387c81dd9f33f7ff0027e23b89f4c7d1bddf7addccad2d882811a4c449", 0xf1}, {&(0x7f0000006540)="8cc4db7fd47f7843fe9358e5e702b70323abd193442b18d3e93b913c34e8a993bbceaec37def477183efa5c38f0a82da0f9fbe89de1477c6d5595133887fec975c3078ad2ac8169d371afc8959c7835d1b69eb8af6d24373ad9f54082dfda44fd5e8bd63977842490b1541490f6c921b156e9fc545941dddc8976e078b50cdc30e5243655888d9c94ca67ee4a0434a19fff8718d2d166b1c87cac65e7a61f65956397dadd45f15fa4a669cd8169f65e5e6f5e9c90e1a23a172b54b13336654e186211056a282d1a1a495ad9fdb99a6012ef7e8ba38a1f364b4a786aec2fba211dd76dd28f85f443cbf627e3bd75f4707744d965272", 0xf5}, {&(0x7f0000006640)="e829d74f4014f0b7db80f0216a0e593a89b6279282b5d26a4e5e01a9605b76bb037f99e1b1b8ad816c7dd179bb3b4ef38c48541c6a2ae0424856dbf494", 0x3d}, {&(0x7f0000006680)="2a24924ee6780caa7eb5a7d95568f9d645b2959857c97e2cb7c804cb0ce2730325e6147f88dbb844e87f024b59cbc8cb9a21909a0bf047f3a87a88436860d407efc00d889776ceae51de5b7726f891f0a1afd39655ee569b998068609a6b03c80a5b5f9b693c", 0x66}, {&(0x7f0000006700)="400745e7344e0c8e94f484861446387d4d032bf3f0d2f4adb03bf176bca3afb7a5f8e22d389957388f648d40d37c12db2912b10a433899eb43fc2cbb6c575e4285b8593aec8fed37dda623978ac13d9e090e699b0632ba2b2f7191779ce29ab660e9902fbe88b0f30f77c5d7a84ccc4bf5b7dd8d917cc43f9975a3222ed93c629582a62905b7ad58aba359", 0x8b}, {&(0x7f00000067c0)="e8d5ea4b936b79b235", 0x9}, {&(0x7f0000006800)="b4b22b0a18bfc9347a288c98bd8d0c601c43ad49c989f892738783f021e8e977df5330be0af09348d84b852671977eccfc8140dedbefba124776729eb2062c5ec583b58303c2563e0533afd258f694839c931a51de4e1068398c9ebe6649f3e35b164186b2cc12", 0x67}], 0x8, &(0x7f0000006900)=[{0xe8, 0x113, 0x9, "0276cbfd172ba7fbabe39d21822b631c213bb19aa3353add0aeefa4a5d08d7b81e576b3e774a1661efa696f0dd0d968a651e8e6a3ae30c853f6a289d6f06865656b412e570a60916b7fe3b20858de318761cb6e2c9b1017d21c8088731dd81c98fa02af8ab5360fa663f23ab2b2b89d3ee5b4b5a5f5f33215aec39503dc93008334a4fba471d696b55df596655f590e75eb31243f2b0b672979a003e14f9327f65551ca7c001c980e6645ca031336524497a19fd82e0be7ad70f7cf994269a0c69f13ca834c24029f131607eb42fc14b59"}, {0x78, 0x109, 0x6b, "f8cb599d4bd39ef015fd7d89e36a159fc4cf93f5e9bea285740418df8b3a24946e3d7bd1de3a759cb42f22f7866e931b31825004c125c8dff6411d3b7ea912c91f0c97aa7e19fb783c299d187791c12cb729977ace9236083ab710c23cebdf33a9300b"}], 0x160}, 0xff}, {{0x0, 0x0, &(0x7f0000006fc0)=[{&(0x7f0000006a80)="269e11975df9fa19beb297abab83c235cbc661667a47aad39ba6af2e5cb97e44d48d396f8882573044aa988acacd637fa73e65fc000d569d97f81e655618f4bc9428728deca48aa7d60ba149fb03f0f117332ef06d1dae49256be2a1082b77dbf794e9df4fe64b6648b2bd8f5e2a33497d00b01a0157a78effa4fd144cb39f286e63fca2eb9866aeeb7098d4958bb3fcbd179735a4549f4735fa80f06210fbf3fa7bb7958e18735f37ada309dda526185e684ec72568704192a65ded8fbfdf6ae39f5ed0c3a929c09b0e4badeef308ae72f7213c624c389767", 0xd9}, {&(0x7f0000006b80)="7b00015e95cce162d6afb1c9ced133bd21b50bab130a0539ffb45a30f56e84aaf31e532d65e676423961a8dadf798f1cc557697f73f7a087635b1125c1ba5e7b48cd05ed99e8e89c1715ebdf0d78b09e28a716871c8cac90dbc6faa146a69a3e20baaa711532a3848b6a473aaa", 0x6d}, {&(0x7f0000006c00)="8df488fa42eb7e26a0d11430b0ecc2a0841b887ed42faa4ba750e6604ba28caaa9905c555dc023890a47929fc74218fdb20a565fd350ee0c655bb607c120fee94d9df06858769746f2a6df841857c5782efbe0a88ca4764b48e84750fda7911af0a124f4267ae00cb135d87529b79408667ed75a7d83b2c8e123eb50ff0d7e6c6989540504f00950", 0x88}, {&(0x7f0000006cc0)}, {&(0x7f0000006d00)="007d0d6ca83770be50e27030cefdfd928c58b644f1645661267eaeaa4ea1decb4ebda18bcaab70e29dfa23bd56dfa5f98764362d43e89ba262472074d7458e0f9b87a233ea84b0f648a5498824f01c03d799f9f1dfcf0ca57f921b3110631c3716c816b969433e4523265f6dfd02dcfeb65c7b0c99de1b463e7204b44085e7c0fed68e1fceae995382dc1f9aebd3e348986e23465153453595249351248106fad0e96328d531e29730ab0c6178d74a5fcce2ca1689fd9d384dee19bcf94e00e0855501425a", 0xc5}, {&(0x7f0000006e00)="0483ea7d4db68fb9a0c07b1fecf7dcbb95e368f7316cbcdf489a46687c1b890f5a2ff3fd9c2027e647f33299c7545a2e9eb32089b2eaf5fc21cb1f08b1c2680093f5e8741ac95c999a9508c169664e08f4f537107704f77d82ee68b138ecdf0df6b497220a854f82d52b63c8a32914bfaac36394ffe98602e7162415972688fa7325f14a347254dabd897baae25c7bd233aaf1821f8b821971539afb4f759bed085642ccfadf3450f5387e21657c4d437f23dab99ef27161a9aa7acf39ffc5918877d3ac8e20fe76ddc3", 0xca}, {&(0x7f0000006f00)="41a539dbe53830c0ac8e41c3e03c2834ea3c2ed1ad397e3032fab798f8907aaff1be8f280b720603bf7de49eed9d74879f3041bdd85960f6a36b38691349893d9c700ff0a454ffaefda3525a24dc039ec12786073c344f577c0f4889f22ba3bedadcac996477859c63633fe4fafd88f99aa5483a030fd690740bf3e56f68107109390046859bc8f832202111c891e96af60bc4543cdd7e6075ab8898738f", 0x9e}], 0x7, &(0x7f0000007040)=[{0x50, 0x112, 0x8, "e38a3ba93a2220adc6888be64fe4fef6046f51a0781a9c17914a8192cf3534375457cbf623e2531acbb4a3dbc07f1c1e0f7227978b5fa6d6c16cb60091"}, {0x70, 0x111, 0x9f, "ea3ea3e0309943ecf8c6dfd8bdb7d5a127d8a9ebaaf21d3099fe80f7187c4f38eddf256e5d21ddaf65dbbdd11bf7408fbcc0edde4ae24d691180aeb2fabdee37e2b587796f09dfbd344119f93753a2e56eb3c18d9ae5de64690ff8321738"}, {0xf0, 0x19f, 0x2, "32ed1b00d4a1710c58a5c5f05ce7c33022ae10868696d3f23753c0092491549048e7b1c29502d43d833102e97e87ecc0e28de87ee146b1a0a8bc340feb1c54f423dfdc0ca82f6ec1f00ea48790bf1a85d6bcd5718e7d4f4b79a8159839d9fb18d08f59523b839caa8633f5ad9892cdd1ea608c6089305b0ec1ecb352c5769aa1fedad9cf773fb4cc7604d90a16be5b80ae705e6771e09608ada237df1a1f46d30feaf470e43fd0154dc9f31f1d46f7ed23792bda75f7216b98d1a78de8a4f621b876b82190932e971203bad929179d5e4afecf18760b32b705904017627a4166"}, {0x80, 0x115, 0x8, "1cbbe455412d3df0d159dd10ccd92540ffec62d3091bfca6a0189311c96ae419bf8bcc160fd8c368caf293309917caacc8afdacb611ebf239825b6d890cb90b3b7ac90c9bda49271ee5f0611c4e1d831b0e621da46e5be90864008ccb9dddd0c8c8cfa65dee64e829ae684dc0725"}, {0xe0, 0x11, 0x7, "0c34c6894f897ea50c44cde187389fcb5b7484e32f21fbeedfb8b3df9a7b49f65694f5af4b9f6b13c870ff33148d677f2ddeffce746173703e54a1e5bc58aa81881ea71e9494f11cde1024b524af620f0cfcd11b97e0982953559b4fb81a9c0d2d90c3d60e739226a907b368484f0217c767559b4e139428b2d49aaaf50e479cefd5f6705ae6c1da5b4f730746b779a009d8400c17d1326039eb7e53c125556c2091cbf0f2478261dc9cc7aec6ed189de1a74fd2b6482ffb0cf4dd96bd8bbd26b82975e521903ab5a86d0e0c7b17"}, {0xe8, 0x19f, 0xff, "201705422c5d9ac451ece76937c577536b36ddea03da97cc014e573b589034adeb58f028ad2521ad905aca65e027fddc0f92a33661d516c838fb35cd30b20715320b7a76cc79956c82fa2a3c08359e6c80ae56301d642212f09a10ae9c9fefdc19e8043058d978a292ca39fed76a21c6a92d2af6da28f4447e019d93a9a6574e8c8d30bb212785b0447a263d899f84c2c2c6579d44a8b143211f7a577b34cc9f271dabe70e55491a5475b97d85dea31392c6dbf9a12282f23b275de0d9ee8ed50af14fa731d8a2ccecffcb6341fc64c199d46b05"}, {0x20, 0x102, 0x2, "3f62d570225812aa5327958da43331"}, {0x10, 0x105, 0x2}, {0x88, 0x0, 0x1ff, "e67eea522716a6a80287d51cd32314200467153678976af1047b7b00305c6d2ac1a90112b35b35cc41eb6bf1a8ff5ab307caf40e43e1d1297f813d70f28e90c63f33001f7aa839275b3bdff494df47e3f29c50125f54fd083a3309c1127b780c3a5095fc4b71958b81958aa4c457705ad3f93057"}], 0x4b0}, 0x4}, {{&(0x7f0000007500)=@vsock, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007580)="b02de44a5d12178cd6794a7b6ce96e01c101fa3ad0ba3339ea232dd68fc79c77bc3faba14c58564aa82d13985bff88f411a2c4d5fed724a3723804aea5eb1e574732544a3459b1f4856e6d3445a4428191bc68fa2d5b27170bd853c07e72b93c05d02796d61086ab8d756a99d52dad544936dc2a9409275b3b62373c03eca2f21aa541055406d07b90dd4420aed2fc3d144c6b12c99353c50e1aa576fda02fc3fc66af08d2accb4eb6798b6836b68798d03f185b856a6151133939", 0xbb}, {&(0x7f0000007640)="d8018a5bd848658aa7c9c24bb92a5c502dd9d55151e3ecab35ddc9b4f74c251ef9ebd7b141e47271f981157db155f73e2b2dc84dc0edc6d925bf52b0b06083801e5104e9a6b1c6b794c23dc83ce8869b45d983e92919178dc41fa10984c4f13963046d43fb2577d9f0d1a56bd28306ac2cbe8aad", 0x74}, {&(0x7f00000076c0)="e9f84627c11618c9b4d80196a36cfed3d642466a1c652fa47f14129bc633f2dedd00084312fb9eef66ccc831d6378e37b6faacdacd9faa5dc21a6b7f27efa1ed5244524ab5921580e383f66f9dac95a8", 0x50}, {&(0x7f0000007740)="6ece281235a50f25e455cc9fe52ef45e519bcf94c7dfaa9f09014c36760b90b787a8ef117cd15db0e87b745939e2eb2d24269be47be00aaf2d5ee34c8c704bdcc775e1d63f4648c6c9eea706d8d404b3dc82c0a0a847a254ef7bfa546ac2c80801ded5fbb43a54728241a24560ee7129de82a773fff851de88fd1901d832cbcebeac63b72b778f6233d513263304278750ce8f7b1c87babf82bd108455f78258fee8ec7661424bc2596a4c3658809a024d1e770dd49ca877301f385b50db8dbd9d981ce911f90b324d7d05", 0xcb}, {&(0x7f0000007840)="37fbf0af6c9f9f683ac44080109105f569d7828e8d67885e688dc92b1107496bf0e5d007a32e72f93ad7ab2bc93cf9439ced805e4dee1509d895983472aa6dcdbd5903737ccefe53fc565739a001f996237accbfd014390a603c5b72fb79929e239b90da696d83360d63810f114a69c08e79a28ec07012283553e50a897855b4cc873efeb1e5c3e238636b0bf3fb0da850949121a26e72a5", 0x98}, {&(0x7f0000007900)="5a8ec4e7bd87d723a755d39be4fe51d8324975f12b3c28a269eade298690221da1599f6b3983de07f8bbc02c037919bd0c1d78b1daceead30af8ebcb49609011d3a0fd308bd44c0df53511955a2d22739a4fbfa75102b080fe746e4b00ca71c5f00cff34769adf6d4ef9a0692f4b0f1bf42ecbfa005a74c32d98f33ae442bead6a99271fc9140be006537fa0eb63d5d1c55088e1393c9650a28baada9eb8c485", 0xa0}], 0x6, &(0x7f0000007a40)=[{0x20, 0x11, 0x80000001, "6e3804324681af132876"}, {0x110, 0x119, 0x1, "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"}, {0xf8, 0x108, 0xfffffffffffffff9, "08418a87d7a7182d1c317348d122f51a2fe51ee3939cbe239a4b9e20721a050d5ef7c06b754cb854adaa43399b93377c24b9492c2ab7d9633c0efe509683aed2350e3b862a5e565839a4704d7bd3600075ef74ae59a001b26623a3f31404e9e8803c07b25b16f6de97f543e656fbef0fae618ef4861ac80a7a439adb3f544a05ce92dc40d8354dfb60209e9d4a20cc0f011e46b7243eaa9ad00fc747cfb67d7fb68cce4a3ba5e2ad8cd1dbe9421d4a1d069bf9f7bffcf4c77e5d1db5de4c514691322891124f8b03a7cc3c9f0d5bb63b3f74fddb85b6981bbb1f7af3ee2f092ade120e"}, {0x38, 0x11e, 0x200, "36fb6012f4dcd9f0bd14ae8f921c76556be9b75bbe3c4c1a09439f392d6e3070d64326cd458511b2"}], 0x260}, 0x8}], 0x8, 0x4000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) finit_module(r2, &(0x7f0000009080)='\x00', 0x3) r4 = accept4$inet6(r0, &(0x7f0000006cc0), &(0x7f0000007ec0)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000007f00)="539b63bb0baabdbd11780ded50f48221", 0x10) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000007f40)={0x0, 0x1000, "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"}, &(0x7f0000008f80)=0xffffffffffffffcc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000008fc0)={r5, 0x101}, 0x8) lremovexattr(&(0x7f0000009000)='./file0\x00', &(0x7f0000009040)=@known='com.apple.system.Security\x00') [ 344.787046] kernel msg: ebtables bug: please report to author: Wrong len argument [ 344.808866] kernel msg: ebtables bug: please report to author: bad policy [ 344.832776] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:08 executing program 5: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) r2 = timerfd_create(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000d40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x7fffffff, r1, &(0x7f0000000100)="b2ba9fae536e0b702ff22deefc0d4cda336fcb5c823f620a31ed9517d0173bb3eb43fb84f3ceec364cacb2e87154f719abd1b74e8a975eed35bf854c53d7fbfa883083c0fe0ef3b36116d6736288b1aa6e3eeb6f6d51c0017065d75106b371d6b85d199b0b71eac31a3b017774559715db29bd", 0x73}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x4, 0x0, 0x2}]) 22:08:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 344.865386] xt_check_target: 9 callbacks suppressed [ 344.865425] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0xfeffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x5b1177ea1d31ce11, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan4\x00\x00\x82\x00\x00\x00\x11\x9bEZ\x00', @random="24c6b8877999", [], @empty, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 344.989374] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) getitimer(0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x41) write$P9_RFSYNC(r1, &(0x7f0000000180)={0x7, 0x33, 0x1}, 0x7) 22:08:09 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 345.172054] kernel msg: ebtables bug: please report to author: bad policy [ 345.193985] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) [ 345.293421] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:09 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 345.487517] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 345.544855] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:08:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000280)=0x199, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) creat(&(0x7f0000000240)='./file0\x00', 0x1) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x5}, 0x28, 0x3) 22:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/130) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 22:08:10 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:08:10 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, &(0x7f0000000800)=0x0) setreuid(0x0, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ptrace$pokeuser(0x6, 0x0, 0x2, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) userfaultfd(0x800) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@initdev, @in6=@mcast1, 0x4e21, 0x6, 0x4e23, 0x0, 0x2, 0x20, 0x20, 0x1d}, {0x0, 0x9, 0x2, 0x0, 0x6, 0x0, 0x10001, 0x6}, {0x0, 0x0, 0xde83, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{}, 0x2, @in6=@rand_addr="5a67384dfb89d45542b2e9f156ebbce3", 0x0, 0x3, 0x0, 0x426, 0x0, 0x0, 0x8000}}, 0xe8) r4 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r3, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "5dc2486531cd40699efef484f7185baf"}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x7b, @empty, 0x4e21, 0x0, 'rr\x00', 0x1, 0xfffffffffffffffb, 0x44}, 0x2c) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) connect$rds(r5, &(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10) socket(0x0, 0x2, 0x4) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x9, 0x2081) [ 346.584244] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 346.602009] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 346.618348] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) sendto$inet(r0, &(0x7f0000000380)="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", 0x1000, 0x40000, &(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0x4000000000}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2}, 0x18) [ 346.653979] bond0: Releasing backup interface bond_slave_1 22:08:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) r3 = getgid() getgroups(0x3, &(0x7f00000002c0)=[0xee01, 0xee01, 0x0]) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x6, 0x958, [0x20000600, 0x0, 0x0, 0x20000b00, 0x20000d28], 0x0, &(0x7f0000000140), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0xe73c86d63ecb8a4a, 'bond_slave_1\x00', 'bond0\x00', 'netdevsim0\x00', 'veth0_to_hsr\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0x9a574733fc36a4f6], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x2a8, 0x318, 0x350, [@bpf0={'bpf\x00', 0x210, {{0x19, [{0x774, 0x8, 0x3, 0xeccc}, {0x80000001, 0x0, 0x5}, {0x5, 0x800, 0x1, 0xfffffffffffffffe}, {0xf7f, 0x8, 0x1, 0x27c}, {0x3, 0xe84, 0x9, 0x6}, {0x5, 0xff5, 0x8001, 0x100000000}, {0x5, 0x6, 0x1f, 0xff}, {0x400000000000, 0x2, 0x1, 0xfff}, {0x2, 0x3, 0x7, 0x4}, {0x1, 0x8, 0x1ff}, {0x6, 0x8d, 0x9, 0x1}, {0x6, 0x9, 0x4, 0x92}, {0x1ff, 0x9, 0x80000001, 0x4}, {0x1, 0x9, 0x5, 0xffffffffffffff80}, {0x0, 0x4347, 0x3, 0x100}, {0x8, 0x800, 0x27, 0xce6f}, {0x7414, 0x0, 0xe7, 0x5790}, {0x3, 0x204, 0x1c000000000, 0x4}, {0x9d, 0x5}, {0x5, 0x7, 0x8, 0x2}, {0x20, 0xfff, 0x4, 0x66}, {0x4, 0x9e, 0x3, 0xffffffffffffff81}, {0x4, 0x3, 0x5, 0x7f}, {0x7ff, 0xffffffffffffffff, 0x40, 0x6}, {0xbb7, 0x2, 0x2, 0xa1c}, {0x30f, 0x1, 0x20, 0xfffffffffffffeff}, {0x1f, 0xfff, 0x9, 0x5}, {0x0, 0x2, 0xfffffffeffffffff, 0x2}, {0x7fff, 0x4b0, 0x0, 0x2b9}, {0xd6, 0x2, 0x0, 0x1}, {0x10000, 0x6, 0xff, 0x8}, {0x2c9, 0x26e, 0x2, 0x40}, {0x4, 0x7, 0x7, 0x7fffffff}, {0x9, 0x5d, 0x1368, 0x800}, {0x100000001, 0x9, 0x3306, 0x2}, {0x4, 0x0, 0x509, 0x4}, {0x7e3, 0x1, 0x3, 0x400}, {0x590, 0x6, 0x0, 0x1000}, {0x1, 0xfffffffffffffff9, 0xff, 0x40}, {0x81, 0x9, 0x16718873, 0x1000}, {0xffffffffffffff28, 0x10000, 0x7, 0x1f}, {0x9, 0xe65, 0x8, 0x7fff}, {0x5, 0x2, 0x5, 0x19a}, {0x1, 0x3, 0x7, 0x2}, {0x8001, 0x40, 0xe56, 0x7fff}, {0x9, 0x400, 0xffffffffffffffff, 0x10000}, {0x1, 0xa7, 0x40, 0x8}, {0x4, 0x19d3, 0x80000000, 0x4}, {0x6, 0x3f, 0x8, 0x32c4}, {0x911b, 0x0, 0x9, 0x3}, {0x3ff, 0x1, 0xffffffffffff9d16}, {0x8, 0x9, 0x1, 0xfff}, {0x0, 0x6, 0x101, 0x3}, {0xb5, 0x100000000, 0x0, 0x3f}, {0x4, 0x1, 0x1f, 0x101}, {0x1, 0x4, 0xfffffffffffffffa, 0x4}, {0x7fffffff, 0xffffffffffffff01, 0x44a1, 0x6}, {0x4b, 0xb10f, 0x0, 0x6}, {0xe3bf, 0xcc, 0x8, 0x4}, {0x4, 0x0, 0x6, 0xfffffffffffff800}, {0x7c, 0x8e, 0x3, 0xfffffffffffffffc}, {0x626, 0x100, 0x4a, 0x1}, {0x20, 0x0, 0x1, 0x10001}, {0x28dd, 0x8, 0x5, 0x6}], 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1f}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x18}, 0xfffffffffffffffd}}}}, {{{0xb, 0x6, 0x883e, 'veth1_to_bridge\x00', 'ip6erspan0\x00', 'veth0_to_team\x00', 'syz_tun\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0xff], 0xe0, 0x148, 0x180, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x0, 0x6}}}, @pkttype={'pkttype\x00', 0x8, {{0x3, 0x1}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x1b, 0x4, 0x8917, 'rose0\x00', 'veth1_to_bond\x00', 'eql\x00', 'bond0\x00', @dev={[], 0x1f}, [0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xea532026a53ad26e, 0x0, 0x23b3c0afef591f26], 0xa0, 0xa0, 0xd8, [@connlabel={'connlabel\x00', 0x8, {{0xae, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {{{0x3, 0xa, 0x80f3, 'ip6_vti0\x00', 'veth1\x00', 'ip6erspan0\x00', 'bond_slave_1\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xd0, 0xd0, 0x120, [@arp={'arp\x00', 0x38, {{0xe5ca31657d9a1cfb, 0xe8ff, 0xb, @loopback, 0xffffffff, @multicast1, 0xffffff00, @dev={[], 0x11}, [0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff], 0x20, 0x20}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xf5, 'syz0\x00', 0x81}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0x19, 0x2, 0x16, 'veth0_to_bridge\x00', 'rose0\x00', 'syzkaller1\x00', 'ifb0\x00', @dev={[], 0x26}, [0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff], 0x108, 0x108, 0x140, [@physdev={'physdev\x00', 0x70, {{'ifb0\x00', {}, 'rose0\x00', {}, 0x10, 0x4}}}]}}, @snat={'snat\x00', 0x10, {{@random="df4dd96b91a5"}}}}, {{{0x5, 0x0, 0x22eb, 'veth1_to_team\x00', 'bond_slave_1\x00', 'lo\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x8, 0x100}}}}]}]}, 0x9d0) getrusage(0x2, &(0x7f0000000440)) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x200042, 0x0) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000240), 0x2) 22:08:10 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 346.868190] kernel msg: ebtables bug: please report to author: bad policy 22:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 346.937475] kernel msg: ebtables bug: please report to author: bad policy 22:08:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) socketpair$unix(0x1, 0x7, 0x0, 0x0) getsockopt(r0, 0x2, 0x7, &(0x7f0000000000)=""/96, &(0x7f0000000180)=0x60) r1 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x280, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/xfrm_stat\x00') r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x4001, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x88a01ebd9dceee92, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffff8001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x70}}, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x800) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8200120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r8, 0x900, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x4000001) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1b6, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x22e) [ 346.985269] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 347.087120] kernel msg: ebtables bug: please report to author: bad policy [ 347.140883] kernel msg: ebtables bug: please report to author: bad policy 22:08:11 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 347.357166] kernel msg: ebtables bug: please report to author: entries_size too small [ 347.527869] kernel msg: ebtables bug: please report to author: entries_size too small [ 347.687231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.698279] bond0: Releasing backup interface bond_slave_1 22:08:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x28c) 22:08:11 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x3, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:08:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:11 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 22:08:11 executing program 0: socketpair$unix(0x1, 0x800000000000, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 347.872130] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:08:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x1f}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:08:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x211) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x400c02, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000680)=[0x0, 0x3], 0x2) [ 348.025808] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 348.136336] ptrace attach of "/root/syz-executor.3"[12188] was attempted by "/root/syz-executor.3"[12189] 22:08:12 executing program 3: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 348.183364] binder: 12186:12190 ioctl c0185879 200000c0 returned -22 22:08:12 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 348.235320] binder_alloc: 12186: binder_alloc_buf, no vma [ 348.241088] binder: 12186:12190 transaction failed 29189/-3, size 0-0 line 3035 22:08:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getgid() r6 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x3, r2}], {0x4, 0x3}, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x0, r5}, {0x8, 0x4, r6}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x4}}, 0x5c, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 348.331843] kernel msg: ebtables bug: please report to author: Wrong len argument [ 348.367286] binder_alloc: binder_alloc_mmap_handler: 12186 20001000-20004000 already mapped failed -16 22:08:12 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 348.412992] binder: BINDER_SET_CONTEXT_MGR already set [ 348.418407] binder: 12186:12190 ioctl 40046207 0 returned -16 [ 348.444485] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 348.475754] binder_alloc: 12186: binder_alloc_buf, no vma [ 348.481523] binder: 12186:12190 transaction failed 29189/-3, size 24-8 line 3035 [ 348.556602] binder_alloc: 12186: binder_alloc_buf, no vma [ 348.557554] binder: 12186:12202 ioctl c0185879 200000c0 returned -22 [ 348.563004] binder: 12186:12203 transaction failed 29189/-3, size 0-0 line 3035 22:08:12 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) memfd_create(&(0x7f0000000040)='selfvmnet1\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 22:08:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 348.657448] binder: release 12186:12190 transaction 2 out, still active [ 348.664394] binder: unexpected work type, 4, not freed [ 348.669698] binder: undelivered TRANSACTION_COMPLETE 22:08:12 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 348.716018] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.721932] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.727435] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.733070] binder: send failed reply for transaction 2, target dead 22:08:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1ba) 22:08:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x1f}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:08:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:13 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:08:13 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x40000000) [ 349.129564] binder: 12238:12239 ioctl c0185879 200000c0 returned -22 [ 349.166079] binder_alloc: 12238: binder_alloc_buf, no vma [ 349.171985] binder: 12238:12239 transaction failed 29189/-3, size 0-0 line 3035 [ 349.234342] binder: release 12238:12239 transaction 9 out, still active [ 349.241240] binder: unexpected work type, 4, not freed [ 349.246849] binder: undelivered TRANSACTION_COMPLETE [ 349.256348] kernel msg: ebtables bug: please report to author: Wrong len argument [ 349.369692] IPVS: ftp: loaded support on port[0] = 21 22:08:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000180)) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f00000001c0)=0x3, 0x4) setns(r1, 0x20000) dup(r0) 22:08:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:13 executing program 2: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x7, 0x8}) 22:08:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 349.592119] binder: undelivered TRANSACTION_ERROR: 29189 [ 349.597800] binder: send failed reply for transaction 9, target dead 22:08:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 349.838573] IPVS: ftp: loaded support on port[0] = 21 22:08:13 executing program 2: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 349.890060] xt_check_target: 8 callbacks suppressed [ 349.890253] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x60080204}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x200, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x8880) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=""/255, 0xfffffffffffffed3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) 22:08:14 executing program 5: syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) 22:08:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 350.230633] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 350.325649] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x400, 0x61) 22:08:14 executing program 2: r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1d3) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21}, 0x100000000000200, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x800, 0xfffffffffffffff8}) r1 = syz_open_dev$dmmidi(0xfffffffffffffffd, 0x100000000, 0x38080) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000500)=""/229) 22:08:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:14 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x10000014c) write$evdev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:08:14 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 350.789756] kernel msg: ebtables bug: please report to author: Wrong len argument [ 350.865729] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 350.878359] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x4010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x200000000000000, 0x900) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000001c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x2ae) 22:08:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x8a, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/138}, &(0x7f0000000400)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00400000000000000000000000000000000029ebb16e00000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000005ec0f41a3343cc4a0000000000000000000000000000000000000000"]}, 0x1b0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x800, 0x80040) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)=0x8) 22:08:15 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 351.224275] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 351.410007] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 351.500040] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1f3) 22:08:16 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:08:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) accept4(r0, &(0x7f0000000300)=@in={0x2, 0x0, @empty}, &(0x7f0000000380)=0x80, 0x800) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x2, 0x0, 0x5, 0x3, 0x3e, 0x4, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x9b9a, 0x0, 0x200}, [{0x60000005, 0x0, 0x2, 0x0, 0xae8, 0x2}]}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x4, 'nq\x00', 0x2b, 0x0, 0xa}, 0x2c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) syz_genetlink_get_family_id$fou(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="b51cae5ea232a70214bf70569ee78be6", 0x10) getpeername$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x8}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 22:08:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x10000014c) write$evdev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 352.036449] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 352.053755] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) rt_sigreturn() clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000100)={0xa43e, 0x8, 0x1, 0xffffffffffffff9c}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1c3) 22:08:16 executing program 2: io_setup(0x400, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 352.143306] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:16 executing program 2: io_setup(0x400, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0xffffffffff7ffffe, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000002c0)={'veth0_to_team\x00', @dev={[], 0x1c}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x1, 0x2, "0644"}) mq_getsetattr(r0, &(0x7f00000001c0)={0x3f, 0x1, 0x0, 0x5, 0x8001, 0x4, 0x40, 0x58a8}, &(0x7f0000000200)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:16 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x100, 0x1, 0x0, r1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 352.586941] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 352.687416] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 352.805784] QAT: Invalid ioctl [ 352.830318] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 352.868472] QAT: Invalid ioctl [ 352.897489] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:17 executing program 2: io_setup(0x400, 0x0) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 22:08:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:17 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 22:08:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc0000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000180)) sysinfo(&(0x7f00000001c0)=""/174) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000003c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 353.438257] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 353.485587] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:17 executing program 2: io_setup(0x400, &(0x7f0000000000)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000580)=0xa) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="38ff0052", @ANYRES16=r3, @ANYBLOB="080028bd70effddbdf2510000900200007000c00040002240000151ac152c4e8250800000000000054"], 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x81) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0x1b, "c8eb0f8f4a3a22d465c7c5cac89da748830223599a871d833c7f64"}, &(0x7f0000000280)=0x23) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10000, 0x0) fstat(r2, &(0x7f0000000400)) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{0xc0000000, 0x202, 0x1, 0x4, 0x7, 0x8000, 0x8}]}) 22:08:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2, 0x0}) 22:08:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40640, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000180)=0xd17) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 354.162996] net_ratelimit: 2 callbacks suppressed [ 354.163028] protocol 88fb is buggy, dev hsr_slave_0 [ 354.173747] protocol 88fb is buggy, dev hsr_slave_1 22:08:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:18 executing program 2: io_setup(0x400, &(0x7f0000000000)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 354.242792] protocol 88fb is buggy, dev hsr_slave_0 [ 354.248680] protocol 88fb is buggy, dev hsr_slave_1 22:08:18 executing program 1: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x721, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000240)={{0x3, 0x2, 0x0, 0x7, 'syz1\x00', 0xe8}, 0x6, 0x8, 0x3ff, r2, 0x4, 0x1, 'syz0\x00', &(0x7f0000000040)=[')\x00', '\x00', '!+:]+bdev(systemem1eth1\x00', '/dev/dsp#\x00'], 0x25, [], [0x0, 0x6, 0x8, 0x8]}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1b0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x132460a, 0x4) dup(r1) [ 354.341899] protocol 88fb is buggy, dev hsr_slave_0 [ 354.347627] protocol 88fb is buggy, dev hsr_slave_1 22:08:18 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x25) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x400, 0x61) 22:08:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x200000000000, 0x0, "eaf137b514f42a15d0580de5b9af53d6708a89d28e54e15383b77daf78379ea8c58327959c0ee77c19a2788711f7f5777b2e726437e491b85cd32cad997d6615ac67c39bdad672d0ac8b6642f2c41e6a"}, 0xd8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x220000000000002, @local}, {0x2, 0x0, @empty}, 0x186}) 22:08:18 executing program 2: io_setup(0x400, &(0x7f0000000000)) r0 = timerfd_create(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:08:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xe0010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xffffffff, 0x40000) r1 = dup3(r0, r0, 0x80000) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='team_slave_0\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x4, 0xdb8, [0x20000380, 0x0, 0x0, 0x20000548, 0x20000748], 0x0, &(0x7f0000000180), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x8, 0x8848, 'bond_slave_1\x00', 'veth0_to_bond\x00', 'syzkaller0\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xe0, 0x160, 0x198, [@stp={'stp\x00', 0x48, {{0xfffffffffffffff9, {0x8, 0x8, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x3, 0x5, 0x3f, 0x1ff, @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x4e23, 0x4e20, 0x4, 0x14b530b8, 0x10001, 0xa7f0, 0x856c, 0x5, 0x8001}, 0x4, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x2, 0x1, 0x40004}}}, @arpreply={'arpreply\x00', 0x10, {{@random="d694270a155f", 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x11, 0x10, 0x80f3, 'ip6tnl0\x00', 'bond0\x00', 'bpq0\x00', 'yam0\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local, [0x0, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"6a3fb5a43944a65e7c409d4f1745bcd0fdd92ac83a9318d08c1021057f28"}}}, {{{0xf, 0x38, 0x8, 'team_slave_1\x00', 'bridge0\x00', 'team_slave_0\x00', 'teql0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x13}, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="4ddfa2a8bce3", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x24, 0x1d, 'ip6_vti0\x00', 'veth0_to_team\x00', 'ifb0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="27a43311c321", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x960, 0x990, 0x9c0, [@mark_m={'mark_m\x00', 0x18, {{0x4, 0x80000001, 0x1, 0x3}}}, @among={'among\x00', 0x888, {{0x9, 0x200, 0x3, {[0x977, 0xb61, 0x7, 0x3ff, 0x5, 0x2f, 0xff, 0x94, 0x80000000, 0x7fffffff, 0x10000, 0x9, 0x1, 0x143edff5, 0x9, 0x100000000, 0x8, 0xffffffff80000001, 0x8, 0x2, 0x7ff, 0xf4c, 0x9, 0xeb5, 0x9, 0x7fffffff, 0x6, 0x5, 0xffffffffffff4b7f, 0x6, 0x9, 0x3, 0x9, 0xdb, 0x80000000, 0x72500, 0x2, 0x3, 0x10000, 0x9, 0x7ff, 0x0, 0x4, 0x4, 0x100000000, 0xffff, 0x5, 0x7, 0x7, 0x8fa, 0xd9, 0x1, 0x100000001, 0xd4, 0x1, 0x8888, 0xfc00000000000000, 0xfffffffffffffff8, 0x80000001, 0xfffffffffffffffe, 0x7fffffff, 0x9, 0x0, 0x8, 0x0, 0x1c, 0x1, 0x80000001, 0x2c37, 0xd66d, 0x0, 0x80000, 0xffffffffffffff45, 0xa85, 0xffffffff, 0x6, 0x7, 0xc00000000, 0xc7, 0x8001, 0x400, 0x5, 0x1ff, 0x5, 0x37, 0x574a, 0x2, 0x28ae80000, 0x4, 0x3faf, 0x0, 0x0, 0x3cc, 0xffffffffffff0b8e, 0x9, 0x2, 0x9, 0x5, 0x8, 0x7fff, 0x8000, 0x98, 0x0, 0x7, 0xc60, 0x7, 0x3, 0x101, 0x10001, 0x400, 0x9, 0xfffffffffffffe01, 0x7, 0x3, 0x8, 0x9, 0x6, 0x2, 0x101, 0x6e1, 0x2, 0x40000, 0x4, 0x3f, 0x0, 0x8, 0x9458, 0x5, 0xfff, 0x60c, 0x3f, 0x1f, 0x7, 0x2, 0x9, 0x101, 0x8, 0xfffffffffffeffff, 0x2, 0x6, 0x7fffffff, 0x1, 0x3f, 0x100, 0x89, 0x4, 0x5, 0x0, 0x7, 0xfff, 0x7f, 0x6, 0x7, 0xf2, 0x8, 0x8, 0x526, 0x1, 0x1, 0x3f, 0x6, 0xf9e5, 0x1f, 0x7ff, 0x7, 0x8, 0x7, 0x6, 0x82, 0x100000001, 0xf07, 0x4, 0x1, 0x7, 0x6, 0x3, 0x2, 0x4, 0x47f, 0x4, 0xffffffffffffff21, 0x3, 0x19, 0x6, 0x8001, 0x800, 0x9, 0x7fff, 0x9, 0x0, 0x0, 0x8001, 0xffff, 0x90, 0x4, 0xd4, 0x7, 0x4, 0x101, 0x2f, 0x7, 0x1400000000, 0x80, 0x40, 0x6, 0x3, 0x6, 0x3, 0x4, 0x35, 0xcc, 0x9, 0x4, 0x5, 0x2, 0x2, 0x4, 0xfffffffffffffff9, 0x3, 0x9, 0x7ff, 0x1, 0x6, 0x0, 0x0, 0x20, 0x9, 0x3, 0xffff, 0x3f, 0x6, 0x6, 0x3, 0x80000000, 0x9, 0x5, 0x6ea5, 0x5, 0x5, 0xffffffffffffff7f, 0x5, 0x3, 0xffffffffffff7c21, 0x3, 0x3, 0x400, 0x0, 0x3f, 0x3, 0x6e81, 0x7fffffff, 0x716, 0xfffffffffffffffe, 0x200, 0xf2b7, 0x80000001, 0x8000], 0x6, [{[0xfe4, 0x7], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x1ff, 0x7fffffff], @multicast1}, {[0x2, 0x7ff], @loopback}, {[0x1, 0x4], @dev={0xac, 0x14, 0x14, 0x12}}, {[0x4, 0x7], @multicast2}, {[0x8, 0x1], @broadcast}]}, {[0x7, 0x1f, 0x7, 0x7fff, 0x20, 0x5, 0x1, 0xcd, 0x3, 0x3, 0x8, 0x2, 0x1f, 0x3ff, 0x6, 0xa74, 0x7, 0x5, 0x7f, 0x8, 0x6, 0x7, 0x80000001, 0x9f3, 0xfffffffffffffffb, 0x8000, 0x32, 0x20, 0x4, 0x8001, 0x9, 0x8b, 0x0, 0x1, 0x3, 0x7, 0xffffffffffffe2c4, 0x0, 0x5, 0x9, 0x8001, 0x200, 0x4, 0x6, 0x9, 0x4, 0x63, 0x5, 0x3ee0, 0x7fffffff, 0xdc9, 0x4, 0x6, 0x81, 0x7, 0x5, 0xfffffffffffffeff, 0x389, 0x7, 0x401, 0x8, 0x4, 0x0, 0x800, 0x5, 0x10001, 0x8001, 0x6405, 0x200000000, 0x6, 0x401, 0x0, 0x0, 0x7d15, 0x5, 0x1, 0x1, 0xaa7, 0x4, 0x2, 0x8, 0xf1, 0x80000000, 0x8, 0x4, 0x4, 0x1, 0x7, 0xfff, 0xfffffffffffffffb, 0xfffffffffffffc01, 0x0, 0xffffffffffffffe0, 0x2, 0x1, 0x542, 0x4, 0x4, 0x4, 0x200, 0x400, 0x2, 0x7f, 0x3, 0x81, 0x80, 0x4, 0xfffffffffffffff8, 0x7, 0x2, 0xdc, 0x6, 0x41c, 0x3, 0x8, 0x1f, 0x3, 0x8cd, 0x0, 0x1f, 0x3, 0x1ff, 0x10001, 0x1f2, 0xfffffffffffffffd, 0x4, 0x39f, 0x8, 0x40000000000000, 0x80000000, 0x80000000, 0x0, 0x4, 0x0, 0x2, 0x8, 0x1, 0x3, 0xff, 0x8, 0x7, 0x401, 0x7, 0x3a, 0x40, 0x81, 0x0, 0x100, 0x20, 0x2, 0x5, 0x1, 0xe7, 0xbcd5, 0x4, 0xf6, 0x7fffffff, 0x200, 0x0, 0xffffffffffffffff, 0x81, 0x600000, 0x7fffffff, 0x101, 0xfff, 0x3eec, 0x3ff, 0xfffffffeffffffff, 0x101, 0x3ff, 0x4, 0x6, 0x7, 0x3, 0x607e, 0x9, 0x0, 0x1f, 0x5, 0x308, 0xfffffffffffffffc, 0xfffffffeffffffff, 0x8, 0x24635dc9, 0xd36, 0x0, 0x9, 0x2, 0x4, 0x3, 0x5, 0x100000001, 0x40, 0x6, 0x1, 0x1, 0x2, 0x3, 0x1f, 0x65e6, 0x3, 0x80000001, 0x1, 0x397, 0x7fff, 0xfff, 0x5, 0x6, 0x101, 0xffff, 0x9, 0x1, 0x80000001, 0x10001, 0x8bee, 0x6, 0x10000, 0x200, 0x6, 0xdcf, 0x1000, 0x8, 0x5, 0x535, 0xfffffffffffffffc, 0x80000000, 0x20000000000, 0x3f, 0x9e9, 0x9, 0x1, 0x1, 0x1f, 0x8, 0xf64f, 0x1ff, 0x0, 0x8, 0x5, 0x8, 0x0, 0x6, 0x80000000, 0x9, 0x9, 0x81, 0x2, 0x5, 0x8, 0x0, 0x8, 0x6, 0x9, 0xfffffffffffff801, 0x0, 0x100, 0xbe2], 0x3, [{[0x3, 0x3], @dev={0xac, 0x14, 0x14, 0x1e}}, {[0x8001, 0x3f], @local}, {[0x6a, 0x20], @multicast1}]}}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4b8}}}}]}]}, 0xe30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000010400000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000e200100000000000000000000000000000000000000000000000"]}, 0x1b0) 22:08:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = shmget(0x1, 0x1000, 0xb, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 355.025634] xt_check_target: 5 callbacks suppressed [ 355.025675] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 355.108968] kernel msg: ebtables bug: please report to author: bad policy 22:08:19 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 22:08:19 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000001}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:08:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0), 0x4) 22:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x30000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000180)={0xff, 0x6000}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 355.572329] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 355.681026] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 355.699114] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:20 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 22:08:20 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 22:08:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x240000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000280)={r2, 0x2a}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="caa2fe29b856bbb8987c2db6379b4fd522542d1a549ea226ac973ea0a6a3cf84233663cb8ae1146bb2259ad112ababf4a8b9cdce50ba15eee8851372ca848c3aa1e847fdf5ce4df474bc12c11591913a4a0b5fcf5b861e3d093e159f1485dbc2934d4ecf2e0011960e01e9eef9ebfbaf0187a52588a5ea8999857267d5bb7660bbd7229a26a58c610fe795b8e2151fdc06eb", 0x92, 0xfffffffffffffff9) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x2, 0x200000) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r3, r4) 22:08:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sysfs$3(0x3) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x1001}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x200a00, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={r2, 0x1}, &(0x7f00000003c0)=0x8) [ 356.264180] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 356.276560] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 356.316407] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000840)="00526cadfebd", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:08:20 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, 0x0) 22:08:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0x6, [@dev={[], 0x2b}, @remote, @random="05c74a4c2d14", @broadcast, @local, @dev={[], 0x24}]}) epoll_pwait(r0, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x800, &(0x7f0000000280)={0x174d}, 0xffffffffffffff4e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x21a) 22:08:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x3, 0x230, [0x20000140, 0x0, 0x0, 0x20000170, 0x200003e0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x88ff, 'team0\x00', 'ifb0\x00', 'lo\x00', 'veth1_to_bond\x00', @dev={[], 0x1d}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], 0xc0, 0xc0, 0xf8, [@helper={'helper\x00', 0x28, {{0x0, 'irc-20000\x00'}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="dd12357aa5ae", 0x10}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'tunl0\x00', 'batadv0\x00', '\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x2a8) 22:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x914, 0x0) [ 356.763145] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:20 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000d40)) [ 356.825229] kernel msg: ebtables bug: please report to author: Wrong len argument [ 356.886580] kernel msg: ebtables bug: please report to author: Valid hook without chain 22:08:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1e3) 22:08:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000), 0x2000000000000050, &(0x7f0000000140)={0x77359400}, &(0x7f0000000280), 0xffffffffffffff8f) close(r0) socket(0x0, 0x0, 0x0) gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)='/dev/video#\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 357.179610] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:21 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000d40)) [ 357.235376] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3f, 0xa00) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x3, 0x401, 0x9, 'queue1\x00'}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x400002, 0x0) 22:08:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4002}) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_aout(r0, &(0x7f0000000dc0), 0x20) 22:08:21 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000d40)) [ 357.712443] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:21 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, r1, 0x814, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3b}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40010}, 0x10) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 357.804344] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 357.834466] device nr0 entered promiscuous mode 22:08:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000009f99626ece5b4cd6e3b50000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c8378300000004000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000b0954ad3626bb152fa150a905252f8a43111b6ae905fe5a3be6515be10aa3219743edd0ee7dc3dd370ee3570784fe55d9dddee5fa11f6eda00b5066fb0af6c8142009e7baa92745f47c5902bdcceefb8af66c6a79e5d9400bbd94eae8bc98a3779c83bd93633c4e85934827a33c51cad718812c0e01aa48fbe21b1e57c092a64f10f6f5c01c3b8a8754f59d464ff2e12e71984d8da90bd2d90cbce0eb2f671ae62c2f7717751668772a7616917c9ddc4283e5347f0b370d3c7ddae6cd4d6df863b36dc1a350ce002691d66d73ae1074d6de37131ef8d24dff95b69fe431e316059b3"]}, 0x29c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x16880, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@mcast2, 0x7b, r2}) 22:08:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:22 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[0x0]) 22:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 358.169770] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) stat(0x0, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}) [ 358.247856] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffffffffff9, @mcast2, 0xfffffffffffffff9}, {0xa, 0x4e20, 0x1f, @loopback, 0x2}, r2, 0x1}}, 0x48) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x178, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffefffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0xb0, 0xb0, 0xe8, [@connbytes={'connbytes\x00', 0x18, {{0x39, 0x1, 0x0, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1f0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x9, 0x4) 22:08:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000200000000000000000ffffffff0000000000000000000000000000000000000000008000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000039ef2282972f333f01993602933b3393fe8c81b2f2e19d744e86a36b4f180457ef6de33cf692868c93fd542b4389345ca9cb9acd3e6bc1c38adb1d0b8798729694fb05a09bf671a1f2ee52dd6f6d9c1935d7e238f121025708fa23fd184e66bdd42ec4b23b326fce8e687b810000000000000000fb7c2fddfa2f5308bdf38a60b3580a85d2ea758cec8c2bb0ce73ca1e1e4a2cd4"]}, 0x244) 22:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'netdevsim0\x00'}) 22:08:22 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[0x0]) 22:08:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 358.743541] xt_connbytes: cannot load conntrack support for proto=7 [ 358.750128] xt_connbytes: Forcing CT accounting to be enabled [ 358.769959] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)) 22:08:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000840)="02526cadfebd", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 358.886564] xt_connbytes: cannot load conntrack support for proto=7 22:08:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000400)=0x14) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000380)={0x3, 0x8, {0xc004a28fae17b005, 0x100000000, 0x6535, {0x9, 0xb5}, {0x200, 0x800}, @period={0x5c, 0xffffffff, 0x7, 0x0, 0x7, {0x3, 0x3, 0x80000001, 0x1000}, 0x7, &(0x7f0000000280)=[0x78f, 0x0, 0x6, 0x2, 0xffffffffffffffe0, 0x3, 0x7]}}, {0x57, 0x3, 0xfffffffffffffff9, {0x8, 0x100000000}, {0x0, 0x2}, @rumble={0x1, 0x20}}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x7, 0x0, [], {0x0, @reserved}}) 22:08:23 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[0x0]) 22:08:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 22:08:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x0, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x78) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8001, 0x200) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x250000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x80, 0x0, 0x10000, 0xbf09}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000380)={0xaa2c, r6}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x6}, [{0x2, 0x6, r2}], {0x4, 0x5}, [{0x8, 0x1, r3}, {0x8, 0x4, r4}], {0x10, 0x1}, {0x20, 0x6}}, 0x3c, 0x2) 22:08:23 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 22:08:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x3ff, 0x11dd, 0x4}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 359.506483] kernel msg: ebtables bug: please report to author: Entries_size never zero 22:08:23 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x400000) 22:08:23 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/139}) 22:08:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:24 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:08:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000000140)={'ip_vti0\x00', @ifru_hwaddr=@broadcast}) 22:08:24 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/142, 0x8e}, {0x0}], 0x2, 0x0) 22:08:24 executing program 0: socketpair$unix(0x1, 0x40045, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000400)=0x0) timer_delete(r0) [ 360.145175] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 360.162863] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 360.219139] xt_check_target: 4 callbacks suppressed [ 360.219177] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:24 executing program 5: 22:08:24 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:08:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) recvfrom$unix(r0, &(0x7f0000000140)=""/50, 0x32, 0x40, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 22:08:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:24 executing program 3: 22:08:24 executing program 5: [ 360.676874] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='yam0\x00', 0x1f, 0x5, 0xffff}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:24 executing program 3: [ 360.798096] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:24 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 22:08:25 executing program 5: 22:08:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0x7, [@random="7c5d7bba6147", @empty, @random="e4cacc05aa1b", @random="5b378358be42", @empty, @remote, @remote]}) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x4, 0x1}}}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) [ 361.064336] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:25 executing program 3: 22:08:25 executing program 5: 22:08:25 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 361.300887] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:25 executing program 3: 22:08:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 361.436241] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:25 executing program 5: 22:08:25 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 361.702161] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:25 executing program 3: 22:08:25 executing program 1: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @multicast2, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast1, 0x4e21, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x20, 0x3c, r1, r2}, {0x9, 0x8000, 0xfffffffffffffff9, 0x80000001, 0x6, 0x1ff, 0x6, 0x4}, {0x4, 0x4, 0x7, 0xc99}, 0x1, 0x6e6bbb, 0x2, 0x0, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@loopback, 0x3504, 0x2, 0x1, 0xfbb, 0x5, 0x1, 0x2}}, 0xe8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:25 executing program 5: 22:08:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 362.024639] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:26 executing program 2: 22:08:26 executing program 5: 22:08:26 executing program 3: 22:08:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000001c0)={0x1f000, 0xf000, 0xb1, 0x80000000, 0xb}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:26 executing program 5: 22:08:26 executing program 0: socketpair$unix(0x1, 0x800000000000, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:26 executing program 2: 22:08:26 executing program 3: 22:08:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:26 executing program 5: 22:08:26 executing program 2: [ 362.711895] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 362.731221] kernel msg: ebtables bug: please report to author: entries_size too small 22:08:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:26 executing program 3: 22:08:27 executing program 2: 22:08:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x67, @broadcast, 0x4e20, 0x3, 'nq\x00', 0x23, 0x6, 0x67}, {@multicast2, 0x4e22, 0x1, 0x1, 0x6, 0x5}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x130, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffd], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}]}, 0x1a8) 22:08:27 executing program 5: 22:08:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x28800, 0x100) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000180)={0x4c}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x3, 0x9177, 0x9, 0x7, 0x7, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) unshare(0x22020000) 22:08:27 executing program 3: 22:08:27 executing program 2: [ 363.424383] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 363.434965] IPVS: set_ctl: invalid protocol: 103 255.255.255.255:20000 22:08:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 363.496385] kernel msg: ebtables bug: please report to author: bad policy 22:08:27 executing program 5: [ 363.562960] IPVS: set_ctl: invalid protocol: 103 255.255.255.255:20000 [ 363.566339] kernel msg: ebtables bug: please report to author: bad policy 22:08:27 executing program 2: 22:08:27 executing program 3: 22:08:27 executing program 5: 22:08:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:08:28 executing program 2: 22:08:28 executing program 1: msgget$private(0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80002080}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0xd0, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe07}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x200480c0}, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:28 executing program 3: 22:08:28 executing program 5: 22:08:28 executing program 2: 22:08:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 22:08:28 executing program 3: 22:08:28 executing program 2: 22:08:28 executing program 5: 22:08:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x10008200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:28 executing program 3: 22:08:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000002, 0x0) tee(r0, r0, 0xe538, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x4, 0x103, 0x7, {0xffffffffffffff0e, 0x3f6, 0x4, 0x7518}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$rxrpc(0x21, 0x2, 0xa) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1ff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}, 0x2b9) 22:08:28 executing program 2: 22:08:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 22:08:29 executing program 3: [ 365.059481] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:29 executing program 2: 22:08:29 executing program 5: [ 365.125275] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 22:08:29 executing program 2: [ 365.341091] xt_check_target: 6 callbacks suppressed [ 365.341137] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:29 executing program 3: 22:08:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x8]}, &(0x7f00000000c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x168, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x41, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [], 0xa0, 0xa0, 0xd8, [@m802_3={'802_3\x00', 0x8, {{0xbe, 0x80000001, 0x1, 0x7}}}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1e0) 22:08:29 executing program 5: 22:08:29 executing program 3: [ 365.698589] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:29 executing program 2: 22:08:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x0, 0x0) 22:08:30 executing program 5: 22:08:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x3, 0x3f, &(0x7f0000000cc0)={0xffffffffffffffff}) getsockname$inet6(r0, &(0x7f0000000d00)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000d40)=0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xb0, 0x3, 0x7, "0f20945391577cc7fae71432df6d774d", "9087352dffb4b6390f7d44a06c8dbec08e0b8145d89c229eaaada4d3f6ef1e811d575f5cfa865998d002ba3b927a4b1a5fa0b1d929ee94f87317ab368afec7cd5deeae58f8d64594911eef51b928abd7bb761dc073b7e6976bae6c8f936b82998746a0f216a552392e60c2e9f350fd38809d3afbc23a9b33c2504245f0c924083747c7308a732179fbcdfd6b5927dc77219e8a7242e4826ecbb44a"}, 0xb0, 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x9, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000480)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) keyctl$set_reqkey_keyring(0xe, 0x7) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2100c0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000240)=0x1ff, 0x8) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000002c0)=0x6) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000001c0)) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) 22:08:30 executing program 3: 22:08:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:30 executing program 2: 22:08:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x0, 0x0) 22:08:30 executing program 5: 22:08:30 executing program 3: 22:08:30 executing program 2: 22:08:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x14a, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000ffffffff0000006a2b3984af553a62000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000957df387340a8a006970366772653000000000000000000076657468305f746f5f62726964676500766c616e30000000000000000000e5ffaaa2aa8baabb0000000000000180c200000000000000000000007000000070000000a800000061727072f863d01c741058f2c3c09165706c7900000000000000000000000000000000000000000800000010000000000000000000000000000000000000000000000000000000000000000000"]}, 0x1c2) 22:08:30 executing program 2: 22:08:30 executing program 3: [ 366.653393] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:30 executing program 5: 22:08:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x0, 0x1, 0x4, 0xb1, "ad83f054063237245ebbc2f9acff28d27a5de649afe185597bd9059051f164070a5b35bf2bf6ef8956600b2d60c52d2bcdc5772a9a05f799351084f4145deefb56481956b315f377484eb472c6e15d7bca6383201463e4357b249352514319ebf9da0966b3f791580d6b8ebd019618304795bffa9b4f6b6507ff53a38db4e6a4a1410abb33d7c60ede61ebbb8bc6fe4b238025463851f2285d697ba54fc7af6d6206a67b78acfdc84f1d6ab5ad0737754a"}, 0xbd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x101, 0x7, 0x7f, 'queue0\x00', 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x22d) 22:08:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x0, 0x0) 22:08:31 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 366.944765] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:31 executing program 3: 22:08:31 executing program 2: 22:08:31 executing program 4: 22:08:31 executing program 5: 22:08:31 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffdffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'ipddp0\x00', @remote, [0x0, 0x0, 0x4], @link_local, [0x40000000000000], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:31 executing program 3: 22:08:31 executing program 4: 22:08:31 executing program 2: 22:08:31 executing program 3: 22:08:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x200) sendto$unix(r1, &(0x7f0000000380)="1c0e01ea22ebc7f920b2b1f98e2fde8558d8f509a2bc5d11ef058bcbacab540be0748c91ae6066834d4278476e5fac1313ab4b7b62ca6e8bea1e85ce47941613c2bc1a83dca8a9b5a7a181657ce30a0fef7801b8c053045eef0b7edf2246a069674d510c9b5f617c346a3212ec2dae562eaf949fee9c7e5d889608f7db5c4c930386d393451143ce67d9ab9ac3e6cbc68b2d2086f9b08ecedb83070154883cb08376bba0871ecfe5a9f3bbc657146a2ab95660c953954420e4cfec154ea07955e610f42efd95759c40977bba11b51bb221db7a2b298592bf870a50674b75fda044fba9c9019ebbf6422c2e8a96a1ba8cebe9d33196652245dd0d75756ef16bea4e51dc646e3c489b38f13b2be60d7cffb9b2aa1fa1c35a7e913d24c655178a2325fb1fa449320321cf53185f34b51b179ca811d0a4cd331c1ab082189d68344e9b69d427a403315fcb076b2415956b344b88d6ce030f98d0f27eb6b57604cf88dc1ca39b7647d0c70537495d80e2946a7649a84bdfab49139d416e600f4f118d531cf2c28428285ee53a438ce82f637ecb27e48e553ebe43f63a5409810d95ac4be4a8f98c89018032e28d623613b332a00ccc1cabb57e9512d4c0803d81af6f22528c704d47a9a20ee025352ea5548e485e5843e26f5c57fabb61de3d32c97e9757569fbf7cd6d6d872042a71b128f4319d081458bf9f510e7274c449913d0af851f0d3853af3d72c81afb780292442b15c2f3d5029c80f9a8314bb512d46cef2e110149b4713222dfe9f2a6cd1903721ee4b3c0effe00a59449dc49d4b2b1b6d98f3489bfc8df8e95665fbe65323f3e373bc36826adf941246bfeb85ad2688434c72f9bacb09b982a47845e5558a2761d2264658d358c0cc9103f608d5ed74de02db57ac462f97561588ddbfbc6224399f98558cf2b4137d6a088b20ff43253ae5abc037fff465e4779fd0ec8b1c84244d9d694d90e8f08bb0c2afa8d67d1b7ff118687b0d32b2ff45e6adaeecd7de1eb6f27a0ccba4323917d801917a3957141bf19d54263dc330a55625c508f855abb7dd504f4e4ab259e07358b2ad62ab6aed3d903328a54845ca39cbd8b3bcf660591a4368ca5bd8a61896fd57fa7f0b53a58a2cd3c5c608a7153d25716cdf67a96c0d3a992d069a2c7d66eb9f6971d432cab84ddacaf5223788cf346558d8170440ca8aaebe426a065eccd3ec523e7244c0d72b72cb0618854e72a6f802addf3bee6b14bd154a9af7a66ace5c7078af23807670795bf52713e5f037ac24ec8a1df0d37f24df624a47d92e2545f30afe8d0dc63c59be52801be88f1e218c348ead11b4afd0d0cfe6e49b2d16d5bb14f9a1c8e913b01e57ee28d50e42923d41f364283df814c420cff36da5f6fcbf7a2bfb107976a335298a6d7ca3c131f4f8047ef9aa47dc126934fd84afd7325ab4443a54b169da50ce7c95e642aa6c66e002b83709e845b1bdb81d064b764d8822de49ecc9678b116c69b8cc4dc5a2ab88c769ace86d9c2f1dc0c409f47b583aeb77be000ccdb67004df0d30a8d79dc85da3713bde100c7a1b0495ac4c18c5a362d168f5134fc4a1956eebb5164cfd1195efcf74fd28543adba09c9a09c3d33fd09fc14b03075bd137779897d1d69feda7999e6fbd856f59664f6cb1a98e83d740592210386e7cb2d84ba0acd4157969e6ee714a4349a7385365c6dad315cb471478db200b6f7ad989528a5ce0126b5fe375cbc80e41e708de247f2bcc171780b21ff6407fe93e435b77e57b4b65b35fe4b3ca936506695849a7f47508c4c0751933ea29bae246d0774eac9d559b634edfd992d7bdfffac341592d5795eb81e9815ff4d1a084f57764bcfd04b3f963246741953b67d6332f44a68191cedf3fdb029de35b493d93d9f24d661b2eb9835190972f9c515b1b01225dbf81885b85ff74c890aecb1138b2c361cece7824cb8199c22a83397c191f793c8682b26d467c1ce8955aa0d0ed1b4382b6d9c07a30b3a77a0ccf869d34626c63f5ff82714011c1da6356bc984f657b9ed73be60fe75cee459aed9ae62dbe1cdeaa6c80c167b7db2baf4975b515ad51d9b33981cc1779274f664734c885c47380f9f42b3d83e40f07f64139889ddd30f2097063783b040acf0fc9bfa4c9a18da35013a19058bd5d71c091d0bec4bbd9648f84942951f403c6459fd88ab216b75be9dab42b57774881a27beb6d1e51b16a2f3b992828c2dde68832cab4491647572aa3fbb0b9dd5062520eb20a0c5cb9b1222552ffd338e080968ea22650fc0ef0d215f361143896caebe1062bace97eb744022bf4c265012c00999711c3f56ae1671945c5adee60e3aff3ebc48e86893208d4485519cf4485947ec73cff0adb078baa5518b51b2b667a189c3c0d384279949ed61f399eb433164266c9136a69104a2354abb2492d573bae3c5f88c22c0893c1b97ed2fca7aa9fac71caf0f04eed73bdfc550ce818e89b6a4e909abc3c0c17cacbcb2b2a7dad76b4c6a8e1032d9da4b3fee64f7c5e2ddf47383c57a1ed2e4f25281af93faccfbc03db77f718209f3f63996070666cdfe6500e53633c6842b8caed208b3bec134ab1bcd376fd753196fb52b1a8dae1d327081b08f8a48e2cd37508ae0f9d901bf6b8141c635503ae272aea1274ed6bcbaa5070e9f7c84bbb8d28b056aff31228a1a8e100efee43ab0fdaedadde44c5f6fea11e8c8828b268e51b13a8ea1430f51e16ca1ff4d22c0bc3d7b387311b6d27e0debb5a16f2584222ba64d86945b25a03cc74b83e309601fb1cfa5c1ead6644e1e2549e7bd6cc37dfc3481f2d4c0c57db742a557e01ffb38a462e00fbefe43c043f7c5fe5337204c733372c09b46224b7210783f20620320b9a3c0bdcec05e004324d150e5da105d98ac2e5433ec2f81a7a2e65fa737f979ad0e68fd2d56a5b1931b9f02548f1d4d8c030b0d997b5d3261b199318d7bc6237e40870049b42e354833959b0a6ef7fa1f9738eb6b2aaf09de7ade5a98647de407506616c6d0f50acc676d9d83cb99333bc543b0778b3b06a83da22ffae243495425308cdf775b4a38d16ff52a05873e6a902166fbb2b4d28c85567a3d07fdc0ce1cbcc853a768203d121d67bae844f3016d687c0119c03b583040c5725e22b57161b7810ff109e3c09f720a2bce8da032711bcc120da67de78f31794e5b834512488f60e8d2fbc4bc739b8dc07340888d29b47d03f7579bacc7c7c6ac13bfeaf1c4bed48341add3d545e15bc3480b4d0e2b975a9901f1c226afc6080776eec282d36752f7095fda656d9b628277b1358544fb98b798009088bfca9e074366491d5163c99f180513e74abb35054e3d42c02af339b8148b9981b2c1b5dde449433a0e0c30b14df8a38d523048696b49704688f00a0193dcb54883e6ef1f9dcf8f6cc1cc5a174579a0178d63e5e68f0ddff8262df43ba0bbf6660608cfcc8d1ee6e395baaf0508f525543d14d0b31fc5352158fdb6a15556d3a18ee842b7f5dac7a1a284b742cdc4754266cfbd4a2e07053086cca6c2228b1471d0ae70ee567f7b4f1d4f0018616d908fc057c3f464e9d4f64cc730a3e834ed215e62d8b0813f7df3c5acc633d6656577626936ec2035eb814f4b533fa8f1da9b10c9c4552367cd1ca3ed82310d501fe760977374daf4daf714c64c13cc77071d0ac58b827da065987544aa870b5844985eae1dd5378fd98c9021ff0fb16387345f79eba7086ef6f690e8c20a0624cece5313a79ffe31d1ef5862301cd0cfa04673a1e77062e4e68eaf762d50b7556fd0d7863b7e3cdb5b9277df55d57487eb61a0cee151bca27c108f2667a869d60439fba1033ec4873e8e2c7115d9b412c3902297ad453103cc85876fc4879660233b1f1c6c1e5129068ce5630c428dc46ca2f486caaf9d775b2a71139c2e2d7cb3e5d1d5d8767584ea1b60744ab2cd33ea15e63a94cbf235a7e1b3152ae81c0871ff4ec61db0f57430db6c31bde00401cd95c827eb851ee5b74d38c05b54399cb27a1d1ae582e2d3aa3e38700f8fe78b37af18e9e5def81017138685af1f0f81337ab898860ec2f62d9f5cf24891de97050c60155a31851281ae4b64a540bd9538cd25ab3d33a2556d228dfb81d40bc84b7e846b1b2e7eb0c4b546bb69397cab350de1e6345f31987a2b7a483db55147de2f9b759d7ed485e8ad06316e6dda986f262ce5c43f9f0f72a713b8de8c340367b6fbb17ef78807b13c9a6d2253d2579015d06af1188eb14a5585917158644ba8a711fe3bf9dde095c8493f7a51cc3debfa16da7d49bd6d7f8158655f4cea23d2c9eea19255955c787fc61f8943a7f298272ac6fdb4913756f0ef69b6803eefa9f0e7818e139bbd15e36013847ba4795424658572099c14164e09ef927ddf5e0e93288e094c026e12b78d388860fd781af7f6dcee4ab8dd1663eab7299753ecb291ed8149173e40e9e34c13361f07340e677597018a777093c0f9ae945e3298204996fa0060ab6f621100102c9f241bbfbc1607efe62349a7e97b82cf25b073c84fd36d68a1ffa730ff7014cf391da5e02ccdb94ac50ebe0278def5412fd161cccea0088cdc9e85f6039fd5b2e4a0f2d1bacaa3416d2969f719aeca79f323729e13c7b7eb640d753ff9dba2e228adc42c803d5d7c68c529830d979f04fed9a79f9cc8f83c39fc297dfeb7c00db912ee5dde6af1e066dcc3ea94f0dbe93d567b92cabed80c3eb86dccee50a3f14cf0622ac91d43afdf3c923a0b467c660240111c48bb20251f80f74e8751a61dbffa9343d068f1047ed0ec79833bc7eb55a4e79df1329ba8d08060cec979159f459fc5ebf1580b424e9b6f2c4624f9f33a20d4d9d69f512c10603ebddc9144f2ddeaf5024d647c8ce33445adaa810fa0141a5bbac895fbd6d8063a6d3e6f2aa1deb6e3fe70d8696c3ba82d368de1b8b6adc012b2403227fadfd7905c5ddd7435feb50a2ee269ed4c2f320ba883ff11a9bebcfc715625e5c1b02dfe1f3dc50803e6ae58707ffa0c071d0c77a0ba32096843707be3c7f5cadc50feadd6894f060cef8748ddbc729d27cb396ed081a7864c31cc8a95599fe9f9686e8e0074f2133fcb84f6816325bff08ae002b3527fd1fc5598a9194cb7493d7dbfd26a833ac0ce22302c1b23232879d27cf078a6ecb0e2f7d3cd5d32820b4699db495c3fa2b51b93483d0ec8b830403a17d751be232f95de3549c6c372d61eddfbb1528c69a965a7a375093f5c116ac824767cc7bc23c2d22bf9883acb6db88f41570d2ad319709d9c2553b1a574369fb51c9e57e598b1f5cb6985ebf221709a7c820082a117d7cde1de8a37e733a262407b6155fc71d27896e543b5ec6a5de79ea41cb8942ba0ddda6ca8876e05dbf509d5d78ac0943dc46a669853ed52ae06c44d7710df014275f95098b181408feb0ef126a58e8025de4144078dc4ff79c6413f7260676a7afd349e35600cd14712c265a7bf3f7c16533e230a591b1123fe00100c8f0561faaa29c52946aa33b1f2a742dff2124fbfa7d9dfb8e42b5f52660bfaef2066fa7a05d621abc8346262236db5ee5d1b9bf2720edaf7cd90c46f0897d4c5b252147c96306002d41722b55b7035bca908cfbba5c8cfcdb46f8120ebbf730dde7dd9d3bd756fc9f12bcfec896bbaea38f2ce6f15752a26964d5e54c70083d6176d84ee51cbb75adde744601c0998d8358ca451f892bba52989135402a0fe57f29aff4fcd6d9922b832695d823d3c4eadc8344fcb2995354e7344ddd22f670436b56262e4b868d", 0x1000, 0x8283d79902ed2b78, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a8000000617270010000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x1b0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x20200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x1000, "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", 0x8c, 0x18, 0x1f, 0x0, 0x5bd, 0x3, 0x4, 0x1}, r2}}, 0x128) 22:08:31 executing program 5: [ 367.805644] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 367.827399] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:31 executing program 4: 22:08:31 executing program 2: 22:08:32 executing program 3: [ 367.894156] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:32 executing program 5: 22:08:32 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:32 executing program 3: 22:08:32 executing program 4: 22:08:32 executing program 5: 22:08:32 executing program 2: 22:08:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2400c0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000300)=0x2) r1 = accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000240)=0x80, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:32 executing program 3: 22:08:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x700, 0x0, 0x54}, 0x98) 22:08:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x1b5) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000480)=""/235, 0xeb) 22:08:32 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = dup2(r3, r2) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000580)=@req={0x28, &(0x7f0000000540)={'syz_tun\x00', @ifru_addrs=@can}}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f00000005c0)) accept$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000d80)={'vcan0\x00'}) accept(r3, &(0x7f0000001340)=@xdp, &(0x7f00000013c0)=0x80) accept$packet(r2, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r3, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@loopback, @in6}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001680)=0xe8) getsockname$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002900)={{{@in=@dev, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000002a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002a40)={{{@in, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000002b40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000002dc0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004100)={'vlan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getpeername(r3, &(0x7f0000004480)=@xdp, &(0x7f0000004500)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000007200)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000007240)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000007340)=0xe8) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000007ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000007e80)={&(0x7f00000074c0)={0x190, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x50) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r11, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="41b2af0fc5a66d7eff82c7a4f704860a215943e94a3bf6793069cc53f592b7d1dd3506892ed212993e02ed337c1a6d78d35f30042e659ed39a9fbbe4f5d54e9a934380b3e8cb3350b7c17ac7c7563c234c2b3692ab17d58e9b29f40e20b0a8ec7c19830aef44d89795ffa7944f46dd1bc8ebc31b76bb5dc5a3efc587cbd8a8fae8f71f4d40c08b8cc71efec69cb51c2b286b0ea0df85679460d54dbc15ee1216fa45f4b5c8a1c10f5e5d07128d8c918e9085c564caf3271e0a4e3ae628cb4b3eab448cac27bf", 0xc6}]) 22:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000), 0x2000000000000050, &(0x7f0000000140)={0x77359400}, &(0x7f0000000280), 0xffffffffffffff8f) close(r0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14, {0x2, 0x4e24, @multicast1}, 'vcan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getpid() r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20a00, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 368.756225] kernel msg: ebtables bug: please report to author: Wrong len argument [ 368.848160] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000006c0)) 22:08:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1ba, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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"]}, 0x232) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="f361448d4183f3d66d45be34410d0b1f23ab4622822e2247656e6ca10ff9d65124a14da813ce8f0c17cf5b1afb806aa3a311b89056d1ba805ffbdccc6b77b8f1dabf873fea60e5b9993d0260ecc28e3c908e280a9e81e32d878392de0c1b641f8f2a545b90f4c3ea506122470f0a6a6cdc17c28a1cd95555283cc49913cd84f1", 0x80}, {&(0x7f00000001c0)="15cef33dbd10c31abd670762160480199adec0ee8ef00cde86072695f6badb2c400158c8efd329feb1", 0x29}, {&(0x7f0000000380)="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", 0x1000}], 0x3, 0x0) [ 369.198895] kernel msg: ebtables bug: please report to author: entries_size too small 22:08:33 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = dup2(r3, r2) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000580)=@req={0x28, &(0x7f0000000540)={'syz_tun\x00', @ifru_addrs=@can}}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f00000005c0)) accept$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000d80)={'vcan0\x00'}) accept(r3, &(0x7f0000001340)=@xdp, &(0x7f00000013c0)=0x80) accept$packet(r2, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r3, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@loopback, @in6}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001680)=0xe8) getsockname$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002900)={{{@in=@dev, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000002a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002a40)={{{@in, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000002b40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000002dc0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004100)={'vlan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getpeername(r3, &(0x7f0000004480)=@xdp, &(0x7f0000004500)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000007200)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000007240)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000007340)=0xe8) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000007ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000007e80)={&(0x7f00000074c0)={0x190, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x50) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r11, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="41b2af0fc5a66d7eff82c7a4f704860a215943e94a3bf6793069cc53f592b7d1dd3506892ed212993e02ed337c1a6d78d35f30042e659ed39a9fbbe4f5d54e9a934380b3e8cb3350b7c17ac7c7563c234c2b3692ab17d58e9b29f40e20b0a8ec7c19830aef44d89795ffa7944f46dd1bc8ebc31b76bb5dc5a3efc587cbd8a8fae8f71f4d40c08b8cc71efec69cb51c2b286b0ea0df85679460d54dbc15ee1216fa45f4b5c8a1c10f5e5d07128d8c918e9085c564caf3271e0a4e3ae628cb4b3eab448cac27bf", 0xc6}]) 22:08:33 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 369.257217] kernel msg: ebtables bug: please report to author: entries_size too small 22:08:33 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$UHID_INPUT2(r1, &(0x7f0000000180)={0xc, 0x6b, "32c36807b8b3ba22ddad0b17e2ae0604b577778904e2d8d815f4f1b5b3745845e6a153f49acca2d4490752ddab8f779d6e1ebd1e3f2e0ecd963adec3819fa8f50c1b78ac2925c0c7269c7d2c7fa8cfe0e51a74283e2eec69d887cae523209470363139b828addb3f6226bc"}, 0x71) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x1002102009ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xffff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x3ac2a944}, &(0x7f00000004c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x24cd, @mcast2, 0x4}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000380)="e3e54d9a23de40ad8348d7c70a14390f112e3881e8bee50e2ecb13b760c3d15b03c2612ebc908cd5feea257ad22ef03a4923d525111c39b4ae86c53f0f517dd2b540280570328f27decb1a93fead3becbbecf0e6f917183a1d7334aaf2e0d809af835512afb196bcb574ce40131b060c4c5db880cf940ad36592d6a5c86ae85aa72f9693ea18f5f6f17da3cb78ef893da589056fddf4747b80ddcdb47297ebbbb8ac81e404f3f7f98cb6880e4f96697d9269ac6ce7ea5c77db1151618e07060824a5183a3259620416414841db39993839e5691f0694192a18a053e018a9824c53b405a9", 0xe4}], 0x1, &(0x7f0000000500)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x5999596a}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="71394391770d516b4d51c8eadd933e59"}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xffffffffffffffff}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0x9, 0x1d9, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x10001, 0x8, 0x8000, 0x0, 0x0, 0x800000000000000, 0x1ff, 0x2, r4}}], 0x108, 0x8000}, 0x40000) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000), 0x2000000000000050, &(0x7f0000000140)={0x77359400}, &(0x7f0000000280), 0xffffffffffffff8f) close(r0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14, {0x2, 0x4e24, @multicast1}, 'vcan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getpid() r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20a00, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:08:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x240000) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000280)={0x0, 0x81, 0x10001000000, [], &(0x7f0000000240)}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) [ 369.637134] kernel msg: ebtables bug: please report to author: Wrong len argument [ 369.690849] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x300000000037a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)={0x20000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) close(r1) 22:08:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:08:34 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x8000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) 22:08:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 22:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) 22:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @ioapic={0x1000, 0x0, 0xffffffffffffff1e}}) 22:08:34 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rt_sigtimedwait(&(0x7f0000000400)={0xab45}, 0x0, &(0x7f0000000480), 0x8) [ 370.293064] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 370.432129] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @ioapic={0x1000, 0x0, 0xffffffffffffff1e}}) 22:08:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002f80)='pr#SY+', 0x6}], 0x1}, 0xfe}], 0x1, 0x0) 22:08:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000574000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) 22:08:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40200, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x2}) [ 370.846969] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x2009, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 370.944616] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @ioapic={0x1000, 0x0, 0xffffffffffffff1e}}) 22:08:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x101, 0x2) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180)={{0x9, 0x6}, 0x40}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:35 executing program 1: r0 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x298, [0x20000380, 0x0, 0x0, 0x20000510, 0x20000540], 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x314) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) 22:08:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r0, 0x5412, 0x400480) 22:08:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x56, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030000ffaf1fd52232de18e74017eb9f74b15424a7e2df868128d264b4f3107c1f7e0dd9475d56d617cc5037dc5c69a38de4777b895cd83a9a9adde459bdbe41c967c792d436c4a2c0f351ae723b095a9390607d70e7"], 0x0, 0x0, 0x0}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r7 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r4, r6, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000001}, 0xc, &(0x7f00000002c0)={0x0, 0x10f}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getuid() getpgid(0xffffffffffffffff) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004940)) stat(&(0x7f0000004980)='./file0/../file0\x00', &(0x7f00000049c0)) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000007380)={{{@in6=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000007480)=0xe8) lstat(&(0x7f0000007e00)='./file0/../file0\x00', &(0x7f0000007e40)) stat(&(0x7f0000007ec0)='./file1\x00', &(0x7f0000007f00)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000007f80), &(0x7f0000007fc0)=0xc) geteuid() lstat(&(0x7f0000008000)='./file0/../file0\x00', &(0x7f0000008040)) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000008100)={{{@in=@dev, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000008200)=0xe8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000008300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000008440)) getresgid(&(0x7f0000008480), &(0x7f00000084c0), &(0x7f0000008500)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000008540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008580)={{{@in6=@ipv4={[], [], @local}}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000008680)=0xe8) lstat(&(0x7f0000008a80)='./file0/../file0\x00', &(0x7f0000008700)) fcntl$getown(r4, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000008780)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000008880)=0xe8) 22:08:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x2}) [ 371.367591] kernel msg: ebtables bug: please report to author: Wrong len argument [ 371.394692] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 371.439497] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @ioapic={0x1000, 0x0, 0xffffffffffffff1e}}) 22:08:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x2}) 22:08:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)=0x7fffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x126, 0x4) r3 = dup(r2) sendto$inet6(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x80000001, 0x80000001, 0x56a, 0x0, 0x8, 0x2, 0xffffffffffffffff}, &(0x7f0000000200)={0x5, 0x5, 0x3f, 0x0, 0xf30, 0x4, 0x2, 0x7}, &(0x7f0000000300)={0x5, 0x8, 0x5, 0x1}, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 22:08:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200a00, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x8000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r4 = semget$private(0x0, 0x6, 0x200) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000640)=""/85) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="000000000000000000000000000d8bc8b8585ff7747e11f8cfde44482c4a2cb864990600000000000000a119593a86091558015f90fb9b44dcdea6e94b4eb7f1c155d24b9b5508f70e313ef8d7a76e6b78d25c112114e7e85f2456f7471e847d9c763c1b238317eb8d08213f6be4cf080000003aa069ceddfb07c1c496c1d83cfaad310d436b3970879a89c4000000", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 22:08:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x10000000000008, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:08:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x2}) [ 371.999308] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:36 executing program 3: [ 372.045325] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 372.194793] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r3) 22:08:36 executing program 4: [ 372.364039] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:36 executing program 3: 22:08:36 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20400) close(r0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0xfffffffffffffff7, 0x8, 0x20, 0x3, 0x53b9, 0x8, 0xffffffffffff8001, 0x793a]}) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 22:08:36 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x18}, 0x200, 0x3, 0x1, 0x4, 0x2000000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 372.655659] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x7e8c}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 22:08:37 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x1000000002, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x19c}], 0x1, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) 22:08:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 22:08:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x144, 0x4, 0x2, 0x4, r1}, &(0x7f0000000240)=0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, 0x2, 0x10000}, 0x8) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x254) [ 373.050231] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 373.133611] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 373.142964] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) 22:08:37 executing program 3: 22:08:37 executing program 2: 22:08:37 executing program 3: 22:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$xdp(r1, &(0x7f0000001580)={&(0x7f0000000200)={0x2c, 0x4, r2, 0x10}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000240)="04012e469ad47b75969b6b122bb5c3765c3b8f52edf90dcbe90177cd32c12e2d959c42ed64fead1ac2ab3cf2c0342947b678d56d326a9281c311143c0d7b1bb42907bdcf96e6b412d98ab9605524162e66ac29171b4c83fa06539a39e19d0808af7bf75a8256586edb", 0x69}, {&(0x7f0000001380)="517bb8f10f33f04f5b26122e3a155e5bad23ac9e04547d8879f36e78db1cd9b31eb617b267ae38d2be804817d4fdd97ed20cabf94d16dc662ae3d13fe7cef98ca74cd4c9a98825f7fada7ac81191d4d0d72180d6704474c53407f584968775086f0404a0fa16a71acedf0ec2fa822862dab57dc2699ae8b82f6f1046967dc34094f2955332f87722431776db659c82061b2706eb6cb6c7cacef64df019531d3bdb2217ee982b3c66f61a66fd4c78b3616bc846f53d79fb25f8dbd5990a51027abb42dc675b2c2e7c7cbf100cf8e9d626b65058c9aa4b187b0c8af90855ff181271e4723f19bb", 0xe6}, {&(0x7f0000001480)="1607fb93989129010e191be1f5fecdcefc73a830fd51badb0943c60d8670f4654407b82cb5ebc3c2bca2417e3edd9b4e0d4b4b86c7a83d93a4fc8a116bc2a27ce858ac3f2076a09ffab26e5d10020b4014e0a65b6e6ad8cfab44814d52ce159625e0d58d5b3a7fccbfbb196f236d4ac203ec2ef6f1b8bbe62cfb31d9577593cf3a4ed09e54c83bbc1b2d66fbb1b8cd975df8b456a35475c48a690149b3f9e8ead53bc72a51b3fe9619128ba07cc93903b76a88f50aa84659a2fdc3d09c2d4385a19b9067d6f631ab10df3fc03c6ef29d9fcadf6b476bac59c1923bcbc29e2c252178d13262726f0f7061c61146c51ef80c69", 0xf2}], 0x4, 0x0, 0x0, 0x10}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000016c0)=0xe8) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000017c0)={0xa0, 0x19, 0x1, {0x28, {0x80, 0x0, 0x3}, 0x0, r3, r4, 0x0, 0x5e61, 0x8, 0x80000001, 0x4ca, 0x2, 0x9, 0x5, 0x6, 0xff, 0x5, 0x7f, 0x6, 0x3ff}}, 0xa0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005080000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000002000000180c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1b0) [ 373.845662] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 22:08:38 executing program 4: 22:08:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xddc4, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8f}]}]}, 0x3c}}, 0x40000c0) 22:08:38 executing program 2: 22:08:38 executing program 3: [ 374.107689] kernel msg: ebtables bug: please report to author: entries_size too small 22:08:38 executing program 2: 22:08:38 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x12102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000140)=""/131, 0x83, 0x1, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000636000)=0x2, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:38 executing program 3: 22:08:38 executing program 4: 22:08:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2$9p(&(0x7f0000000380), 0x84800) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfff, 0xc00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xfffffffffffffff8, 0x2}, &(0x7f00000001c0)=0x8) rt_sigaction(0x26, &(0x7f0000000480)={&(0x7f00000003c0)="470f01d8c402790a910a00000043d9ace7feefffffc4627d41d9c441f9e2b100000080c4e339795482bc0dc481b968b1e5130000da0c9bc481fd29dac4c39549cfb9", {0x80}, 0x8000000, &(0x7f0000000440)="c4816d5f096426dc8b0700000026f00fc197feefffff64c1c82d430f78d38f2978d7e7f241adc4237d05f248af0f380b778f"}, &(0x7f0000000540)={&(0x7f00000004c0)="660ff54e00c423716cb13091458c88c4234102fd0066f33e3e43ffae655666669b47dd5e06c4a179173dd4ad2f403ef36d36f3446d0f0fe1bf", {}, 0x0, &(0x7f0000000500)="0f0ff5a6c4c1217c6fe1c4e199587971f3ad0fa336260f1b3ec4c139c266003fc4e20daa370f380837f0812d32233333f3c50000"}, 0x8, &(0x7f0000000580)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x2f, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e20, 0x3, 'dh\x00', 0x2, 0xff, 0x14}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x4e22, 0x100000, 0x2, 0xffffffff, 0xb47c}}, 0x44) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) 22:08:38 executing program 2: 22:08:38 executing program 4: [ 374.557312] IPVS: set_ctl: invalid protocol: 47 172.20.20.42:20000 [ 374.604506] IPVS: set_ctl: invalid protocol: 47 172.20.20.42:20000 22:08:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:38 executing program 3: 22:08:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x202) 22:08:39 executing program 2: 22:08:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/icmp\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x20, @tick=0x78c, 0xf570, {0x80, 0x8000}, 0x6dd5, 0x2, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x403, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x1e}, @mcast2, @rand_addr="f1d108e63cb049ac90a27fd0a4a91906", 0xffffffff80993d80, 0x4, 0x8000, 0x100, 0x2, 0x1000000, r2}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:39 executing program 4: [ 374.977730] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x3d, r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:39 executing program 3: 22:08:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, 0x0, "2be8c2e3f38eec95d1e5cc40b1c95cd2f3c7adc47645f7d6c601ad61769ad73f9be2483fa2a7ec09bd2ed3849d64df40e221fd02eca943f1e793850893544d98954d57f263e361c009a54ea65b659002"}, 0xd8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @dev}, &(0x7f0000000200)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x201, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @empty, [], @link_local, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:39 executing program 2: 22:08:39 executing program 3: 22:08:39 executing program 4: 22:08:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6=@local}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:39 executing program 2: 22:08:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000002c0)=""/1, &(0x7f0000000380)=0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r3, 0x8, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x80, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000580)=""/131, &(0x7f0000000640)=0x83) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20046000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc550000", @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf25080000000800050001000000"], 0x1c}}, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000500)={0x60, 0x0, 0x4, {{0x0, 0xee33, 0x9, 0x3dc95f57, 0x7, 0x4, 0x40, 0x2}}}, 0x60) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x1b0) 22:08:39 executing program 3: 22:08:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="a800000034201c32f6271f82d9cbb0c4fcfe253f4a904f9fc758ea57f358b765d9d34cc1ff97cade0fe9a22fbae39f529bfc2dc38c758402475f532a7c56041bd2e22817e7afcf2c8e8d930210ed422c25f43b0d281a6049f04bf58182b439ffa366cb7c52f2a24b906302b0aba6a2818cd21020ecca2fdc5f0bbd5cb1cd36978799167fc5e26978c985baed15b437a79fdd685a31c15c9e2fcad1d2b2534b810af827f0ccbb3865557862918bde5581f0f3c9f36721b8fb93b63d5c3fa30230452a834bd5eb3f1d11a8b4e8502d14a6e26ac6dff80f49a88d5607fc5cb12730dcb2794e42f8fbfdd36ac9c958905b14373bff5b1cf1c94ebc9ed6267ed7babade0b42d4e633e4cce4e145898aaca4fe440000000049eb27edb755fc422598d045ad68dc0de508d443"], &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x4, 0x2, 0x800b, 0x24, 0x2, 0x1, 0x5000000000000000, 0x4, r1}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000380)=0x4) 22:08:39 executing program 4: 22:08:39 executing program 2: 22:08:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040)={0x400}, 0x8, 0x80000) [ 375.904073] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 375.978889] xt_check_target: 7 callbacks suppressed [ 375.978929] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:40 executing program 3: 22:08:40 executing program 4: 22:08:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x10400, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x1000}, @window={0x3, 0x3, 0x8}, @window={0x3, 0x3c8, 0x100}], 0x3) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x146, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1be) 22:08:40 executing program 2: 22:08:40 executing program 4: 22:08:40 executing program 3: [ 376.372424] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:08:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) set_mempolicy(0x0, &(0x7f0000000140)=0x20, 0xffffffffffffffe0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:40 executing program 3: 22:08:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000076893c267c9d0039000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000230190c200000000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1b0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x8, 0x7ff}, &(0x7f00000002c0)=0x90) 22:08:40 executing program 2: 22:08:40 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff7, 0xa0040) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x4, 0x6, 0x8, 0x1}, 0x0, 0x2, 0x0, 0x0, "4ec6cc19489dda0f"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0xc000) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:40 executing program 4: 22:08:41 executing program 4: 22:08:41 executing program 3: 22:08:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040)={0x400}, 0x8, 0x80000) [ 376.922830] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 376.973451] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:41 executing program 2: 22:08:41 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84000) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) 22:08:41 executing program 4: 22:08:41 executing program 2: 22:08:41 executing program 5: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:41 executing program 3: [ 377.462201] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:41 executing program 4: [ 377.570237] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [0x2, 0x4000000], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000280)={0x9, 0x5, 0x8, 0x180, 0x2, 0x20, 0x2}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xf8, 0x200000) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r0, &(0x7f0000000200)={r4, r0, 0xf58a}) 22:08:41 executing program 2: 22:08:41 executing program 5: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4000, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x4, 0xa, 0x1, 0x6, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x5, 0x2, 0xf2, 0x84, r2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:41 executing program 3: 22:08:42 executing program 4: [ 377.961457] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 377.976589] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:42 executing program 5: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:42 executing program 2: [ 378.096158] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:42 executing program 3: 22:08:42 executing program 2: 22:08:42 executing program 5: socket(0x10, 0x803, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:42 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000140)={0x80000000, 0xf, 0x4, 0x80000000, {0x77359400}, {0x4, 0x2, 0x100000001, 0x7, 0xe2, 0x100, "c7439846"}, 0x6, 0x4, @fd=0xffffffffffffff9c, 0x4}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x2102009ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x40, 0x0) sendto$inet6(r0, &(0x7f0000000380)="5585967f985740b684fdecf20bb646a74b4e4a72bcde772617af8fc89c256f0e3f7cec4f6c1294680c5c92227a2096338b0cc0ab9ba2f34dcd6a56219d7bebc05555c6f470ccb7f130777b8f35adb98a09a702077ea92da5442301747c258d164e7a30d8c93096b56c0d2b6a79b75aa8c8d2a5b59a7246340cbd3c3d0ed7191a7c0b8c3cc1f9164018fa076513bbc40bfc8782471c94cb0d17ca1110cca367cd54924bbd36790fccb8f3b5c96f6a34f8a56c9ef066ff16f0a45a1c8dfa3e85b7ef8212eb1ad3b249234c494db2a29ad4a53c695933", 0xd5, 0x14, &(0x7f0000000240)={0xa, 0x4e24, 0x100000000, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffffffd}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x1b0) 22:08:42 executing program 4: 22:08:42 executing program 3: 22:08:42 executing program 2: [ 378.708159] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:42 executing program 2: 22:08:42 executing program 4: [ 378.787347] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 22:08:42 executing program 3: 22:08:43 executing program 1: 22:08:43 executing program 2: 22:08:43 executing program 4: 22:08:43 executing program 3: 22:08:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000200)=""/59, &(0x7f0000000240)=0x3b) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x99}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x138, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x236) 22:08:43 executing program 1: 22:08:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c00000010000340140000100000000037153e370000000060000000d1bd", 0x2e}], 0x1}, 0x0) 22:08:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0}) 22:08:43 executing program 3: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r2, r1) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept$packet(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) accept(r2, 0x0, &(0x7f00000013c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001680)) getsockname$packet(r1, 0x0, &(0x7f0000001a80)) [ 379.598051] kernel msg: ebtables bug: please report to author: Wrong len argument 22:08:43 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x103, 0x0, 0x0}) 22:08:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:43 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0}) 22:08:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpgid(0xffffffffffffffff) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) setpgid(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) syz_genetlink_get_family_id$tipc(0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x400) socket$nl_route(0x10, 0x3, 0x0) 22:08:44 executing program 1: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001700)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe8000000000000000000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140201007f0000010000000000000000000000000800040003000000080002004e230000080005007a1500003c000300080004000800000014000600fe8000000000000000000000000000aa14000600ff010000000000000000000000000001080007004e2100003c0003000800050000000000080008"], 0x1}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:08:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpgid(0xffffffffffffffff) timerfd_create(0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) creat(0x0, 0x0) uname(&(0x7f0000000cc0)=""/66) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) syz_genetlink_get_family_id$tipc(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 22:08:44 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = dup2(r3, r2) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x2000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) accept$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) accept(r3, 0x0, &(0x7f00000013c0)) accept$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001680)) getsockname$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, 0x0) 22:08:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timerfd_create(0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) creat(0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) setpgid(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_open_dev$sndseq(0x0, 0x0, 0x400) socket$nl_route(0x10, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:08:44 executing program 2: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = dup2(r3, r2) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000580)=@req={0x28, &(0x7f0000000540)={'syz_tun\x00', @ifru_addrs=@can}}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) accept$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) accept(r3, 0x0, &(0x7f00000013c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001680)) getsockname$packet(r2, 0x0, &(0x7f0000001a80)) 22:08:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x103, 0x0, 0x0}) 22:08:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:45 executing program 1: 22:08:45 executing program 0: 22:08:45 executing program 4: 22:08:45 executing program 2: 22:08:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x400}, 0x8, 0x80000) 22:08:45 executing program 2: 22:08:45 executing program 4: 22:08:45 executing program 0: 22:08:45 executing program 3: 22:08:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 22:08:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) 22:08:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x1e6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000004000400000000000006b9800000000000000000000000000380000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090f8def6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067bb03629384"], 0xc9) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7", 0x68, 0x0, 0x0, 0x0) 22:08:45 executing program 0: 22:08:45 executing program 2: 22:08:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x0) r1 = socket(0x15, 0x80005, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e0, &(0x7f0000000140)) 22:08:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000006c0)) 22:08:46 executing program 3: timerfd_create(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) getgid() setresgid(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write(r1, &(0x7f00000001c0), 0xfffffffffffffeb0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xffffffffffffffa7}], 0x2ff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) read(r0, &(0x7f0000000140)=""/9, 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x200}, 0x28, 0x2) 22:08:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) 22:08:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa, 0x5, 0x20000000000001, 0x0, 0x0}, 0x25) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 22:08:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) 22:08:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/244, 0xf4) 22:08:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) [ 382.412985] input: syz1 as /devices/virtual/input/input5 [ 382.441364] input: syz1 as /devices/virtual/input/input6 22:08:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 22:08:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001a0081b4e4050c00000f00fe0a9ac32e0073fb8606547fcee40000000000fc", 0x23}], 0x1}, 0x0) 22:08:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x80000) [ 382.781508] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\xea\xff\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 22:08:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x5e4, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfdc4) [ 382.836916] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="65f336224bf6"], 0x6) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 22:08:47 executing program 3: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x56, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="030000ffaf1fd52232de18e74017eb9f74b15424a7e2df868128d264b4f3107c1f7e0dd9475d56d617cc5037dc5c69a38de4777b895cd83a9a9adde459bdbe41c967c792d436c4a2c0f351ae723b095a9390607d70e7"], 0x0, 0x0, 0x0}) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000001}, 0xc, &(0x7f00000002c0)={0x0, 0x10f}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$getownex(r2, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000002cc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) getuid() getresuid(0x0, &(0x7f00000047c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004940)) stat(0x0, &(0x7f00000049c0)) lstat(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000007fc0)) geteuid() lstat(0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, &(0x7f00000084c0), 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008580)={{{@in6=@ipv4={[], [], @local}}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000008680)=0xe8) lstat(0x0, &(0x7f0000008700)) fcntl$getown(r3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:08:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 22:08:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2, 0x2000000003, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 22:08:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x200}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 22:08:47 executing program 5: r0 = socket$unix(0x1, 0x1000000000001, 0x0) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 22:08:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 383.863641] ================================================================== [ 383.871075] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 383.876821] CPU: 0 PID: 17257 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #10 [ 383.884126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.893485] Call Trace: [ 383.896080] [ 383.898261] dump_stack+0x173/0x1d0 [ 383.901924] kmsan_report+0x12e/0x2a0 [ 383.905761] __msan_warning+0x82/0xf0 [ 383.909594] gue_err+0x482/0xb00 [ 383.913034] ? fou_build_header+0x690/0x690 [ 383.917378] __udp4_lib_err+0x12e6/0x1d40 [ 383.921593] udp_err+0x74/0x90 [ 383.924840] ? __udp4_lib_err+0x1d40/0x1d40 [ 383.929198] icmp_unreach+0xb65/0x1070 [ 383.933142] ? icmp_discard+0x30/0x30 [ 383.936964] icmp_rcv+0x11a1/0x1950 [ 383.940636] ? local_bh_enable+0x40/0x40 [ 383.944723] ip_protocol_deliver_rcu+0x584/0xba0 [ 383.949539] ip_local_deliver+0x624/0x7b0 [ 383.953758] ? ip_local_deliver+0x7b0/0x7b0 [ 383.958127] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 383.963085] ip_rcv+0x6b6/0x740 [ 383.966403] ? ip_rcv_core+0x11c0/0x11c0 [ 383.970484] process_backlog+0x756/0x10e0 [ 383.974673] ? ip_local_deliver_finish+0x320/0x320 [ 383.979627] ? rps_trigger_softirq+0x2e0/0x2e0 [ 383.984237] net_rx_action+0x78b/0x1a60 [ 383.988270] ? net_tx_action+0xca0/0xca0 [ 383.992384] __do_softirq+0x53f/0x93a [ 383.996226] do_softirq_own_stack+0x49/0x80 [ 384.000558] [ 384.002819] __local_bh_enable_ip+0x16f/0x1a0 [ 384.007340] local_bh_enable+0x36/0x40 22:08:48 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) [ 384.011248] ip_finish_output2+0x1627/0x1820 [ 384.015705] ip_finish_output+0xd2b/0xfd0 [ 384.019892] ip_output+0x53f/0x610 [ 384.023472] ? ip_mc_finish_output+0x3b0/0x3b0 [ 384.028075] ? ip_finish_output+0xfd0/0xfd0 [ 384.032422] ip_send_skb+0x179/0x360 [ 384.036192] udp_send_skb+0x13ff/0x18b0 [ 384.040239] udp_sendmsg+0x3aa4/0x40f0 [ 384.044155] ? ip_copy_metadata+0x1010/0x1010 [ 384.048789] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.054544] udpv6_sendmsg+0x1403/0x45d0 [ 384.058679] ? __msan_metadata_ptr_for_load_8+0x10/0x20 22:08:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000001800120008000100707070000c00020009000100", @ANYRES32], 0x2}}, 0x0) [ 384.064069] ? aa_sk_perm+0x605/0x950 [ 384.067933] ? aa_sock_msg_perm+0x16e/0x320 [ 384.072290] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.077506] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 384.081854] inet_sendmsg+0x54a/0x720 [ 384.085705] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.090927] ___sys_sendmsg+0xdb9/0x11b0 [ 384.095020] ? inet_getname+0x490/0x490 [ 384.099034] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.104252] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 384.109640] ? __fget_light+0x6e1/0x750 [ 384.113660] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.118879] __sys_sendmmsg+0x580/0xad0 [ 384.122916] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 384.128389] ? prepare_exit_to_usermode+0x114/0x420 [ 384.133425] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.138650] __se_sys_sendmmsg+0xbd/0xe0 [ 384.142741] __x64_sys_sendmmsg+0x56/0x70 [ 384.146976] do_syscall_64+0xbc/0xf0 [ 384.150756] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.155967] RIP: 0033:0x457f29 22:08:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2, 0x0, 0x100000, 0x2}}) [ 384.159186] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.178106] RSP: 002b:00007f6156e2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 384.185845] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457f29 [ 384.193133] RDX: 00000000000005c3 RSI: 0000000020000240 RDI: 0000000000000003 [ 384.200415] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.207705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6156e2e6d4 [ 384.215001] R13: 00000000004c4ed7 R14: 00000000004d8c10 R15: 00000000ffffffff [ 384.222301] [ 384.223942] Uninit was created at: [ 384.227501] kmsan_internal_poison_shadow+0x92/0x150 [ 384.232621] kmsan_kmalloc+0xa6/0x130 [ 384.236438] kmsan_slab_alloc+0xe/0x10 [ 384.240343] __kmalloc_node_track_caller+0xe9e/0xff0 [ 384.245461] __alloc_skb+0x309/0xa20 [ 384.249203] alloc_skb_with_frags+0x1c7/0xac0 [ 384.253722] sock_alloc_send_pskb+0xafd/0x10a0 [ 384.258324] sock_alloc_send_skb+0xca/0xe0 [ 384.262576] __ip_append_data+0x34cd/0x5000 [ 384.266908] ip_append_data+0x324/0x480 [ 384.270896] icmp_push_reply+0x23d/0x7e0 [ 384.274965] icmp_send+0x2e74/0x30c0 [ 384.278701] __udp4_lib_rcv+0x36c9/0x4b70 [ 384.282863] udp_rcv+0x5c/0x70 [ 384.286070] ip_protocol_deliver_rcu+0x584/0xba0 [ 384.290849] ip_local_deliver+0x624/0x7b0 [ 384.295005] ip_rcv+0x6b6/0x740 [ 384.298311] process_backlog+0x756/0x10e0 [ 384.302474] net_rx_action+0x78b/0x1a60 [ 384.306461] __do_softirq+0x53f/0x93a [ 384.310261] ================================================================== [ 384.317620] Disabling lock debugging due to kernel taint [ 384.323076] Kernel panic - not syncing: panic_on_warn set ... [ 384.329007] CPU: 0 PID: 17257 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #10 [ 384.337668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.347027] Call Trace: [ 384.349614] [ 384.351790] dump_stack+0x173/0x1d0 [ 384.355447] panic+0x3d1/0xb01 [ 384.358705] kmsan_report+0x293/0x2a0 [ 384.362535] __msan_warning+0x82/0xf0 [ 384.366370] gue_err+0x482/0xb00 [ 384.369796] ? fou_build_header+0x690/0x690 [ 384.374141] __udp4_lib_err+0x12e6/0x1d40 [ 384.378355] udp_err+0x74/0x90 [ 384.381576] ? __udp4_lib_err+0x1d40/0x1d40 [ 384.385911] icmp_unreach+0xb65/0x1070 [ 384.389839] ? icmp_discard+0x30/0x30 [ 384.393669] icmp_rcv+0x11a1/0x1950 [ 384.397345] ? local_bh_enable+0x40/0x40 [ 384.401447] ip_protocol_deliver_rcu+0x584/0xba0 [ 384.406245] ip_local_deliver+0x624/0x7b0 [ 384.410458] ? ip_local_deliver+0x7b0/0x7b0 [ 384.414803] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 384.419759] ip_rcv+0x6b6/0x740 [ 384.423082] ? ip_rcv_core+0x11c0/0x11c0 [ 384.427184] process_backlog+0x756/0x10e0 [ 384.431377] ? ip_local_deliver_finish+0x320/0x320 [ 384.436338] ? rps_trigger_softirq+0x2e0/0x2e0 [ 384.440939] net_rx_action+0x78b/0x1a60 [ 384.444977] ? net_tx_action+0xca0/0xca0 [ 384.449132] __do_softirq+0x53f/0x93a [ 384.452993] do_softirq_own_stack+0x49/0x80 [ 384.457319] [ 384.459578] __local_bh_enable_ip+0x16f/0x1a0 [ 384.464122] local_bh_enable+0x36/0x40 [ 384.468033] ip_finish_output2+0x1627/0x1820 [ 384.472488] ip_finish_output+0xd2b/0xfd0 [ 384.476681] ip_output+0x53f/0x610 [ 384.480267] ? ip_mc_finish_output+0x3b0/0x3b0 [ 384.484868] ? ip_finish_output+0xfd0/0xfd0 [ 384.489211] ip_send_skb+0x179/0x360 [ 384.492966] udp_send_skb+0x13ff/0x18b0 [ 384.496997] udp_sendmsg+0x3aa4/0x40f0 [ 384.500905] ? ip_copy_metadata+0x1010/0x1010 [ 384.505503] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.510752] udpv6_sendmsg+0x1403/0x45d0 [ 384.514902] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.520289] ? aa_sk_perm+0x605/0x950 [ 384.524147] ? aa_sock_msg_perm+0x16e/0x320 [ 384.528502] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.533708] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 384.538058] inet_sendmsg+0x54a/0x720 [ 384.541902] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.547124] ___sys_sendmsg+0xdb9/0x11b0 [ 384.551219] ? inet_getname+0x490/0x490 [ 384.555236] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.560452] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 384.565838] ? __fget_light+0x6e1/0x750 [ 384.569850] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.575068] __sys_sendmmsg+0x580/0xad0 [ 384.579133] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 384.584600] ? prepare_exit_to_usermode+0x114/0x420 [ 384.589633] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 384.594880] __se_sys_sendmmsg+0xbd/0xe0 [ 384.599022] __x64_sys_sendmmsg+0x56/0x70 [ 384.603196] do_syscall_64+0xbc/0xf0 [ 384.606949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.612158] RIP: 0033:0x457f29 [ 384.615366] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.634294] RSP: 002b:00007f6156e2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 384.642040] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457f29 [ 384.649317] RDX: 00000000000005c3 RSI: 0000000020000240 RDI: 0000000000000003 [ 384.656597] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.663874] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6156e2e6d4 [ 384.671162] R13: 00000000004c4ed7 R14: 00000000004d8c10 R15: 00000000ffffffff [ 384.679191] Kernel Offset: disabled [ 384.682819] Rebooting in 86400 seconds..