f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x10, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x4000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x11, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x5000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x0) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x6000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x12, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:11 executing program 4: socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:11 executing program 4: socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1a, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x7000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:11 executing program 4: socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x8000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:07:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x25, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000001280)) 20:07:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000001280)) 20:07:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x9000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x48, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000001280)) 20:07:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4c, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xa000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:07:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x68, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xb000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xc000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6c, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:07:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:07:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xd000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x74, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:14 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd33, 0x0, 0x0, 0x800e004be) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 20:07:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7a, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xe000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb7, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, 0x0, 0x0) 20:07:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000037c0)=""/4096, 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 20:07:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x10000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x300, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) 20:07:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x500, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x11000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x600, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, 0x0, 0x0) 20:07:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:15 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0xa) 20:07:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x12000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, 0x0) 20:07:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x700, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0, 0x17c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 20:07:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x1e000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x900, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xa00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x25000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, 0x0, 0x0) 20:07:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f00000003c0)=""/166) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000200)={{0x3eb400000000, 0x8}, {0xffffffffffffffc1, 0x1}, 0x4, 0x1, 0x3ff}) socket(0x0, 0x80002, 0x0) 20:07:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x40000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}], 0x2}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 20:07:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xc00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x48000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) [ 521.701379][ T3141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xd00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x4c000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r0, 0x0, 0xea, 0x0, &(0x7f00000006c0)="5ae02efc441a80536af0d1556ac76f0f47a191adfe5139697771665adab4d46771ca7bd9f11a22f319d11046eb6169b8d7e647721e9a80e4d5237e0321e9fd5692fccf7232b7f0daa06a87074d7f23770a018cbc0e108af0dbbe6205a63cbb432d2547f677ddbedd99063e76d8688851e8802c1c04841a7bb347b483f961fff7fc55726c1a8507a04ae92a32b700003ae267a5b0a26b7eb6226a5c6090cb74a08de73bd52f4ae1cdf480e5ffc58e2c13b485de3165dbe04b56483bbe50b773f019975c9fe515ad1d0f5457bb67f78c624def953eb9af03debf2e4f561cb6927d618cbd41423dbe983675", 0x0, 0x6000}, 0x28) 20:07:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x68000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:17 executing program 0: 20:07:17 executing program 4: 20:07:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xe00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:17 executing program 5: 20:07:17 executing program 4: 20:07:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:17 executing program 0: 20:07:17 executing program 5: 20:07:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1100, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:17 executing program 4: 20:07:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x6c000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:17 executing program 0: 20:07:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:17 executing program 5: 20:07:17 executing program 4: 20:07:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1200, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:17 executing program 0: 20:07:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x74000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:17 executing program 0: 20:07:18 executing program 4: 20:07:18 executing program 5: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x7a000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1a00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:18 executing program 4: 20:07:18 executing program 0: 20:07:18 executing program 5: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xb7000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 0: 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2500, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x7}, 0x28, 0x0) 20:07:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:18 executing program 4: 20:07:18 executing program 0: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x10000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 0: 20:07:18 executing program 4: 20:07:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000200"}}}, 0x0) 20:07:18 executing program 5: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x100000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 4: 20:07:18 executing program 0: 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4800, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 5: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x200000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 5: 20:07:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000300"}}}, 0x0) 20:07:18 executing program 4: 20:07:18 executing program 0: 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4c00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 4: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x300000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:18 executing program 0: 20:07:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000600"}}}, 0x0) 20:07:18 executing program 5: 20:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6800, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:18 executing program 4: 20:07:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x400000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 5: 20:07:19 executing program 0: 20:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6c00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:19 executing program 0: 20:07:19 executing program 4: 20:07:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000800"}}}, 0x0) 20:07:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x500000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 4: 20:07:19 executing program 0: 20:07:19 executing program 5: 20:07:19 executing program 0: 20:07:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x600000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 5: 20:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7400, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000d00"}}}, 0x0) 20:07:19 executing program 4: 20:07:19 executing program 0: 20:07:19 executing program 5: 20:07:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x700000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 0: 20:07:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703001400"}}}, 0x0) 20:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7a00, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:19 executing program 5: 20:07:19 executing program 4: 20:07:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x800000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 0: 20:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb700, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000003"}}}, 0x0) 20:07:19 executing program 5: 20:07:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 20:07:19 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd33, 0x0, 0x0, 0x800e004be) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r0, 0x0) 20:07:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x900000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:19 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x7}, 0x28, 0x0) 20:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703004305"}}}, 0x0) 20:07:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xa00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:20 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe74, 0x0, 0x0, 0x800e00b38) poll(&(0x7f0000000080)=[{r0, 0xf0}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000040)={0x0, 0x20000000}, 0x0, 0x0) shutdown(r0, 0x0) 20:07:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000006"}}}, 0x0) 20:07:20 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:20 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xb00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x3000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000806"}}}, 0x0) 20:07:20 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xc00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703008906"}}}, 0x0) 20:07:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xd00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff00, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff00, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x5000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000608"}}}, 0x0) 20:07:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xe00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x1000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x1000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x1000000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300000d"}}}, 0x0) 20:07:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0)={0xffffffff00000000}, 0x8) 20:07:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x1100000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x100000000000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300800e"}}}, 0x0) 20:07:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff00000000000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x1200000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x100000000000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x8000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000014"}}}, 0x0) 20:07:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x9000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x200000c8) 20:07:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xff00000000000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xffffffff00000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x1e00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xa000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300001f"}}}, 0x0) 20:07:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x2500000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x2, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0xffffffff00000000, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703008035"}}}, 0x0) 20:07:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xc000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x1, 0x4) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000100)={0x66, 0x17, 0x6d, 0xfffffffffffffffe, "89934b2537881985273e2b1216163484a01b5cb8cc7a0fe87049728ed656bf15"}) 20:07:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x4000000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x2, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x3, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000040"}}}, 0x0) 20:07:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xd000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x4800000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x4, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x3, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xe000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000543"}}}, 0x0) 20:07:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x6, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x4c00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x4, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x7, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x10000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703008847"}}}, 0x0) 20:07:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x11000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x6800000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x6, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703008848"}}}, 0x0) 20:07:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x8, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x6c00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x9, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703008864"}}}, 0x0) 20:07:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x12000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x7400000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x7, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x8, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1a000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000e80"}}}, 0x0) 20:07:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xa, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x7a00000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x25000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x603) signalfd(r1, &(0x7f00000000c0), 0x50) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x500, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000140)=0x1f) write$P9_RATTACH(r2, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x0, 0x200, 0x3}}, 0x14) 20:07:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xb, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x9, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703003580"}}}, 0x0) 20:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xb700000000000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x40000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x48000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xc, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xa, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0xffffffff00000000, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000081"}}}, 0x0) 20:07:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xb, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r0, &(0x7f00000000c0), 0x8) 20:07:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xd, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4c000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x25, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703004788"}}}, 0x0) 20:07:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xc, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xe, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703004888"}}}, 0x0) 20:07:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x25, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x68000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xd, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xf, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000100)=""/174, &(0x7f0000000080)=0xae) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x25, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6c000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xe, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x12, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703006488"}}}, 0x0) 20:07:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000689"}}}, 0x0) 20:07:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x74000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xf, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x2}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7a000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffc}, 0x3c0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x12, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x14, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x3}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000040"}}}, 0x0) 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb7000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x10000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000003"}}}, 0x0) 20:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) read(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x100000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x14, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x5}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x200000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x17, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) fstat(r0, &(0x7f0000000100)) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x300000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x18, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x400000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x500000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x8}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x17, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x21, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x88000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x1, 0xfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/177) unshare(0x24020400) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r3, &(0x7f0000000600)=""/4096, 0x1000) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x202, 0x0) unshare(0x600) signalfd(r3, &(0x7f00000000c0), 0x8) 20:07:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x9}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x600000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x22, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x18, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x29, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x700000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xa}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xa202, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000180)={{0x0, 0x5, 0x1bf, 0x100, '\x00', 0x3}, 0x5, 0x20, 0x3, r3, 0x2, 0x9b, 'syz1\x00', &(0x7f0000000100)=['&:keyring/@posix_acl_access\x00', '!posix_acl_accessvmnet0&ppp1^vboxnet0+\x00'], 0x43, [], [0x2, 0xfffffffffffffc01, 0xb7, 0x100000000]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x595, 0x204, 0x5, 0x1, 0x800, 0xdd63, 0x3, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e21, 0x8, @empty, 0x1200000}}, 0x100000001, 0x27b4, 0x5, 0xffff, 0x44}, 0x98) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x21, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x800000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xc}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x22, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x31, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x900000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x32, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xd}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x29, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xa00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x111800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000280)={0x9, 0x6, 0x2, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}]}) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xe}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x85, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x31, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xc00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x10}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x32, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xd00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x11}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xe00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x85, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x12}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:34 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x155400, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="6bf5e4299f4da47229de1cd22e6f7fa7c55e07d865dd64654c177d45ea61e6eb8b88b2e92f6b48ff8befae3d848fb42013e04ec5ade3e44d93e9fb523f34033702fcd92096e326f38fdc2ec99984e2999b06fdaa716cf1e6bc2a44ce2b8684a4b196e0ea4875e72bb3", 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) signalfd(r2, &(0x7f00000000c0), 0x8) 20:07:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1000000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1e}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1100000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x25}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x9}}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/86, 0x56}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000001600)=""/83, 0x53}, {&(0x7f0000001680)}], 0x9) signalfd(r2, &(0x7f00000000c0), 0x8) 20:07:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300ffff"}}}, 0x0) 20:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x48}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1200000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4c}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1a00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x68}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x20000400) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2500000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6c}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x74}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4000000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300ffff"}}}, 0x0) 20:07:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7a}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x2000000) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x501, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) read(r1, &(0x7f0000000600)=""/4096, 0x1000) socket$isdn(0x22, 0x3, 0x3) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) signalfd(r1, &(0x7f0000000080)={0x1}, 0x8) 20:07:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4800000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb7}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x4c00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300ffff"}}}, 0x0) 20:07:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x300}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6800000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6c00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x500}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7400000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x600}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030088a8"}}}, 0x0) 20:07:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x7a00000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x700}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) unshare(0x24020400) rt_sigaction(0x12, &(0x7f0000000080)={&(0x7f0000000200)="41dcbe0e000000c442fd32df66400f558e010000000f153e26440f38cd8e30980000f30f585300f3450f7e53003e66450f72f1008f0978e361fe0f46a88a000000", {0x4}, 0x0, &(0x7f0000000280)="c44255478c2460000000410f73f4080f01d8c4c3f91683c500000001c4821d0034dec4c1896c8b00000000f30f1efac4a1155ebf9da10000c4c1f9701700c46275aec9"}, &(0x7f00000003c0)={&(0x7f0000000300)="3e460f529332000000c4625505e20f986800440fa9c482050b8a22215c20c461f95a9c58a2000000c4617d6f8ffb00000066450f18d644dd84a15d0000008f4978e38c7682cac35a", {}, 0x0, &(0x7f0000000380)="c4c28147313e660f72e565c422fd3119f3440f1efa0fd7dac481475c55e5c42159e5c30faeb288000000c462adbe9e0a00000064f30fae21"}, 0x8, &(0x7f0000000400)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fsync(r1) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030088ca"}}}, 0x0) 20:07:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xb700000000000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x900}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xffffffff00000000, 0x0, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030086dd"}}}, 0x0) 20:07:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xa00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x200) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x3, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xc00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0xfffffffffffffd22) 20:07:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xd00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x5, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xe00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0)={0x91d}, 0x8) read(r0, &(0x7f00000001c0)=""/52, 0x34) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000100)) 20:07:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1100}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x8, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1200}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x30000100) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x9, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1e00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xa, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x2500}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xc, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4800}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xd, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000100)="3c75e7496c864a7ba36b9e38aa58dea4459902bff182cff045eb95a5a9fbcec9864d899c5018ecfa1feaed0bff970dcafc3b159d79d6f78cfab2988036f56a1d97273b749d2bb5f4c6af65fcb825510d481036a31b05684d611f5013860eb0d98333451867b196290df6bb9653457121a86ecb6548122dbdceae83ec6dd88e6994a781bea37d96b48488b76f6ceb24983a0d") signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4c00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xe, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x10, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6800}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) socket$pppoe(0x18, 0x1, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6c00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x11, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7400}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x12, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0)={0xfffffffffffffffe}, 0xfffffffffffffd86) 20:07:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1a, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7a00}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x25, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb700}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x48, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4c, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000100)) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x2000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x68, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x3000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6c, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x24, 0x78, &(0x7f0000000100)="82f1a5a82455f62c4c481b6327a944185755311476101e314c1ee00f4c7a768a6cca6869", &(0x7f0000000140)=""/120}, 0x28) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x74, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x5000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7a, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb7, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) signalfd(r1, &(0x7f00000000c0), 0x8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x81, 0xfffffffffffffffe}) 20:07:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x300, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x8000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x500, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x9000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000100)=""/91) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x600, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xa000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x700, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f0000000180)={0x5}, 0x8) 20:07:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x900, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xc000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000002"}}}, 0x0) 20:07:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xd000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000003"}}}, 0x0) 20:07:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xa00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) signalfd(r1, &(0x7f00000000c0), 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) 20:07:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xe000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000006"}}}, 0x0) 20:07:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xc00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x10000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000008"}}}, 0x0) 20:07:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x408400, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0)={0x4}, 0xfffffffffffffe72) 20:07:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xd00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x11000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300000d"}}}, 0x0) 20:07:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x12000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xe00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000014"}}}, 0x0) 20:07:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1e000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1100, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1200, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x25000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000043"}}}, 0x0) 20:07:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x40000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/127, &(0x7f0000000080)=0x7f) unshare(0xffffffffffffffff) r1 = signalfd(r0, &(0x7f0000000040), 0x8) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1a00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x48000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4c000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000008"}}}, 0x0) [ 559.221872][ T5497] IPVS: length: 127 != 8 20:07:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2500, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000140), 0x12) sendfile(r3, r2, 0x0, 0x400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000240)=0x5, 0x2) unshare(0x20200) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000340)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000005c0)) read(r4, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000001680)={0x3, "bd1b1d37111480dc7f0cf50dd708c00a1977bce46b35b4f626d28df6b78d11d0", 0x3, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x3, @remote, 0x3f}}, 0x9, 0x3ff}, &(0x7f0000000440)=0x90) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x7) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001600)=ANY=[@ANYRES32=r5, @ANYBLOB="6a000000495e0cd140f978e0a337825f5d9bde289cec650df4b514409caa943622665829c70f4157d943d139c05e72ed3d0d42cd39296d96f0a727565340e41b5cd9e60e4876540ff1b8c8762651c9ddab4b0e5cccf61c0f94b4f2835d5ea8239f2890fbc8f062e2b284c679edc543e617186f6e"], &(0x7f0000000500)=0x72) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)=""/168, 0xa8) signalfd(r4, &(0x7f00000000c0), 0x8) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000580)=0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e22, @local}, 0x380, 0x0, 0x0, 0x0, 0xd1, &(0x7f0000000280)='batadv0\x00', 0x100000001, 0x7fffffff, 0x1f}) 20:07:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x68000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000089"}}}, 0x0) 20:07:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 559.472002][ T24] audit: type=1804 audit(1561666074.575:50): pid=5520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364096698/syzkaller.udh18C/776/memory.events" dev="sda1" ino=17186 res=1 20:07:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4800, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6c000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) [ 559.553674][ T24] audit: type=1800 audit(1561666074.575:51): pid=5520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17186 res=0 20:07:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000006"}}}, 0x0) [ 559.634518][ T24] audit: type=1804 audit(1561666074.575:52): pid=5520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir364096698/syzkaller.udh18C/776/memory.events" dev="sda1" ino=17186 res=1 20:07:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) dup(r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:07:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4c00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x74000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) [ 560.232784][ T24] audit: type=1804 audit(1561666075.335:53): pid=5549 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir364096698/syzkaller.udh18C/776/memory.events" dev="sda1" ino=17186 res=1 [ 560.257877][ T24] audit: type=1800 audit(1561666075.345:54): pid=5549 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17186 res=0 20:07:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6800, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7a000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000080"}}}, 0x0) 20:07:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xcaa, 0x105000) write$cgroup_int(r1, &(0x7f0000000100)=0x6, 0x12) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @remote}}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) connect$ax25(r1, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) flistxattr(r1, &(0x7f0000001600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:07:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb7000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6c00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x10000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7400, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x100000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x20200) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:07:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000080"}}}, 0x0) 20:07:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7a00, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x200000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x300000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb700, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:07:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x400000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000100280000000b000000475f0000ff7f000003000000b4000000070000000700000000100000a850000005000000"]) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x3ff, {0x8, 0x629ca032, 0x8, 0xd764, 0x0, 0x56}, 0x3, 0x321}, 0xe) 20:07:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000005"}}}, 0x0) 20:07:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x500000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x600000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000088"}}}, 0x0) 20:07:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x3000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) socket$packet(0x11, 0x3, 0x300) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x75b3cf54, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x9, 0x7fff, 0x0, 0x2, 0x8, 0x0, 0x1, 0x1, 0x6, 0x4c3, 0x3, 0x7, 0x0, 0x80000000]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e23, 0x295, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x3, 0x3, 0x8a02, 0x9, 0x80000000}, &(0x7f00000005c0)=0xffffffffffffff0b) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) signalfd(r1, &(0x7f00000000c0), 0x8) 20:07:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x700000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000088"}}}, 0x0) 20:07:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x800000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x5000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000088"}}}, 0x0) 20:07:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 564.132783][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.138633][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 564.532747][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 564.538591][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 564.542707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.550084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 564.612918][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 564.618748][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:07:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r3, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) bind(r3, &(0x7f0000000100)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) signalfd(r3, &(0x7f00000000c0), 0x8) 20:07:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x900000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:07:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a70300000e"}}}, 0x0) 20:07:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x8000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:07:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:07:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xa00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000035"}}}, 0x0) 20:08:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x344) 20:08:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x9000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xc00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000047"}}}, 0x0) 20:08:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xd00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xa000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000048"}}}, 0x0) 20:08:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') write$P9_RREMOVE(r2, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xe00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000064"}}}, 0x0) 20:08:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1000000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xc000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000006"}}}, 0x0) 20:08:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1100000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x88400) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000002c0)=0x8d) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="1202df4f093f8b10542c48d6f8708943fb66c569092d2ce618443a686df95924c51420cb94ec01ab012c567b21b35e3b53903f9764cd3878043dd444f0f10b1f030eb5b0529011f2e8561718cac70158abc8038b373702d9378453966f2f300a41f8c4ffb48c291e16f884ba1e82e9ddc4426602b717f3b01066bbcb629f49844ff887276379aa512f736d95cf1f9f0752d79db6646d5dcab842755515ddb10ec66001ac5dfabc5bf8fad4014c7dfc891cca76a9cc", 0xb5, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xd000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1200000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xe000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x1e00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = signalfd(r1, &(0x7f00000000c0), 0x8) ioctl(r2, 0x6, &(0x7f0000000100)="8aad011bc31eb2eb4e97ea1fcbec7cbab8e9d0146a8eb826d8e684f7293893ef1e8e87f84ac78c19ea07188012173c03fecf2694e44e1c21a1a65e5348952267cef8b3f1336fe0087240e2c22a2e7fe41a3db31656108b3a19bbeddd85659c32d0ad71dee6f15b1eb2c2c8ccfdb5ddc6ff18f79ca6a6c2cb94fa469e0b37b0f3089dc8194f7b07aead32971185ba3b01f16a247601781108c40a5638bfe4e15108c25966f4f798b2") 20:08:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x10000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x2500000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4000000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x11000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:04 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r0, &(0x7f00000001c0)=""/182, 0xb6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000180)="c0e0700000000000000000") unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x8001) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4800000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x12000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x4c00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1a000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6800000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x6c00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x25000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7400000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x40000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = gettid() fcntl$lock(r1, 0x27, &(0x7f0000000080)={0x0, 0x5, 0x31, 0x2, r2}) signalfd(r1, &(0x7f00000000c0), 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) mount$9p_xen(&(0x7f0000000100)='%!*.security\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x400, &(0x7f0000000300)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r3}}], [{@audit='audit'}]}}) 20:08:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x48000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0x7a00000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4c000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xb700000000000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x68000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x183200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x7fffffff, 0x4) unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71], 0xffffffff00000000}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6c000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x8, 0xb8, 0x1}, 0x20) 20:08:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x74000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x400, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 20:08:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0xa, 0xb8, 0x1}, 0x20) 20:08:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7a000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb7000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x18, 0xb8, 0x1}, 0x20) 20:08:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x10000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xa4e03, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000400)={r2, 0xffffffffffffffff}, 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r3, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r3, &(0x7f00000000c0), 0x8) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') renameat(r3, &(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000540)='./file0\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) getpeername(r4, &(0x7f0000000440)=@pppoe, &(0x7f00000004c0)=0x80) 20:08:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x64, 0xb8, 0x1}, 0x20) 20:08:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x100000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x200000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x1001, 0xb8, 0x1}, 0x20) 20:08:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030000ff"}}}, 0x0) 20:08:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x400001, 0xb8, 0x1}, 0x20) 20:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x24400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x401, 0x8, 0x800b, 0x2, 0x0, 0x8, 0x100040001, 0x3, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r3, 0x9, 0x6, 0x7ff, 0xd59, 0x101}, &(0x7f0000000340)=0x14) ioctl$RTC_AIE_ON(r2, 0x7001) signalfd(r1, &(0x7f00000000c0), 0x8) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000003c0)) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000380)=[0x8, 0x80000000]) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x100000001, 0x20, 0x208, 0x635, 0x10000, 0x2, 0x5, 0x6, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x7, 0x3, 0x80000000, 0x8}, &(0x7f0000000240)=0x98) 20:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x300000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x1000000, 0xb8, 0x1}, 0x20) 20:08:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x400000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x500000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000280)={0x18, 0x0, 0x2, {0xfffffffffffffffa}}, 0x18) read(r1, &(0x7f0000000600)=""/4096, 0x4bd) unshare(0x80000000000600) signalfd(r1, &(0x7f00000000c0), 0x8) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x9c9f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) 20:08:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x600000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x5f5e0ff, 0xb8, 0x1}, 0x20) 20:08:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x700000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x200005b6, 0xb8, 0x1}, 0x20) 20:08:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030000ff"}}}, 0x0) 20:08:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x5fe) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x800000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x2}, 0x20) 20:08:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a7030000ff"}}}, 0x0) 20:08:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0xa}, 0x20) 20:08:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x900000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0xf}, 0x20) 20:08:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xa00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000088"}}}, 0x0) 20:08:12 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x59) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x90, "05b9c461de6ed21eeb01d2eeeba275e2aba255b9a4a1107c7f8f7851e82715717cc0631410053d3fb9cc8c9ce69b2fe4fbf24e758d2c394b8ff05e0480ddedc21114d3c643bfa481de349ceedd3e6b34dcfb5b25c13efa30dc1153e4b59bc2658bf45242c8a7eef94c5715dcf64b3574c854bd3882eb96a761561bd5e1698493c4bee6c47126b5d3da1d6082d50cce30"}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x3, 0x101, 0x8, 0x1f, 0x3}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r3, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r3, &(0x7f00000000c0), 0xfffffffffffffd21) 20:08:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3ee}, 0x20) 20:08:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000088"}}}, 0x0) 20:08:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xc00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000086"}}}, 0x0) 20:08:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3f3}, 0x20) 20:08:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x141503, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000002600)={0x0, @speck128}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000540)="c0dca5055e0bcfec7b0770fdcd26bc744756538f3dc773130d67d2734226261fb0a6656c46d235848821918137a0da5cd2a8cd1c476ed6de5f9161019d34d36a2cc01bd2dbe497") unshare(0x24020400) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x20000) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000001600)=""/4096) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r3, &(0x7f0000000600)=""/4096, 0x1000) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000480)={0x53, 0xfffffffffffffffd, 0x67, 0x5, @scatter={0x3, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/198, 0xc6}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/200, 0xc8}]}, &(0x7f0000000380)="1117374f94ca3a4ace52d9c1cb3b6098580112cdaf890d519aa04a92be3731e3e276411f29afe1a207de9801302afe832e98879d7d4f14473bb2f3d61d7d25f0ef8f5034ba7c943e09e1497e16fd54b670572496363a630108952e06c008d304af98dd50d6b484", &(0x7f0000000400)=""/19, 0x3f, 0x10021, 0xffffffffffffffff, &(0x7f0000000440)}) unshare(0x600) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000500)={0x3}) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) signalfd(r4, &(0x7f00000000c0), 0xfffffffffffffce2) 20:08:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xd00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3f4}, 0x20) 20:08:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xe00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3f5}, 0x20) 20:08:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3f6}, 0x20) 20:08:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1000000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3f7}, 0x20) 20:08:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1100000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x3fe}, 0x20) 20:08:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0xffffff1f}, 0x20) 20:08:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x20801) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x1, 0x4) write$ppp(r4, &(0x7f00000002c0)="4748b9916326d3ee0e50332792ad", 0xe) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1200000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x1a00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2500000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8010) 20:08:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4000000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4800000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="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") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x3ffffffd) r2 = accept4(r0, &(0x7f0000000240)=@in={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) read(r1, &(0x7f00000004c0)=""/152, 0x98) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x88880, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r4, 0x9}, 0x8) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x4c00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6800000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6c00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x28480, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000001600)={0x6001, 0x100000}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x511000, 0x0) recvmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)=""/7, 0x7}, {&(0x7f00000003c0)=""/104, 0x68}], 0x3, &(0x7f0000000480)=""/210, 0xd2}, 0x2) unshare(0x240203fe) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) read(r4, &(0x7f0000000600)=""/4096, 0x1000) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) signalfd(r3, &(0x7f00000000c0)={0x1}, 0x8) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100), 0x4) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001640)=""/188) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xd8, @empty, 0x5}}, 0x6, 0x3c9}, &(0x7f0000000200)=0x90) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000002c0)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r5, 0x1, 0x1, 0x80000000, 0x978, 0x101}, &(0x7f0000000280)=0x14) 20:08:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7400000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x7a00000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x800, 0x7fffffff, 0x8001, 0x1}) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xb700000000000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0xffffffff00000000, 0x3, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1\x00', 0x2000}) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0xa}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x3fe}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2000056a}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x20000574}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x2}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x3}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x5}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x200, 0x4) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xbdc6, 0x40) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000280)={0x7, @win={{0x4, 0xf34, 0xffffffffffff7ed7, 0x3e}, 0x5, 0x3, &(0x7f0000000180)={{0xffff, 0xf6, 0x86, 0x9}, &(0x7f0000000140)={{0x44fb, 0x126, 0x800}, &(0x7f0000000100)={{0x2, 0x1f, 0x4, 0x16cd53a9}}}}, 0xffff, &(0x7f00000001c0)="1fdf5de88d965ef776ecb22388333a3dbb88347cb7fc0f04dc9a845278f689045f962e064c3d4fbe3cfc8f566a9e2dc02405428fe47d11f9765a0d6b8df902e647dfbace000a56c2ab4b0c9dc224f1fe196d618df69b85777826ccf8a512d1040a904a808b0646b136606d21cdade85a3443a034281dbf9351ed114aec3a156b4d5fcd2558ef4fa288927e396e94a502ca100f163b4dc43d4fdd425fe5", 0x6}}) 20:08:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x100) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x8}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x9}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xa}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffc}, 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101040) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr="1b2e27d8ca8e6f760d7e157202e3cb19", 0x101}}, 0x54, 0x9}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000200)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000380)=0xfffffffffffffc84) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@gettaction={0x90, 0x32, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) capset(&(0x7f00000002c0)={0x20071026, r3}, &(0x7f0000000300)={0x6, 0x0, 0x200, 0x7, 0x8, 0x40}) 20:08:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xc}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:08:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xd}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xe}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0xe1, &(0x7f0000000180)={@local, @local, [], {@x25={0x805, {0x3, 0x3f, 0x1f, "5dd4d57861127adec7b643eca0f68c35d830fe9e06085e50a2c15c0bedab7b916a4ea1386e85ca98a15c7b4c396e5ad4d624a28233c88cd66bbaa8b01c0212abb6474d1d60667f244116641f61f6196425fbe1fd89d468dfd1e7c79ac0ea78e4c822f17bbf9fe03f4545b19741836fc5a6eebd05cb2db6e1238852be38aee3c00c10ef78ef84505f4070c3f2d553df5af7e54d4842e8b8413b0bf70fec835a17c712f33efdb1acf58423d91b24e9eca37db6bb97f7301aec90b489964672049959fc2d7fbf987694a36ee893ffc21dd3"}}}}, 0x0) 20:08:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x10}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="f557af2e3d37e4ad") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) setsockopt(r0, 0x7fffffff, 0x10000, &(0x7f0000000080)="ba509b7fd66870ea4cf435fbbdf92703bab45840baa8bccdad85aa81ae0a16f4a39efc7eb9a31ccc97af3d46362dfd861890995c3e04b8773a14834520d9c4afb684f8cd7b6d756ee91150ff442ff4d03ada203b3e2e41a198139943f9bf1b7dc2b6b6fa563241fa5b34b2c743dc04194b8946a313c5796dfa6f7efd173f6cc6ec7782228fed642ee3e9c69f1e340203973e7934db91942f6c55d5610e6f3a19145f", 0xa2) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaeaaaaaaaaaaaaaaaaa886442a703000000"], 0x0) 20:08:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x11}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x12}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa6c6442a7030000001554a9000000ee8bb7"], 0x0) 20:08:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x20000000) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1a}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000100)=@nfc, &(0x7f0000000000)=0x80) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x3cf, &(0x7f00000000c0)={@broadcast, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x25}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x800) ioctl$KVM_NMI(r1, 0xae9a) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x401, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="947db09a1fe2", 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa4a55b6eb8ad9daaaaaaaaaaa9100eb017d565d810ebce1c44f4a6e1d100081001800886442a703000000"], 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x80000000) 20:08:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x48}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4c}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffffb, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0x5, 0x7e, 0x8, 0x3ff}}) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x8) unshare(0x600) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r3, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x7aab1c07d4646be9}, 0x4000000) connect$unix(r2, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0xfffffffffffffefd) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:27 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x40) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x68}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8) ioctl$KDSKBLED(r1, 0x4b65, 0x7ff) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = dup(r0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x4, 0x9, 0x2, 0x6}) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a70300000004685d03e5229dce6b51ae372057680735ac69ac0158e6244ed0c0963379720bafeb4bbec789ae1d8d934a343a96635247734d8e7a040a0f2b44819633ca39cac293022ec4db1b8cbb4d21cd67b7912f2ea0b9f6c8939bbb0518ec1de70b7c9cbb20c111682e5f44848b91f47923afed3d02cbb891f110ec5e54133025dac4ccc2fa4cc5d94f51368dda3457357d1de61331b108069b11"], 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz1\x00', {0x6, 0x496, 0x99d7, 0x9}, 0x10, [0x2, 0xcd4, 0x800, 0x401, 0x7f, 0x0, 0xaa8, 0x10001, 0x446a, 0x1, 0xfffffffffffffffa, 0xffffffff, 0x401, 0x3, 0x9, 0x3ff, 0xffff, 0x1f, 0x7, 0x1e, 0x31a19952, 0x8, 0x400, 0x3, 0xffff, 0x10001, 0x6, 0xe3, 0x7, 0x81, 0x1, 0x1, 0xff, 0xb29, 0x1, 0xf5e, 0x75, 0x40, 0x2, 0x100, 0x0, 0x6, 0x0, 0x3, 0x4, 0x1, 0x7, 0x0, 0x3, 0xff, 0x7, 0x1, 0x100000000, 0x2, 0x8001, 0xff, 0x81, 0x6, 0xffff, 0x800, 0xfff, 0x1, 0xfff, 0x7fffffff], [0x6, 0x4, 0x6, 0xa6, 0x9, 0x0, 0x5c14, 0x3ff, 0x200, 0xff, 0xffffffffffffffc1, 0x1, 0x9, 0x7, 0xffffffffffff8001, 0x1ff, 0x8001, 0x3f, 0xff, 0x0, 0xad5, 0x3, 0xe3ff, 0x9, 0xffffffffffffffe0, 0x3, 0xfffffffffffffff7, 0x2, 0x1f, 0x0, 0x5, 0x3, 0x7fff, 0x1, 0x3, 0x7, 0x3, 0x3, 0x101, 0xffffffffffff4759, 0x7fff, 0x0, 0x20, 0x7f, 0x400000000000, 0x7c0f221f, 0x80, 0x0, 0x200, 0x200, 0x2, 0x5d, 0x1, 0x9, 0x0, 0x10000, 0x100, 0x8, 0x917, 0x40, 0x6, 0x100000000, 0x7, 0x6], [0x8, 0x80000001, 0x7fff, 0x5, 0x5, 0x0, 0x100, 0x8000, 0x3, 0x0, 0x6, 0x7ff, 0x8, 0x40, 0x100000001, 0x792f, 0x1f, 0xffffffffffffff2f, 0x6, 0x1, 0xfffffffffffffffd, 0x0, 0xff, 0x80, 0x4, 0x10000, 0x8b, 0x7fffffff, 0x5, 0x8001, 0xffffffffffffff82, 0x1, 0x3, 0x0, 0x55, 0x7a9, 0x10001, 0xfffffffffffffe00, 0x0, 0xffffffffffffffa8, 0xfff, 0x1000, 0x6, 0xd2, 0x0, 0x3, 0x9, 0x200, 0x100, 0xce93, 0xf7b, 0x200, 0x7ff, 0x92, 0x62c6, 0x2, 0x9, 0x2, 0x8000, 0x3, 0x1, 0x9, 0x5, 0x7], [0x80fb, 0xb0, 0x59, 0xfff, 0xba6, 0x7, 0x7fff, 0x0, 0x800, 0xadb, 0x0, 0x9, 0x2, 0x71f9, 0x0, 0x100000001, 0x8, 0x7, 0x5, 0x2, 0x7, 0xffffffffffffff54, 0x7, 0x3ff, 0x6, 0xfffffffffffffff8, 0x7, 0xff, 0x8c, 0xfffffffffffffffc, 0xb3, 0x61c, 0x3, 0x1f, 0x0, 0x81, 0x1f, 0xfff, 0x80000000, 0xab5, 0x7fdd, 0x3, 0x97c, 0x1, 0x81, 0x9, 0xe3, 0x8, 0x5, 0x8, 0x5, 0x7fff, 0x101, 0x80000001, 0x0, 0x2, 0x100, 0x8000, 0x0, 0x4643, 0x68e, 0xffff, 0x7fff, 0x1]}, 0x45c) 20:08:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6c}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000180)={0x0, 0x1, 0xdf, 0x8, 0x7, 0x5, 0x2}) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x74}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) read(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:08:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a70300000069f87b2fef9cedfc1ea28b3956aa0ee2b8e443eb05279ddec451a6e68a10d1213f86e3caf3d359c370bdd55ec43b9f89467dd8e07d029aeeba9dd35b704ea1a9c1d19c1d48eb6172376463d7555f71e0650bffd33fed0d15f0553076fdff3d074800"], 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x67c, 0x4000c1) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x4035, 0x3, 0x401, 0xbb}) 20:08:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7a}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r1, r2, r3}, 0xc) 20:08:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) 20:08:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb7}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x800) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x20, 0x80000001, 0x3, 0x4, 0x1}) 20:08:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x300}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) socketpair(0xa, 0x3, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x10060000) sendmsg$nl_crypto(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80020100}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@alg={0x108, 0x10, 0x301, 0x70bd2c, 0x25dfdbfc, {{'lrw-serpent-sse2\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1000}, {0x8}, {0x8, 0x1, 0x1}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x0) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x500}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:29 executing program 3: syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7ff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x64, 0x100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xd5, "777005458e3fbc992b502ac171e0724db855168202d1319c9ad527f066718fdf058f16d3ae87c35e5bfcaa94458a5e7b186a055c220d18bb55f956dd9b44c8bf1d4c0994ad8793a8d73b8a7318662a1a02e34782c2bf8da8608de313d5de4c3ecc35d0db2ca3d6e0b4c2dc7eb5ea573980584b1a73bca00cb0bbb549242ff19fdd9d0ba51e32652fcc3b3ae501acce2a9f5472e330d8a0c60909e379385deeb4a0a70062c0c146fb747df06f49e0f16577d59b61653a9c7a259e9c4f118eb9f2360494ee6fbd3117fc48b39e749146fe08c33aba4b"}, &(0x7f0000000240)=0xdd) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x1, 0x7}, 0x0, 0xbbb, 0x100000001, {0x101, 0x1}, 0x4, 0x3}) 20:08:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x600}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'bridge_slave_1\x00'}}, 0x1e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={r2, r3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000140)=0x8001, 0x2ff) 20:08:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x700}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x240, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000100)={0x0, 0x9, 0x38}) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x900}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2400, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000180)={0x29, 0x50, &(0x7f0000000400)="d47808fc484840cd28f118f3a57a408a1da823f512dc95355940d2d86ea3c99963aff401c419373fc505c41f7c0d32581288e276495fd758266ff019ad55aa507316e4a06f19e8d14f2175c1a11514fca2629e6fc0cbda64e739afbd361077acd8c0e9fc9def4106472b4547c8619304fd25e47ee2e875cf482f559924e15d3db1a603dbe079bcbeb670bea27aae3eaa7be1ad01b5656da3cb60514b0a63973f5bb6a41bebbcc7f30c6d6d905111201dc3b0358c0503de9d09de4f2f7a4c3c2475ce45926a2f07233b99fd2271cb4f3e615e08cba7f205fd829a53e1", {0x2, 0xffffffff00000000, 0x30324c4a, 0x9, 0x581, 0x40, 0x6, 0x1f}}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x4, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESDEC=r0], 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0xb}, 0x1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x42f7b3dc}, @in6={0xa, 0x4e24, 0xffffffffffffff12, @rand_addr="5ea9203734b6cff6919c8dbb2f21f941", 0x8}, @in6={0xa, 0x4e21, 0x3, @loopback, 0xc2}], 0xac) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000002c0)=0x63d) 20:08:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10001, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xa00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000540)={0x81, 0x9, 0x8008, 0x7, 0x100000000, 0x2, 0x2, 0x214d, 0x0}, &(0x7f0000000580)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000001600)={r3, @in={{0x2, 0x4e21, @rand_addr=0x6}}}, 0x84) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xc00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@remote, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xd00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x5d, "b7040ea9f51cb114496074cafec5c83a4e21eaae82036e1f13df63be2fb02f1987d5f68ad0f87cff1e9573d0eb9e79d6f7c25a270da4a94b2de749d31b994ab65337fe8bed99a73911bdaadfb767c26719728fc2cfdf9da6fe282f1865"}, &(0x7f0000000140)=0x65) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x7}, 0x8) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0xa, &(0x7f0000000080)={@local, @local, [{[], {0x8100, 0x8, 0x8001, 0x1}}], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xe00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="778fc7b2dcaaaaaaaa886442a70300"/25], 0x0) 20:08:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1100}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1200}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:33 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) unshare(0x2000400) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x7ff, 0xffffffffffffffe0, 0x5}, 0xc) fcntl$setflags(r0, 0x2, 0x20000000000) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x2, {0x6, 0x102f, 0x1, 0x401}}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) ptrace$peekuser(0x3, r2, 0x6) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa98886442a703000000b662e04b456d0e7c30c1dc1eeb3f4345f46bedd576"], 0x0) 20:08:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) r3 = signalfd(r2, &(0x7f00000000c0), 0x8) r4 = fcntl$dupfd(r3, 0x406, r0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000005c0)) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000500), 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xc9, "76f84836f823675910318a0d34fa77e0fe34c8920905dc05f9a3fc861caf036359e2892a06a2f2edeb3086e10d35538e8a04945638c8f9980aed2680236cf6b5b856ce6d469e8b7ea2a32dfd081aa0084d47af29cd287fac49a70064420fc87ce24d430ec5da5e4843744be886257ec9afa63fc275f74716bde253c9be869ee92b2f601c7eefe155217003dcf85031e851a69c4e8e65c228eba181a795b45d6126b2e7850a39fad4ddbb788e4c244668f579cdbac7641607f86a3a6a0c81e68017b1443df2417e6740"}, &(0x7f0000000280)=0xd1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7fff}, 0x8) r6 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) sendmsg$nl_netfilter(r6, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0000d}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x120, 0xe, 0x5cf74c0c522ce801, 0x600, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x9}, [@generic="f5bc1790d5fba174a379a2925dec35d6661da00900463fa307ae07838cc8fe87d7fb7f3dbc129a1452f2a99949ed4dcf81e7e46793b0342597e79b936f107b6106b9123dbdb886452cee7d7d8d0f7d6b041bf762962252175d97eb7a89ecec5b7f5e653c50b39f75d3060af1c982a1df094b47d71a242616cdafa1abd9e15fe997c63a80e670d6bff481cb3f95c3e393d41c1818c7484f159d9d00904292a532b2578fa23618993a0621abe0abd900ed", @typed={0x14, 0x43, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="b8bcc87396fdbc535d11d793fe429d8c78994067c48b035609829ea76776ca2ffcf3242913beda722cba769741dc29b3bf789a332ab1cc1ee8ed07517f53308d48577c6f4126"]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000540)=0x1, 0x4) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000100)) 20:08:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1a00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x6}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="2bd62b1322a4f33c6a6bd871c1aaaaaaaaaa2aaaaaaaaaaaaa09b4d38360858864"], 0x0) 20:08:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x2500}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hsr0\x00'}}, 0x1e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x10) syz_emit_ethernet(0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 20:08:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) signalfd(r0, &(0x7f0000000080)={0x6}, 0x8) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'syz_tun\x00'}}, 0x1e) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x4b, 0x6, 0x0, {0x6, 0x6, 0x22, 0x0, 'trustedposix_acl_accessem0vmnet1{%'}}, 0x4b) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000180)={0x0, 0x101, 0x0, &(0x7f0000000140)=0x5}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000200)={0x2, 0x6}) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000001c0)=0x2) 20:08:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0xfffffd08) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x6}, 0x1) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa9f7aaa886442a703000000"], 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setparam(r2, &(0x7f00000001c0)=0x10000) fstatfs(r0, &(0x7f0000000100)=""/127) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001400)={0x5, 0x7, "2358a0f1f01a2e"}) r3 = add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r3, 0x88, 0x1000}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'crc32c-generic\x00'}}, &(0x7f0000000340)="fb8fbcf484125687cbaf0f33170220e22f9a551114a7b629ae62338048d80acb9813b1542f8fad51c5892bd943247e78c9f1f02831d32b1294b4e50e2fe93186cd7a5cf2d1dffef6a345215af90059aef93acf51c66dddaa7e16671309c810c0bfb407c547b7d2fb1ad46888fa50cc373c6d6a37e7f42b714e8da00bc7c6ca4329e4f2393b4c93f1", &(0x7f0000000400)=""/4096) 20:08:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4800}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x10000000) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4c00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa7bbdd24caaaa64eaacc2c57b2a"], 0x0) 20:08:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6800}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x482003, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6(0xa, 0x4, 0x7fffffff) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x10da, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x28, 0x4, 0x7, 0x2, 0x10cc, 0x65, 0x3, 0x1000, 0x5e, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@end, @end, @cipso={0x86, 0x4e, 0x0, [{0x1, 0x2}, {0x3, 0xf, "d5156a90937e34213df94c2133"}, {0x5, 0xb, "02799e1dc189c403c7"}, {0x0, 0xd, "3e331e195daefe9cf62870"}, {0x1, 0xe, "20b812215ee6a4f87b48db06"}, {0x1, 0x2}, {0x0, 0xb, "d7c2f22a65d7204956"}, {0x1, 0x4, "df31"}]}, @ra={0x94, 0x6, 0x4}, @generic={0x8f, 0xa, "de812c0855680d39"}, @cipso={0x86, 0x13, 0x1, [{0x2, 0x6, "8dc15f5e"}, {0x2, 0x7, "6e052ff0e9"}]}, @generic={0x83, 0x12, "04c32a25b23325ff64149729e48e4586"}, @ssrr={0x89, 0x7, 0x9, [@local]}]}}, @udp={0x4e23, 0x4e24, 0x102c, 0x0, [@guehdr={0x2, 0x9, 0x0, 0x2, 0x100, [0x80]}, @guehdr={0x1, 0x100, 0x3ff, 0xffff}, @guehdr={0x2, 0x1, 0x3, 0x7, 0x100, [0x80]}, @guehdr={0x1, 0x8, 0x8, 0x5, 0x100}, @guehdr={0x1, 0x7063, 0x6, 0x10000, 0x100}, @guehdr={0x2, 0x8, 0xffff, 0x9, 0x100, [0x80]}], "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"}}}}}, 0x0) fcntl$getown(r0, 0x9) 20:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000380)="8c", 0x1}], 0x1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6c00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff00, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, '\xf2yz\xb0Ve\xb7\x01\x00\x02\x00\x00\x00\x18\xb6\x8a'}}, 0x1e) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x441, 0x0) open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaa588dff69aaaaaaaaaa886442a700000064578b3233c92ac1b5971a28cad0b0f0cf739514791c14616acce3af1ec7"], 0x0) lseek(r1, 0x0, 0x0) 20:08:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7400}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x1000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@loopback}, &(0x7f0000000100)=0x14) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000000c0)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7a00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x600a01, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r0, &(0x7f0000000600)=""/4096, 0xfd8) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb700}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffffffffffffffff, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x100000000000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff00000000000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000100), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x100, 0xae58, {r3, r4/1000+30000}, {r5, r6/1000+10000}, {0x1, 0x7fff, 0x7fffffff, 0x62b886f4}, 0x1, @canfd={{0x2, 0x7ff, 0x52, 0x7}, 0x9, 0x2, 0x0, 0x0, "e59e3f5e52caed35dbb96a0342edeb608aaf8f6697fa4e9fddbce0ef331b7d1876cc569fe8383804e06248f0cf1379fe65f1a668a8db1cee0b10aa9487461776"}}, 0x80}, 0x1, 0x0, 0x0, 0x4840}, 0x810) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x2000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e20, 0xfa9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4000}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xffffffff00000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) bind$bt_sco(r1, &(0x7f0000000400)={0x1f, {0x80000001, 0x5, 0x7, 0x6, 0x6, 0x4}}, 0x8) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x2, 0x2) syz_emit_ethernet(0x37b, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x1e, 0x4, 0x3ff, 0x400, 0x36d, 0x67, 0x3, 0x800, 0x84, 0x0, @dev={0xac, 0x14, 0x14, 0x20}, @remote, {[@cipso={0x86, 0x25, 0x5, [{0x5, 0x5, "8f9500"}, {0x7, 0xc, "053509bf00889b0b0895"}, {0x7, 0xe, "c641e291622311da153639d6"}]}, @timestamp={0x44, 0x1c, 0xffffffff, 0x0, 0x59e2b1a0, [{[], 0x7}, {[@rand_addr=0x288], 0x9}, {[@loopback], 0x100000001}, {[], 0x8000}]}, @end, @ra={0x94, 0x6, 0xffff}, @lsrr={0x83, 0x13, 0x9, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @remote]}, @ssrr={0x89, 0x7, 0x90, [@multicast2]}]}}, @gre={{0x0, 0x0, 0x1, 0x7, 0x0, 0x6, 0x0, 0x1, 0x880b, 0xf7, 0x1, [0x80000001, 0x6], "37798e258cd80bd71f5d75d7761866be04cac018cdee259f57fbcaa6e122c88141a254140469907d68b863fb42837fe4bd9d999b9e8bd54d104280ad89acbcb4d3a3f76eb7f99f54a4385f42653571378de2a5a50089d1a774cb1d5b805839847abec7740fba7605bf4f9b7f0a4191f4d5409f154c9019fef98043abc84e4410b66ee8863ed07dd8625912b81253efa689aaf1258963b2ae2873f961a604111b9300a838c01c41b40c4a7541c113437f58e505d00b8b0802d2878e8c212944b5b3e0ecb93be745886840fbc303ab80b4c140839c15f58a1c601e81bf72ee9354ff1e6787e68586ba929837fa5b412257af0f9d6e4ed509"}, {0x28, 0x0, 0x70dd, 0xc4, 0x0, 0x0, 0x800, [], "f5369607eb879a866cf88453343713cca30ad6c37765796ed1c46c91549cf0edb457fa329a7c9bf8a1c1398743d1e8b0e89a6884efa6303865527ea99205f0d49d03d5e9b7a31caa25b34201a27795bf83f8b4ce5ad339cc414d401a8fe3286254688b5e4895"}, {0xbcf, 0x0, 0x7, 0xfffffffffffffe01, 0x0, 0x0, 0x86dd, [0x2, 0x2e], "eb5495e144bf42cd9bd0c97422c927a58f6e44dfd5fbd612bd581db82e1a51fb1d024b09865786d90b415d57907e839e0bd1893e0d38db468f14bd344c4a265e55e9b45bb253c5ff4011c9ed6345246394772a2cc3f3e15171caee9ebce1175360b56083f364243763f0d9c39867ce6c4fab69f11f73a8f6e9b3c7be202948564b0acd5c0be0e155f271f1b0e31622ae1b09a4b1a3d4f1934ad60295da3c455258a6ba5d62522d435d84ccd295e4fdf69b"}, {0x8, 0x88be, 0x3, {{0x7, 0x1, 0x7725, 0x10000, 0x3ff, 0x6, 0x9, 0x43eb}, 0x1, 0x20}}, {0x8, 0x22eb, 0x1, {{0x1, 0x2, 0x800000000000000, 0xfffffffffffffff9, 0x0, 0x3, 0x1, 0x4}, 0x2, 0x3, 0xfffffffffffffffe, 0x9, 0xffffffffffffffff, 0x5, 0xff, 0x0, 0x100, 0x8}}, {0x8, 0x6558, 0x2, "ea88378e7c860edd59cdebba33ac9d25678dbd0b667d12940070760d374aecf829d85436ec43f775dc0932bc894f147df7158f3dda66f97634581c7d6c9f77dab36bc3a701341812f87c7100150191324f56c44bdca4589df2a571249abfc31193c012c255b005386a5694f8a4cc39dd2c74effa8a289e9ea72481a5826b45707775e469fa40d9ab8cb6968f632119ddc69cfd16846d1928766e62"}}}}}}, 0x0) 20:08:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x3000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff00, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) read(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x137f) unshare(0x600) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:08:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffff001, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x100, 0x3, {0xffffffffffffffff, 0x2, 0xb6e, 0x1, 0xda9}}) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa6d6442a703000000"], 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 20:08:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x1000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x5000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) 20:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") sched_yield() unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000100)=""/4096, 0x76a) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x100000000000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) sync_file_range(r0, 0x4, 0x6, 0x1) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff00000000000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xffffffff00000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="7dbc286f019c86b7aa05000000000000006b0000"], 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000340)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x1000, "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"}, &(0x7f00000013c0)=0x1008) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001400)={r3, 0xfe5, 0xd0000000000000, 0x7e0800}, &(0x7f0000001440)=0x10) 20:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\'\x00', 0x2, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x2000000) signalfd(r1, &(0x7f00000000c0), 0x8) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x4, 0xf, 0x0, 0x70bd29, 0x25dfdbff, {0xc, 0x0, 0x6}, [@typed={0x10, 0x1, @str='security#\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000044) 20:08:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x8000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8864e3ec04c7f714"], 0x0) 20:08:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x9000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xa000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'siz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaab50042a7030000007adbb6a1b3e69aa67b00c1ff9c1ce5dd20b95119eb82a7978fe3760c082c1b7153ee6a9779c0400677c0dbced20a0291e3b734f147d7f889eb09479b52ded5d45ab9062e442346ca0ad422c985d37bd69182da7d34657ce4"], 0x0) 20:08:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x40000) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 20:08:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x101, 0x80) ioctl$SIOCNRDECOBS(r1, 0x89e2) 20:08:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xc000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:40 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10940, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1, 0x1, 0x8, 0x4}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/173) 20:08:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff00, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x101002) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000200)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000019c0)) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f00000016c0)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xee00]) r8 = getegid() lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000001940)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x6, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x3, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x2, r11}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x2) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000240)={0x38, 0x7171}) unshare(0x24020400) r12 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r12, &(0x7f0000000600)=""/4096, 0x1000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) unshare(0x600) signalfd(r12, &(0x7f00000000c0), 0x8) 20:08:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xd000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:41 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7ff) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:08:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x1000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xe000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x14d0c0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aeaaaaaaaaaaaaaaaaaaaaaa886442a70300000020af09204e401af9ef5441140b8cec03059530738583236afd8e0e07c518d2b10d8b4a6f126f7e3d957729a2feeb8440ecb6c47c8519244f6633319dfc8dd7af4d2d326804c3d3882ea25bc31488a283b12775b1d5be7c8532e6810942cce2bc91e8c949d72aa7"], 0x0) 20:08:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x100000000000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x10000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) 20:08:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0x33137351f01c67f9, 0x6, "1e7b54472835792a4452f93f482f6841cd473623a3981a8564fdb93220ae59bc", 0x3, 0x6, 0x7f, 0x5, 0x0, 0x493c6c6b, 0x3, 0x8, [0x8001, 0x4, 0x9, 0x7]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xff00000000000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000100)) r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x38}}, 0x48050) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000001c0)={0x77, @local, 0x4e24, 0x1, 'wlc\x00', 0x14, 0x0, 0x52}, 0x2c) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0200aaaa03f7badd9dec96f1"], 0x0) 20:08:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x11000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0xffffffff00000000, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 20:08:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x12000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff00, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x10800) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x1000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1a000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000002300)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x17) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a703000000a4a49dd60fb100faaf0cf055bdef084aa2bf18a5d7a932aef93de02f91bf70f517e059de4fd5a51ca419df7394403d63d99a7c468f25080f33ad2c2c155cb849e5f958ae663a22cf8fa7213b73616e01f8fddb5b24ea1497abd6792ebbcd65e78763a335ce20d3d7a58001bb5956b7daac227ae3524ae2f85d25da3d4a1217ecef0d65d49a0dd5ce4672c47326c51cf78c6bbcc23c32f7896ad2e7a59151074519ea8c4ac18f8890d7cc723f3073112102"], 0x0) recvmmsg(r0, &(0x7f00000057c0)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/191, 0xbf}], 0x2, &(0x7f00000012c0)=""/220, 0xdc}, 0x100000000}, {{&(0x7f00000013c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001440)=""/197, 0xc5}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)=""/36, 0x24}, {&(0x7f0000001600)=""/35, 0x23}, {&(0x7f0000001640)=""/130, 0x82}, {&(0x7f0000001700)=""/155, 0x9b}, {&(0x7f00000017c0)=""/59, 0x3b}, {&(0x7f0000001800)=""/78, 0x4e}], 0x8}, 0x9}, {{&(0x7f0000001900)=@nl=@proc, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001980)}, {&(0x7f00000019c0)=""/11, 0xb}, {&(0x7f0000001a00)=""/238, 0xee}, {&(0x7f0000001b00)=""/220, 0xdc}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/7, 0x7}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/191, 0xbf}, {&(0x7f0000001e00)=""/187, 0xbb}], 0x9, &(0x7f0000001f80)=""/133, 0x85}, 0x9}, {{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000002100)=[{&(0x7f00000020c0)=""/47, 0x2f}], 0x1, &(0x7f0000002140)=""/214, 0xd6}, 0x5}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002240)=""/133, 0x85}, {&(0x7f0000002300)}, {&(0x7f0000002340)=""/148, 0x94}], 0x3}, 0xa4ca}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000024c0)=""/227, 0xe3}, {&(0x7f00000025c0)=""/86, 0x56}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/131, 0x83}, {&(0x7f0000003700)=""/197, 0xc5}], 0x5, &(0x7f0000003880)=""/45, 0x2d}, 0xfffffffffffffff8}, {{&(0x7f00000038c0)=@tipc=@id, 0x80, &(0x7f0000003980)=[{&(0x7f0000003940)=""/29, 0x1d}], 0x1, &(0x7f00000039c0)=""/4096, 0x1000}, 0x4}, {{&(0x7f00000049c0)=@nfc_llcp, 0x80, &(0x7f0000004b00)=[{&(0x7f0000004a40)=""/89, 0x59}, {&(0x7f0000004ac0)=""/20, 0x14}], 0x2}, 0x5}, {{&(0x7f0000004b40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004bc0)=""/187, 0xbb}, {&(0x7f0000004c80)=""/31, 0x1f}, {&(0x7f0000004cc0)=""/246, 0xf6}, {&(0x7f0000004dc0)=""/41, 0x29}, {&(0x7f0000004e00)=""/184, 0xb8}, {&(0x7f0000004ec0)=""/208, 0xd0}, {&(0x7f0000004fc0)=""/211, 0xd3}], 0x7}, 0x1}, {{&(0x7f0000005140)=@vsock, 0x80, &(0x7f0000005640)=[{&(0x7f00000051c0)=""/96, 0x60}, {&(0x7f0000005240)=""/212, 0xd4}, {&(0x7f0000005340)=""/29, 0x1d}, {&(0x7f0000005380)=""/237, 0xed}, {&(0x7f0000005480)=""/155, 0x9b}, {&(0x7f0000005540)=""/65, 0x41}, {&(0x7f00000055c0)=""/78, 0x4e}], 0x7, &(0x7f00000056c0)=""/241, 0xf1}, 0x8a0000}], 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000005a40)={0x0, 0x5}, &(0x7f0000005a80)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000005ac0)={0x0, 0x91, "aa85c732ba525da981008722008cedad3fbce565b1906e14f8d551416b887a7c1d2a58fb75a80717eec119b122b35d6705d5999422c5df82dc364c2927cf9e83635a7ca6d37f8e2919b612d36b3945f4f5d7fb2228b1dff76a67e50ee5229da1fc811ec8bc640ec978c2c88fed093c63e4f41188b27081792f33c08c853f5fcd327b58218ddece0e2ae3b5bee8ff1df94a"}, &(0x7f0000005b80)=0x99) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001980)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000005bc0)={r2, 0x8, 0x0, 0x40, 0x5, 0x8001, 0x7, 0x3, {r3, @in6={{0xa, 0x4e22, 0xc3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}}, 0x0, 0x9, 0x4f3715e6, 0x8, 0x5}}, &(0x7f0000005c80)=0xb0) 20:08:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x25000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x80000000803, @local, 'syz_tun\x00'}}, 0x1e) syncfs(r0) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80900) accept4$rose(r1, &(0x7f0000000100)=@short={0xb, @dev, @remote, 0x1, @null}, &(0x7f0000000140)=0x1c, 0x80000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x0, {0x6503, 0x4000001}}) 20:08:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x100000000000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa886442a703000000c27facf85df9e1cadd311ea14f5c4d248170e473d15730cd0a7a86f06a706da0f51915c182eb0fc925b215a53a78c8ffb6fd45050ef83214d5aa5136549b044d17bebfe5bc2f20853192f3a82927fa78e7fa8cbab50000000000"], 0x0) 20:08:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x40000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff00000000000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x48000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xffffffff00000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x3, 0x4, 0x3, 'queue0\x00', 0xffff}) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:45 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r2, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r2, &(0x7f00000000c0), 0x8) 20:08:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4c000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1d5, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x2a, 0x4, 0x6, 0x9, 0x1c7, 0x65, 0x8000, 0x5, 0x3a, 0x0, @loopback, @multicast1, {[@ssrr={0x89, 0xb, 0x1, [@multicast2, @dev={0xac, 0x14, 0x14, 0x29}]}, @end, @lsrr={0x83, 0x1f, 0x657c2ccd, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x23}, @remote, @broadcast]}, @ssrr={0x89, 0x13, 0x7fffffff, [@dev={0xac, 0x14, 0x14, 0x1b}, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}]}, @lsrr={0x83, 0x27, 0x8, [@dev={0xac, 0x14, 0x14, 0x1c}, @rand_addr=0x80000001, @multicast1, @multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x2, @multicast1, @remote]}, @rr={0x7, 0x13, 0x9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @broadcast, @multicast1]}, @rr={0x7, 0x17, 0xffffffff, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @noop]}}, @gre={{0x0, 0x0, 0x1, 0xfffffffffffff800, 0x0, 0x7, 0x0, 0x1, 0x880b, 0x32, 0x1, [0x1], "3d9feccbec4d34a3feca2a2350a6cacf261728bac13feb1fd05fd0a9eb1e70817f1eef63074f92d0cbb96b622a966f118f54"}, {0x1000, 0x0, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x800, [0x1], "7975f83109e12c05fe35c6f5e964c5352c468cc64fec1df7b8e9b6c217f7c769e6083439ee7632a6558d4d977f520fa77c4cf30b5cd93d1dd1100c6d9427b2b2b9051889ccf11afa62455c168c04"}, {0xfffffffffffffffa, 0x0, 0x4, 0x6, 0x0, 0x0, 0x86dd, [0xffffffffffff74e5, 0x40], "5fe907c01389157220ee63fbe15ba66e0419b6615d69043b269ff2ccd5ac086a6323486578629d63e755f9389c9af924215c48b9538ecae27a95bff71d8635d9078520ac95f2744174ded0"}, {0x8, 0x88be, 0x4, {{0x4, 0x1, 0x6, 0x0, 0x3, 0xfffffffffffffffb, 0x1000, 0x8}, 0x1, 0xfffffffffffffffc}}, {0x8, 0x22eb, 0x3, {{0x5, 0x2, 0xca82, 0x10000, 0x6, 0x1, 0x0, 0x6b}, 0x2, 0x2, 0x7, 0x1ff, 0x91, 0x100, 0x100, 0x2, 0x0, 0xc75}}, {0x8, 0x6558, 0x0, "cc0021deb81f31f7"}}}}}}, 0x0) 20:08:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x68000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xfffffffffffffc01, 0x9, 0x1f, 0x15, 0x6, 0xb2}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@random="b383f4ed2c75", @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6c000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x4402) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0x3, 0x7300, 0xd0, 0x1, 0x9, 0x916}, 0x3f}) 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0xfffffffffffffffb, 0x1}) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x74000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7a000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000000c0)=0xfffffffffffffffe) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='/dev/vsock\x00', 0xb) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1, 0x3, 0xa0, &(0x7f0000ffc000/0x2000)=nil, 0xe7}) 20:08:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb7000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 611.139356][ T7743] Unknown ioctl 1074024961 [ 611.155178][ T7743] Unknown ioctl -1071094763 [ 611.208938][ T7751] Unknown ioctl 1074024961 [ 611.245339][ T7751] Unknown ioctl -1071094763 20:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x24020400) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x6c008000) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x10000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001400)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002a00)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000002b00)=0xe8) sendmmsg$inet(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="572e176201a0380696bfce9abcb1d8b18c029e1fcd23593ac30388a212d371f73dc6ae9e3fdad566abd986609c2d24fa24749f52cfd1c5f11104d4d019da35a6a7318eac8799bc424f206081d064d7e9deb7a34fe843d7c85435156ce920990976cf375c13500f897125c5ba7ebe9862", 0x70}, {&(0x7f0000000100)="2b4c6eb1ec6a0afdb1b00349c71324", 0xf}, {&(0x7f0000000140)="5e7015b4db76dcc6701e7420f4962f957f48a3515e28d9d7d099459983d6882179b0e34b075671d44c5c69646cc8a8b5336a9badc8df3cfa1269271bb97cbb51470f1a9e95fb7ec4f59dbf010d7c419a40f48de6319b9da67168ccc52ad1515c45f19caca13e814fa7d02e1a3825b377c46564385e542664bb", 0x79}], 0x3, &(0x7f0000002b40)=[@ip_retopts={{0xe0, 0x0, 0x7, {[@cipso={0x86, 0x28, 0x6, [{0x0, 0xb, "42a9952785e28186ee"}, {0x5, 0x8, "2714b8453afe"}, {0x1, 0x9, "b7fe7d6beef240"}, {0x7, 0x6, "8bbdc51e"}]}, @lsrr={0x83, 0xf, 0x5, [@empty, @loopback, @broadcast]}, @cipso={0x86, 0x46, 0x400, [{0x5, 0x2}, {0x5, 0x4, "fa37"}, {0x0, 0xd, "9b3331f11677785783db1f"}, {0x1, 0x6, "3b429fce"}, {0x6, 0x7, "07b320afa5"}, {0x1, 0xa, "f1763d36df323dc1"}, {0x0, 0x6, "d6a1837f"}, {0x1, 0x10, "6d10dff213bb0393b95edb81363d"}]}, @noop, @generic={0x97, 0x8, "9f81ee7a4715"}, @lsrr={0x83, 0x23, 0x0, [@loopback, @loopback, @rand_addr=0x9, @multicast2, @remote, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x27}]}, @rr={0x7, 0x27, 0x0, [@local, @dev={0xac, 0x14, 0x14, 0x26}, @dev={0xac, 0x14, 0x14, 0x25}, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @broadcast, @rand_addr=0x7]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @empty}}}, @ip_retopts={{0x140, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x10, 0x1bb71fe6, 0x3, 0x10000, [{[@empty], 0xffffffff}, {[], 0x3fa}]}, @cipso={0x86, 0x34, 0x3, [{0x7, 0x3, '1'}, {0x0, 0x11, "35489cdfccf3cd8a34adae7ad87911"}, {0x0, 0xb, "694b98a7cce366cbfa"}, {0x7, 0xf, "8a613646cb6b1e0c43c146f45e"}]}, @lsrr={0x83, 0x13, 0x1, [@rand_addr=0xfffffffffffffffd, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @multicast2]}, @cipso={0x86, 0x5f, 0x1, [{0x7, 0x12, "b5d4d855d34d7012fc89e3f15a4eb877"}, {0x6, 0x10, "d4947de8aa15439fbc1b74e9e91b"}, {0x1, 0x3, "c3"}, {0x7, 0x9, "14cdf66317a9dd"}, {0x7, 0x12, "3e62cd6ffac55b745d9e656746a7d16d"}, {0x0, 0x3, "8d"}, {0x7, 0x6, "4c479782"}, {0x5, 0xe, "ee8a730a18941aaf0f53a897"}, {0x0, 0x2}]}, @timestamp={0x44, 0x34, 0x8, 0x0, 0x0, [{[@empty], 0x8000}, {[], 0x2}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[], 0x80000000}, {[@empty], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x14}], 0x8}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x7}]}, @lsrr={0x83, 0x13, 0x569, [@remote, @loopback, @loopback, @loopback]}, @noop, @lsrr={0x83, 0x13, 0x0, [@rand_addr=0xfaef, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local]}, @ssrr={0x89, 0x1b, 0x2, [@multicast1, @broadcast, @broadcast, @multicast2, @local, @empty]}]}}}, @ip_retopts={{0xd4, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x8c, [@remote, @multicast1, @rand_addr=0x80000001, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast]}, @cipso={0x86, 0x22, 0x3, [{0x1, 0x8, "a34fd4d2c56a"}, {0x0, 0x7, "507d1e7979"}, {0x7, 0x4, "e262"}, {0x0, 0x9, "9c4df51ae655f0"}]}, @cipso={0x86, 0x20, 0x2, [{0x1, 0x9, "57eb605e786183"}, {0x7, 0x9, "7214c660ca0152"}, {0x2, 0x3, "8a"}, {0x7, 0x5, "37e7d9"}]}, @timestamp={0x44, 0x40, 0xf1, 0x1, 0x6, [{[@remote], 0x981}, {[@broadcast], 0x401}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@loopback], 0xfffffffffffffffb}, {[], 0x9}, {[], 0x3}, {[], 0x3}, {[@multicast2], 0xcf}, {[@broadcast], 0x149b}]}, @end, @lsrr={0x83, 0xb, 0x8000, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @ra={0x94, 0x6, 0x3ff}, @ssrr={0x89, 0x7, 0xffffffffffffff0d, [@empty]}, @generic={0x7, 0x9, "dddcd2c5f36d6a"}, @generic={0x9f, 0x3, "d4"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @multicast1}}}], 0x3b8}}, {{&(0x7f0000002f00)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000003240)=[{&(0x7f0000002f40)="91b7aebfca442a9ec2bf7a272dae54b1e0d6937fc94377bdc616eb8cb0b12e65880633ccf2193ec6b5f3888ab32441d383d159b1fde967367858f499fc4c6a701970fb6427bac230f7f037cd011b55", 0x4f}, {&(0x7f0000002fc0)="931ec19ff6ea9354e4feb851caa57e6d5e0df52843cf0c21f1e9a9b486e7966180219f231f6b5f7990bebe3ffd633d1fb2114c9c4254a6cd4423a1aa22f93e374b002394e8b9bc5fbcdca4f98f89cdc58585", 0x52}, {&(0x7f0000003040)="3e6d1669f5ba706d93f10370b94ba271982f350b104c8724b7ea5837059050f162c7aad13152f13ca49944afa10641ca06512fdc02712dc9fcf0409adb75e444a3e091a3738b501b9bf78d85518118c2b4918b21673471d2616f2739a04c14049c4db69579adcf57c309ced272aa669220b8a9146a81afaac3a5522f630f3624ae14b2764a051234046fccdcb274935fb1da7b54538c0570c511cea98a3c0bb50aaeb477f25633344313f97d5ea671c8756cbc507727eda1b7589db56f4fd7949f0be7b7479c6d4c152186080d7ef7b0ea11ff533627d8", 0xd7}, {&(0x7f0000003140)="59d4f67ebc075db0e9223390ea903fa04c40ab0565782401c36126724c8f7c98af952afab600a84813d4ab889e021d05910ceca227ca7879bfee87e52a90a68f71f67185074e6f7a3a475c96f7acd50b71e912d8796d06ba2b571eef30ce0f698db11a19dbb8d1b2bd02bbf50dfe4f34e8f6b77f775018873ddff28b87d3212cba61414da6f403a0968bf9afcf27cf053dad3970230136ce70a5825c9c35d892cfa8299f50e495e9abe53da94b43a2bb7eb6e182581c9e4a3cac616d510734c22325f6d0d950180dd75e9e2919a1d9ae34fc441438e936b0e90563e67683c5fbc2b848a3d10f8b35e6e47e267c9e818eec1d7eb3c6945ab5f7", 0xf9}], 0x4}}, {{&(0x7f0000003280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000045c0)=[{&(0x7f00000032c0)="065b68ac4cbc530bd2e0e5f380b6a4831e80fb5aaaaf9cb06865c8956f1539906342c86e4cce2cce57caf0a094fd2d128dfd5244818b639f0214e6f7d79a6aa8983c6b11260710939594a472aee90af8059b935aeaf5be8236af1ace13d4ff4ff8c912290d46b58dd4ae029475306f9aa6b58596cb15b96e0cfb57b5be2ef1339963f81bc4259c73ace4", 0x8a}, {&(0x7f0000003380)="38aca6d880d38711273c433d8a6186c9e09fa2f8749841cf1c4170ae6b695736c4c6ad57", 0x24}, {&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="5e8322e84f6679156aa7c1b539b5ef2998240ad8bd8d4a3e0ad1d4cde890ff81c1c1cf41f1fc517ba04aa2ef776af947e642a6d713322a36fb193551251b254debcc13523cf4a8b4423867e8537aad393621b819748300ef3f154594b65b384a0520b0deca79eafe0ae8added30dab4b1919fdd2f1ffdbd157f13dac29e3ed72ddce3cce22b7a67f39f664bf233b8f0259f0d51d99e087b4442cbc923c8d6050304b4d682f9ee10652fae7dd34a9c22611fef33f87d2b15f4cc16e420e2cac639379b90494b7caa065dc967849fc9fd5f02f61f92ff9e324226605e88a8e8f1c1a80ab1043fe5ce24f83ca46fbfbae87644079f110", 0xf5}, {&(0x7f00000044c0)="0beaedb22b534109e19fd4be44faf6bdc01a65ab2d4558dceae878552b9c23250f09e6", 0x23}, {&(0x7f0000004500)="4dc44fe13a011e6430194090481164aef16e0f75b969a41b7d80c3f0cd0893805e8ea35c122b6d145fe0175627d18d3bf49d185f164b69bbd785945c7fd224d7e704146090e960fa2807b5a3e717db85", 0x50}, {&(0x7f0000004580)="ad0af3e2f6407675fbd1ca2d658c068ce85868f8448880aceb18690c73bc188e59c1272bc670897fff0603f24e5508fc15177e9b0213a491", 0x38}], 0x7, &(0x7f0000004640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6626}}], 0x18}}], 0x3, 0x4000890) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x100000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = semget(0x2, 0x2, 0x363) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000080)=""/215) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaab1aaaa060000000000000003000000"], 0x0) 20:08:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) unshare(0x24020400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000000080000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) read(r0, &(0x7f0000000600)=""/4096, 0x1000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={{0x1, 0x9, 0x195, 0x80, 0x6, 0x10001}, 0x0, 0x8, 0x800}) unshare(0x800) signalfd(r0, &(0x7f00000000c0), 0xc2) 20:08:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x200000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) 20:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x300000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40102, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x40, 0x5, 0x3}) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'syz_tun\x00'}}, 0x380) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x40000002100000) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x2}}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2085d8094e9f1772}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x400000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x2000) bind$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) 20:08:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:48 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r0 = gettid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='syz_tun\x00'}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='ip6gre0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0x0}, 0x30) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000380)='irlan0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r1, 0x0, 0xa, &(0x7f0000000280)='/dev/dsp#\x00', r2}, 0x30) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0xbe39, 0x8001, 0x8000, 0x1, 0x1000}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000440)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x400000000400000, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r5, 0x129, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x80000001}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x800) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa00"/20], 0x0) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f00000004c0)=[0x9, 0x6]) ptrace$setsig(0x4203, r3, 0x1, &(0x7f00000003c0)={0x41, 0x5, 0xd1f}) 20:08:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x500000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x80000001, 0x101101) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x3, 'veth0_to_team\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x2) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0xfffffffffffffd47, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa18000c010000e0030200004d9fbd8b3235bf4426ff38081f301cc1685dbe853b3ca68bc614072e1301e4f0b478149f0b92f7c87367d3420e0361f96dd0c4b448e756543e30f7fc316b48e2bc34e2bc06a5391b29ad6311b2ad309de90c6d2f43c40ad36be706ed8e0d6ac98324689501b3e9d8e9dd803baae6e7"], 0x0) 20:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") unshare(0x302) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r1, &(0x7f0000000600)=""/4096, 0x1000) unshare(0x600) signalfd(r1, &(0x7f00000000c0), 0x8) 20:08:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x600000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:49 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz@ \x00'}}, 0x1e) socketpair(0x4, 0x803, 0x80000001, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x1, 0x8001, 0x3, 0x5, 0x1, 0x3800000000000000, 0x5, 0x3ff, 0x6, 0x9, 0x9f, 0x800}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0xfffffffffffffffb, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, 0xb183, 0x0, 0x0, 0x108, 0x369e, 0x81}, &(0x7f0000000100)=0x20) 20:08:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x700000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:49 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x8000) ioctl$TCXONC(r0, 0x540a, 0x1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x20010, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x58c00) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:50 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r0, 0xffffff6a) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) 20:08:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 20:08:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x900000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xa00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000000200)=""/68, 0x44}], 0x2, &(0x7f00000002c0)=""/125, 0x7d}, 0x122) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000380)=@gcm_256={{0x303}, "73bb3b892d15f091", "ac7af48f2d19725956182e6a6f7687b80087324f2fae7705313c5a605f2abe28", "5c971319", "b242fec68894a013"}, 0x38) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 20:08:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:50 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r0, 0xffffff6a) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) 20:08:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="abaaaa886442a703000000"], 0x0) 20:08:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xc00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa1f00aaaaaa886442a703000000"], 0x0) r1 = socket(0x10, 0x800, 0x1000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x777}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x44) 20:08:51 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r0, 0xffffff6a) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xd00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xe00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3ff, 0x404840) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'bridge_slave_1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000037c0)=""/4096, 0x1000) fstat(0xffffffffffffffff, &(0x7f0000003340)) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1000000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa85bcf0a3dc57a2da013caaaaaaaab3febf49d1e03de64a54861731bec7cf32e179591dbf188ab47cd5a7d9617a0520a4fd17f466a3cd889b28b26d936589d57f6a3233372e16cde90b76cbf02cf700080000ec5f278b1391d10450ecf18446c8eb00000000"], 0x0) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1100000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x200000000040002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvmsg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)={0xe, 0x0, 0x2, 0xffff, 0x12, "da93d89263af231f44a10ae4933642b034ed"}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a703000000"], 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x385, 0x4) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1200000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2c2901, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)={r1}) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80800) socket$pppoe(0x18, 0x1, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) sysfs$1(0x1, &(0x7f0000000040)='bdevppp0em0[eth0\x00') 20:08:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x1a00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local, @empty, @multicast2}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e008ce) 20:08:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x2500000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket(0xa, 0x7, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x403}, &(0x7f00000000c0)=0x8) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa5aaaaaaaaaa886442a703000000"], 0x0) 20:08:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4000000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x636e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast2}, 0x4e20, 0xc5be, 0x4e21, 0x8000, 0x2, 0x80, 0x20, 0x6, 0x0, r2}, {0x7, 0x0, 0xfffffffffffff95f, 0x61cd, 0x1d, 0x7, 0x7, 0xfffffffffffffffe}, {0x2, 0x6, 0x3, 0x80}, 0x3a34753a, 0x0, 0x3, 0x0, 0x0, 0x2}, {{@in6=@loopback, 0x4d3, 0xff}, 0xa, @in6=@mcast1, 0x3500, 0x3, 0x0, 0x5, 0x7, 0x20, 0x800}}, 0xe8) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r3, 0x801, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 20:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x25) 20:08:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff00, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x1000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0xc60, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0xc00, 0x0, 0x0, 0x0, 0x2}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44080000}, 0xc, 0x0}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), 0x0) 20:08:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x200000006, 0x8042) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @random="1cbb2d89f6ab", 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x29) 20:08:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x4c00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x70) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0x1, 0x87}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'caif0\x00', @ifru_mtu=0x5}) recvfrom$packet(r1, &(0x7f0000000100)=""/131, 0x83, 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa80aaaaaaaaaaaaaaaa886442a703000000"], 0x0) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x6c00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x100000000000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 618.071407][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0xc60, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0xc00, 0x0, 0x0, 0x0, 0x2}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44080000}, 0xc, 0x0}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), 0x0) 20:08:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20000120) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff00000000000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7400000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0x8, 0x100b, 0x9, 0x3, 0x3, 0x0, 0x7}}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0xffffffffffffff8c) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a703faff00d74e7f0002ddbe4a8615d7db0297a0af3123f01fca712ca1158993"], 0x0) [ 618.288371][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xffffffff00000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x7a00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 3: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa886442a703000000edb392b29df45018dcbc3921e6dfc65979769b2e2ff8eb1fae22d52f7d4d63dd8d1c68b38d46bcde1cb34f2fbc22bbba8d7321507ea42ec719d77fadce0e535cc4d4b1a45496ca7ba1f875f4ccab7bccba2d99f410947cf3fa2fff178318463482836e744a6689397095fec8132324b96649998be4e039efec52126373f2b93dd531695a20d1ee3df73e01e4201f808e90695351b6c5505b6be8adc62a8170529f47bf101fb3f8f3be118e431b424e8e2d655bc045b2f4d83e2bd41e673b83"], 0x0) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000f3ffffff0600000002000000000000000000000300000001000000000200000000000000007f2e713000b71c7d92bf97c259007ad517185e868b6aae4252867f5720a0f2dee54bec34b9023e16166d11d08893290f2cd0172e4cb9010452dca4206cf3af7ab95ede7b9937bdbb5dd62b889c41d56bf33f444e335dd1598828011572bc"], &(0x7f0000000000)=""/184, 0x32, 0xb8}, 0xffffffc3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000005c0)={0x1, 0xff0d, "35979041f36dd5e6d1305590d4a817c324bb7994a30b952a83d2be85bdaedf10bd649645d51a0d038f0f77be44e8d2b8c4156545481e9e3f511cdb4e86dc8d743226fd2448206aea9731297e82e4eca05aaae363988b5890788458c309896184cdca10df4f4c4ec7ae8c8436f1366a1a13f195da02be8c00604039a81702aaf8cef9d3f44051321905aff0222c06f8f43df974f1ee98eaa769b99a74d4aabec1ea28459afa2cb5df0b62726bc2f89769d512060db40c807f339973817bcd2a0c5c57439aa6ae1fec108490a805f1dbb7d7515ee8954b07b09b312815e95470a77ad393aa45b4f2485d177289d13dbfa3c79350e64529dc03907671605d0e6fb8696ef2148df970440dcda7861bd34744425c5a92a8bb2949b6aea88b9c5d40fd9c81d705c39cb83128091378ec23abc35fe90b16478505baf86014e38bed76493d16733c08eb865343dccc928bcf95c4d147377c4d4c6f55c4e533e6168175f52d34acfbf283e263fa9ef99d504e1bf1b579096b6a2b789d0cc03ec42b60d08817a2f8d491a0870290a07e8d51d065d5593db1753e90adcfb73535514e3173a62252e1d0d137ec02df5e93c12350527eaa2d9d854a8151bc8d91716acfc6f1311bc06e7e17cca26760e573da3023b657b8bfdcc35340515802adcd0446dee71069f34c964f18fa0c2a74626f52f425666409b367d566e38a5cb6ca80f9785b6519ef147f9f52d3feb31621363f6316bfb8bc3de5d7a19162a30af682c8080fffaf2007aa5c05488ab35dd6663e60047f8c198f5737da7dadb640ab3a836491d1460f3a7bf190eeee54d6e58095e77180c285a9bb5e6df73c2fbbe7dfd65adbcb5c62882bea233240861a76088e2e4499b1a7c84f0687ad6635b924b74c2f5fd9554bbedf85782f07ad837e83adfe18949e7ce741f22fe0d81f6bef046ade4598fc5762fa95a87b4401e1b4b7363bd2ce5106b57a5b2ac8648637219c4a85d51f48bb0cedd19949004811c763a03ae10422b19a703ca3cc03a79a8d8adcdb1c85508cb31c14855a5707f2cff90a3ed3250adde43b2f3abf64c5c5e9361910b6108ea9a4ae948a46eeedcf228d7891e1307720fcc98c1fd2079726979d03696f7216fc57e494f68ea2e634b3fb74a4c0e7510e089cf663b6e3bcdb73c0bbae087e5220c4d40b2a22dac429c97d784308596496f580a4cd947f65c536428f059fdbeeb59a36b5cfb10409d74203b21d9f1e27b6f531e6146de9ee2ea61265cf2be11b88ac8cebbfb9d66f493110dbf8f3bec2606206648a332768c2660a70234755ab11b8ef2c798224b4ecfe7bd4ffa217df33d3af4604fe402a34c7cb39ab30ff02fd01a8fd3e8dc30380d571eb65768a9951267718493755c087d6f3c471c3f8a71b852c11c3a65da42628de5b42b175c30201f2adc255128d3d431d2b7ee5f677ecaeb6731b3d9fc258860d876c8f603d2b2fee30e647d37f5f39f2536ac2fdf0e59e13952e8633ec0a00c8c1bac12831f3bfab25e64f914fb338f9da5cb52ada9da558b5f170e0581f4bc5b4e0156c880687993befb47f918fa9c3f5d3a92148791595d378cb479587fb75a6a5c457982c9b71d84632540fff590a0cc21c4f3f2e6151362e9e2047c594e4736a4eb8fbaae0e366686d70171b83b4746dc939cdfddc5397537987fe4d42fbf1e2a40adb55cd175c24b5b2df9ccbd4d6afcbff79685ebed27944845ba03d56f97d44e1a6ca4d0830aba4c27c273721a14a3eccd65831abf04851e4d93f0b83f1dc0661758e5d785bf19cc6c8932b92bda0dbadcc25fd969b280656f341f47a59fd4c37fc2d6609e03c80c3d6e4f5d0925c8bd71b4a1800887ae790e547c2da2c346ee5ae8b55dbb762322ecd7a95dda4dd4012b4e510d4307f3d57831ead4338ad81c008bfd9d493745535a6415565d56af0a3162cb41c2481dda24eb31c2155d70320424442a1b4a57f636e2d24ffdf1618db54ef102f6866e91888c2fbceafcdaa6e5d48cb57b5ec115bfcba854f937be8a1d8bf7eec0d89433199e099fbf87cc62dd0c37d81212cd2de4d3490d10191be92bf758b82e70d29be8921a07ef175cef2b56f9944d2406333b301b3a225245f606a535739c8e981140bad3713199409012d385f95362370b9a63f4a7ca73932b1732e7e8af2de1551b2c60fff9260b8bbe1a0d5449b9968318bbb0c2e258afd4e35fed564476eff8344ac56e13608e7252942c1314ac0cfa818bb3b874bf02d160134b7679f5dbfd655f659f12055530314b6d7bd968591ca94c73cd8c11da4f9acb6764cefd013188e2c4eddd165cb2ecf451ae5026c545d0187a5708c17d4f406e158d8d03bd86c6e6ff6e6baa03e4acf139a3515b7f839ccc1bbd52a64f7840b02a0804825cd6a7a487f3930a8e870a76059b9dbc208d5c143a48fcfa19e0ea6e65850f9ed74686548aa3677c6e956bf5be764c9196238bee32cac400ec40d2116c0d0737161aaf947e5270c74dd5b0a4b37bea2355a98308f62ac80e2ced6fe098cf6e8b0aa6e06e93b3c5e4b430e064045dbaea790f5ee7d9be5af5d5f3223405fa8bde01ec3d2c81105ab6a6ca4198206050fec317baa7ccef72c75d5bd7d5aedb17a9ba4a8e8233e2c635151a2a45eac13583c24886a80891692fc032028124d72e69cdc850b894196d50e54a02613bf57886f94eafd84fde1395d3ce678e846a35fe9fc39a5c362d2a5fafd82805cbc0f3a0269a6e7044d9ac3fab2f32fdfe8cbb5520f7b577a04f383ac24ff44e5d734f59e5b73acd0ad55a4214cfe9d5c7c7d3ab9645789de65fa66d2c2e053e9880cf67951e2968a48894c8fa13d46cf8a4fcbb232ebfab9b1db79ea7c2255ec6e76bc85cc5d647e9778a2f515b51a88374447e667f479c98b5b2946109e9a7b8aae22bb8ff7a296bb3ccd1cde038392c22ce9d7661a178efc8c5b7d5015a1bc8531e82114d1c4856b372a0bcad7f770bcceef90013d29e28fe78c357702f5dcf024d4ea554be8329fe6659603c4d022e89ef16e8dd64f7a7f1b764ab7e5c1fe56e80c4fce684018b76720d25c8a9efb7707c588f3d896536534ea20836629391a90632f9215f5e04badc2d211feb738c35c6dfad9be9d40f56ef017fec7a9079d7e51461da3439452c51127a5d0b5ba32c60409b7e9a0fbad7fba6f4f1b44b8417ee98f1665df2f4ef1123ac7c8c1abc15848cee5bf528c70032a8bda7051e105a006c3ebfeacb58fdc40716f8824f56db69b8aef47a5e4b8c8218b66bd167442130750bb28371e585afcc854b784f2cc849b9624f5404dcd3203b7729d5e6af68b464b0f24fd443b3c9b1f8a722b628cf8a249cb0d19aaad78ab0766d4222e2f5e03492831cd8c8f0fca5a0c750c82d3d9d47f585b35236ffe32a9a4090416fe964682637b54ea5f2e79d67cda2520a614c82b12a030521e63d18d77760ca50186f4f7049d54644b92aabfdd00c116eb942c08d77a39340daeff1475b55d634b1b989183443e2657876af33727d9f67a831b2dcc282c852a28d466c8cbe37511bb3698f3b46e9ddce6dcf756c7048a5ba068e6c9bc294101f3ec0fbd48247ebafc5bb175ccc4a02734fddc7e095039acbaf2153f4379b0a912896470b36dfb2a6255f6fd9c1753395ce96d89031992f17dcc6ba844069c18bf2dbfa9a7a00cffc2fdec79ba7f89d619c2a5f4b96de9bac13e783609deaf1fb5271841df5e99d8497d6fa7308bb123506dc1bd815d597377446b3da2fb58e7b955dbf9a6f19630f6946376fbf2f0603c1b10ad289cc742e76ead9c7b095077baabcaeb1e97ab518e35dcfdd7269c89486e9b646ee7c974f116f5342d80e34cd8c821c2d3ddb13bc07e8154c0acd81a734502d846d845023d892667d2bebe42ced222d9f82530df87d2e9960c41e4ec4bfb30f066c75b7dd64329708a07d4d2c6075f5d7f011f1abecffafbbe9c74eec4c6fd0e7480e7da27f63570120db90e174bfba42811eeb7fd010fb982d8cb76ba3a2e35266da0c22e6b0ddf9e97c4d2f3cb3889cdbb5b11db0de2d18774548e2afaf5876a5261654791e3accc47f08c01a49c16469a7289c1852a77e2bf6d8c5f2697a066d5cc5073d36db64c14437945dbd47ed3f5a06d7ac7009375c054b3e481aa927d99bd1acb8db958b748bf2263f48ead0b93935389327dd19abf448d12da363c178024a3f4d701e91782d3143550d570869d1627783b3f2702ba0ff21732d497ce55b18b103fd7dd89e31bd74c1cea0cdd5cd6dc49c0eda1bbbc1decbba44efdfe18cb45a7b2e589c65e5f47bed872a7fd0cc9e171ce47c7c5ef53667d85e5601f96ecb346c7a77534f3a923eed83cb36bd8cc0373b97a79af396441790b83237d1f8b71d22bcd38e60803f34a2103fa199c7f5bf9c75fc14e3b73abafeb21008e5717fc7ac1d69ffbc876487a39b73dabe90d5ec1f907b0706c6e258add23a56680462d7cd6c46ef093688015c4974b0e62ff2fa669d109cda04ea062b264d79865e71d39e66f449912d813e0a32a52338a998018b80674d8401fd9e408e9471af54d5492016987b04adef9b42b1c169bb0586e21637e3175c8a62382f60d56cee0108d6ce378e2225aa1c848f22b7b896585a71f73b6d2cf794458f25dca12a8a59fbd4af65c68ab0c34d898858f6c94a96a597b84b0bdaf62e8a8b55a3de18ec681baf867037547a83c2b2e9e47b93ed1d1ad32c81b67210d0e1c69f0b1828bb0db098c99204c376d7b32139be47b48aefe1244bbc1da7acaf54eef7b116ac17419569e2338eac9220e39b30f48a001ad72d6cc74bd953b70b73a0f78472cbd93c43555f66a1abd297a867086814bb75437442e8c904746bb0a23bb43fabdb8ae252e9bb3496fa09272426b9b3c3293f477c22b1cb8f7b9eea0030dd52a95a595f0e112fb64d3bbc9cc207e801e2fe18d7e0ed9bc784c461dd63e204ccb82eb6701cc418e1acb46b941ebfe5675e04b6e4d8b556c76eea2760d854af285a91547805134d9cc6d1b8f9ca74d800bd6a63bf828f0c8c8f727f09947b2cfc2a6edb94d5f317c6ec74082771df88acac37ea4eef9f5378e052f579b535e0336160ef05ce1ec0aa5a54b3de45b3953fc8fde628d24ca7a3bdc09555a37d76198e39413f3a5c52a458839d911b32761220f768a558b24e6eafdda1c888bbf98706836ee60b99d73e9f289e593a5134b2bb305899637eecf701953226bf491f3a9ff6a42c60a70fbc4764f49af5444be3e135a380a1ef5fa7497ab133e222d8d9bca8aaaf0f18402bbb3bf2f371b3cc512d67eb2f3b1db19abd53f2aee56fea12685af28bafae59e2a68dfaf9deb03b797dae5eb96a8351398e86c9459a49d632e0e46328c8672c4b110007b8aee297444b833afc798093b4da5ad3b6980b036c726cbf3908a295a50784106ea4e72cfe55d5745276ec3b0aee38fe6a5f91405e198a48f325bdd6e19b05fd120e346897ebf7b94977c55a2dd751e8f96d7b80366a5347d20d81a27e2e7e83d2df3bd67ce2d8dff6d6e2a75e8f4eb2181c70d6442b0d6f7454ef2275c32a61648b62a0651af39089b9381b9db0bff9701fc95c5cdb763e09323d10e1ba787cf557e8f766ff1ae69550bc632d63f4045979fcf5628ff88748ea8422ee53eb9ba4df131762e9d77fc80bc664298f6237769479484f1cf6a42e748a8453368ffbab15fdd80ecdddae76de98675e57024ead2582ffd7550880a19315b7f83387bdfd6c540da96c103bef5b7a32bbc6affa17e97c35409e94e"}) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x2040) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="e8191fe9a40071b8cf6bf15b6010c2cff6afa8dc65010d49214f997ccc0e1c5b537f3371cc508820cea99f328c5caa26b130382098f436113f2b7a") ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) ptrace$setsig(0x4203, r2, 0x6, &(0x7f0000000200)={0xe, 0x6, 0x1020000}) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000280)=r3) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 618.549485][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:08:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x100000000000000, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xb700000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x480000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x8, 0x26, 0x7, 0x28d, 0x0, 0x3ff, 0x8500, 0x8, 0x7fffffff, 0x80, 0x1f, 0xfffffffffffffff8, 0x7fff, 0x2, 0x1, 0x5, 0x73381b4e, 0x800, 0xc833, 0x3, 0x3, 0x5, 0x7f, 0x1, 0x2, 0x7fffffff, 0x7fff, 0x6, 0x80000001, 0x9, 0x5, 0x3b75f7af, 0x8, 0x10001, 0x200, 0x67435fd6, 0x0, 0xff, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x40, 0x3, 0x3, 0x2, 0x20, 0x5}) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 1: socket$kcm(0x29, 0x7, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) bind$bt_hci(r0, &(0x7f0000000300)={0x1f, r1, 0x2}, 0xc) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x7ff, 0x81, 0xff, 0x9}, 0xb, [0x3, 0x3, 0x0, 0xb2e6, 0x1, 0x3f, 0x1, 0xd3b, 0x5, 0x100000000, 0x7ff, 0x0, 0x401, 0x6, 0x2, 0x4, 0x8, 0x3, 0x3ff, 0xf0, 0x2, 0x3, 0xffffffffffffffb2, 0x3, 0x0, 0x2433, 0x50, 0x2, 0xfffffffffffffffa, 0x9, 0xa0, 0x4f4, 0x7, 0x80000000, 0x4, 0x9, 0x2, 0x4, 0x7, 0x8, 0x80, 0x47, 0x401, 0x7, 0xfffffffffffffffe, 0x8, 0xa, 0x4, 0x9, 0x3, 0x5, 0xffff, 0x5, 0x0, 0x5, 0x1, 0x6, 0x0, 0x3, 0x9, 0x0, 0x3ff, 0x2, 0x6], [0x18, 0x61, 0x590, 0xd3, 0x808, 0x32f, 0x1ff, 0xbd, 0x4, 0x1, 0x6e, 0x0, 0x0, 0xffff, 0x2, 0x101, 0x80, 0x80000001, 0x5, 0xffffffffffff0001, 0x200, 0x79, 0x0, 0x4, 0xfa, 0x50a2, 0x10000, 0x3ff, 0x6, 0x401, 0x1000, 0x101, 0x1, 0xfffffffffffffffa, 0x1ff, 0x2, 0x200, 0x8, 0x8, 0x5ab, 0x0, 0x4, 0x1, 0x401, 0x0, 0x8, 0x0, 0x7, 0xca2, 0x6, 0xff, 0x3, 0x0, 0x59, 0x8, 0x8001, 0x5, 0x3, 0xfffffffffffffe00, 0x28c, 0x6, 0x6, 0x85], [0x40, 0x7eb0, 0x7f, 0x1, 0x100000000, 0x401, 0x9, 0x4, 0x7ff, 0x1, 0x10001, 0x4, 0x247, 0x6, 0x101, 0x7, 0x7f, 0x7, 0x100, 0x1, 0x3, 0x0, 0x3, 0xd1e0, 0x3f, 0xffffffffffffff81, 0x0, 0x6, 0xc00, 0x81, 0x1, 0x7f, 0x2, 0x480000000000000, 0x498, 0x2, 0x2227, 0x100, 0x4, 0x5, 0x9e, 0x7, 0x8001, 0x1, 0xffffffffffff7fff, 0x7ff, 0x8, 0x6, 0x3, 0x0, 0xbba, 0x80000001, 0x8003, 0x1, 0x36b, 0x0, 0x2, 0x1f, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x100000001, 0x5, 0x8, 0xffffffffffffff00], [0xed, 0x1, 0xfff, 0x3, 0x5, 0x8, 0x8000, 0x6, 0x6, 0xf31d, 0x81, 0x0, 0x1000, 0x9, 0x145, 0xff, 0x8, 0x6, 0x6, 0x1ff, 0x7, 0x7, 0x8, 0xf8, 0x8, 0x7, 0x2, 0x8, 0x400, 0xff, 0x33c, 0x200, 0x7ff, 0x100000000, 0x10, 0x4, 0x3, 0xfb61, 0x40, 0x6b4, 0x21, 0x81, 0x0, 0x0, 0x6, 0x5, 0x7, 0x1, 0x5, 0x4, 0x7fff, 0x9, 0x2, 0x80000001, 0x2, 0xac, 0xf63, 0x6, 0x7ff, 0xe26, 0xe7, 0x40, 0x2, 0x1]}, 0x45c) getpeername$tipc(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) write$P9_RWALK(r3, &(0x7f0000000140)={0x57, 0x6f, 0x2, {0x6, [{0x50, 0x1}, {0x42, 0x3, 0x5}, {0x30, 0x0, 0x6}, {0x6, 0x0, 0x8}, {0x9, 0x1, 0x1}, {0x4, 0x1, 0x4}]}}, 0x57) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb0100180000000000000000000006000000006f7f6171000000000000"], &(0x7f00000004c0)=""/184, 0x1e, 0xb8, 0x1}, 0x20) 20:08:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0xffffffff00000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:53 executing program 5: r0 = socket$inet6(0xa, 0x8000b, 0x100000) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x4, 0x3df) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, 0x0, &(0x7f0000001500)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x20, @loopback, 0xe2}, 0x1c) r5 = syz_open_procfs(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d0, 0x0) 20:08:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x73, 0x2, [@array]}}, &(0x7f0000000000)=""/184, 0x32, 0x3d7, 0x1}, 0x20) 20:08:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x9, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x0, 0x40, 0x3, 0x4, 0x7, 0x6, 0x29c36e68, {r3, @in6={{0xa, 0x4e23, 0x1, @remote, 0x80000001}}, 0x10000000000, 0x2, 0x80000001, 0x3, 0x8}}, &(0x7f00000001c0)=0xb0) syz_emit_ethernet(0xfffffffffffffcd4, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080503311fccdb3af29b98fd7aa130cb6e4d07652264a1bc828a41c83fc0772fea34f8f985e902f2d0d054283ad845766630844e1ace0df1139c683cd8a862b63a5970b409000000c9462c445ebd12e13e950b166c0d2dc3fbdb6abd2046bf0416e8d920872311ff3b560ee91082750a2902aebda9e516631dfc21f7061859265a2f3af9056fbf9318f2f6a91dbb028c0502163247780101425a7ee5fd43c412a9d8da878730d968faa1a47fac28c082b2bf99d0e7292d6c1377519c7c2dd55822333e25547401b70f059020bca6be76dbab5800010000bb232a7b2c02975e07a34c0bffbcb3d4251de3a17e7a"], 0x0) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x2}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x120) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 20:08:54 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x0) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) open(&(0x7f0000000540)='./file0\x00', 0x2, 0x0) fcntl$getflags(r0, 0x401) 20:08:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) socket$pptp(0x18, 0x1, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) pkey_alloc(0x0, 0x1) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x3}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0xfffffffffffffd68) syz_emit_ethernet(0xfffffffffffffe1d, &(0x7f00000000c0)={@remote, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) accept4$rose(r1, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@bcast, @bcast, @remote, @null, @null, @null]}, &(0x7f0000000100)=0x40, 0x800) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x103080, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x2, 0x0, 0x0, 0x3}, 0x37, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x7f, 0x0, 0x4}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e00000019008109e00f80ecdb4cb9260a60042c000cd300e8010afb120009000e0014030000000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x3, 0x0, 0x6, "66efd28931ae1e1cdbdd08da696a2f0ed47ca362446d2f8a97a392a301fe9b63b050dfa9b6fc1b029580a90124f8df4789e331b067b3f5343ec19999c210cd", 0x2a}, 0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x6, 0x6, 0x1, 0x7fd, 'syz1\x00', 0x40}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x33, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x1ed, 0xb8, 0x1}, 0x20) 20:08:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000088040000f000000000000000f00000005002000050020000f0030000f0030000f0030000f0030000f003000005000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000de7b995afa40000000000000000000000000005db6b435cbadd2d2e275a10bb800000000000000000000000000000000000000000005000000000000000000000000080000000000426d1e80fb1d457214c1efc291c8d01b316a50594c82520e9b1fecf0c6ab1f0c10e4ea5e4811f2ff2f3f76a0751c1845d9c9c96f444328a7e708b13261aa674330ff94971dfa6eddd14e68b1a806b2cdcb9400000000000000000001e953bf5502dd24f50b5251726d0000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800f0000000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000010000000ac1e0101000000000064006500000000e00000020000000000000000ffffffff76657468300000000000000000000000726f7365300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200032100000000000000000000000000002801600100000000000000000000000000000000000000000000000040007365740000000000000000000000000000000000000000000000000000000300000004000000a6589b0281220000140000003f000000f9ffffff0107000050006f736600000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000006000000080000000200000001000000380052454449524543540000000000000000000000000000000000000000000001000000160000007f000001000000004e232ad600000000ac14142a00000000ffffffff000000007465616d5f736c6176655f300000000069706464703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300011000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000002000000ac1e0001ac1414aa4e244e2400000000ac1414aaac1e0101ffffff00ffffffff626174616476300000000000000000006263736630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00010000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1e00014e21006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4e8) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa886442a70300000000000000000000090000"], 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000640)={0x8, 0x8}) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x5}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x5dc}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x34) mq_timedsend(r2, &(0x7f0000000080)="c611b0457a23b77e907f9ba353a383eafc4c2227bbd393cf900043bf1bb13fdff01ac1956564cdf0a3aa52dab54e038921edb22320a23c4e22f2c1bb2b19b57526b35ac58e78f65fd7e1b57feb4fdfa30e6fecd80a2dfa8b5ef8153d5d6e1962c24a0d54a1da4f6b0a2ec5b3fcbe2f84ebcc9eff3f94b869f90bcf12f6", 0x7d, 0xf7ce, 0x0) 20:08:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000140000000600000000000000000000030000000000000000000000000000000000005fac2434d61c4c409b5c28cebf7e4c266ac6cb15814475d8f7ee5ab0e327ba06063a800255d5347658f10ee3255eb824d5e32917f2fbbe550961dcf4e053047d8d0e34b25ccd518872f815fc8f095aba25a1e1fdbd40d2f5496c651139a9e46c448ca02cc43cbb9ef2aaa87e1f2264e9e5a616eff47f9c8d3942b38d2aa6d39b363b139f54b8ea46b4f0e62f763b541f09c5079c295ad40be9eedce787"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, r2, 0x2}, 0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast, 'veth1_to_team\x00'}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) [ 619.622573][ T8414] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 619.695058][ T8414] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 20:08:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x5dc}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x34) mq_timedsend(r2, &(0x7f0000000080)="c611b0457a23b77e907f9ba353a383eafc4c2227bbd393cf900043bf1bb13fdff01ac1956564cdf0a3aa52dab54e038921edb22320a23c4e22f2c1bb2b19b57526b35ac58e78f65fd7e1b57feb4fdfa30e6fecd80a2dfa8b5ef8153d5d6e1962c24a0d54a1da4f6b0a2ec5b3fcbe2f84ebcc9eff3f94b869f90bcf12f6", 0x7d, 0xf7ce, 0x0) 20:08:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000040)=0x78) 20:08:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x8001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x100, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480002) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000040)={0x7f, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x20, 0x1, 0x1c}, 0x2c) 20:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa81a0aaaaaa886442a703000000"], 0x0) [ 619.880615][ T8438] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 20:08:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00\xb2\xdb\xc0+C\xf8\xa5\x10\x00\x00\x00\x00\x00\x00\x00!\x00'}, &(0x7f0000000080)=0x78) r1 = shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmdt(r1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:08:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x8}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x5dc}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x34) mq_timedsend(r2, &(0x7f0000000080)="c611b0457a23b77e907f9ba353a383eafc4c2227bbd393cf900043bf1bb13fdff01ac1956564cdf0a3aa52dab54e038921edb22320a23c4e22f2c1bb2b19b57526b35ac58e78f65fd7e1b57feb4fdfa30e6fecd80a2dfa8b5ef8153d5d6e1962c24a0d54a1da4f6b0a2ec5b3fcbe2f84ebcc9eff3f94b869f90bcf12f6", 0x7d, 0xf7ce, 0x0) 20:08:55 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0900180000000000000018000000186f16000000060000000000000000545a0600200000000000000000000000000000006f306171004638cc6f9c10ce006ce6eca481fde3cbb45f9959cc518c302633b7c2fceec2082892d765658431ab8bf7a7749fa18716efc3f75bc91fbc226740911259941375bde5dafe19ab5efdaa2f0bd3d5474f8324bb3657643ca3c8fc1a4e3779c814d3e050978a38041a1c6cefb26b23d2e51cd19f86e711229d63dff1e101d21527b5cb9ad09100"/206], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x3, r1}) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x7f}, &(0x7f00000000c0)=0x8) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3c2, 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x810, r0, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000280)) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r1, 0x94, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0xfffffffffffffffc, @empty}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x0, @rand_addr="14d42637c3f356873ba884c8461a153e", 0x80000001}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000200)=0x10) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) [ 620.123723][ T8561] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 20:08:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x9}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x18, @time, 0x1f, {0x4, 0x400}, 0x614, 0x1, 0x4}) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @mcast2, 0x9}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x2}, &(0x7f0000001280)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r2 = getpid() lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f0000000280)=""/208, 0xd0) ptrace$peek(0x2, r2, &(0x7f0000000240)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="090000000000000007000000000000000100000000000000ecb6a8dcdad70e64e754038a50b3a723bb4d9178fac86cff2c424d991d1999caaf6349a3f262ef753b84e7549cc624b51c72f63bd8543d8f376ec4a58ed45cb90f557907cee8ed46a39878cb73f52c681a11c3d8e5cd9ec76ff22837009706b5b824e81aa4137bf4cfbe309e22d5a237eed0ba1596ff40b8e672125b30edca5c1bffa5b5ab44c6ea19c66ef614ccbb1aaf31fa2bea4a7fcf2b8c4260e9de4c9d3c6b7301dddb83fffa32195d5958308458c403939d", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28]) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000200)) 20:08:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x5dc}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x34) mq_timedsend(r2, &(0x7f0000000080)="c611b0457a23b77e907f9ba353a383eafc4c2227bbd393cf900043bf1bb13fdff01ac1956564cdf0a3aa52dab54e038921edb22320a23c4e22f2c1bb2b19b57526b35ac58e78f65fd7e1b57feb4fdfa30e6fecd80a2dfa8b5ef8153d5d6e1962c24a0d54a1da4f6b0a2ec5b3fcbe2f84ebcc9eff3f94b869f90bcf12f6", 0x7d, 0xf7ce, 0x0) 20:08:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x801, 0x0) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0x40, 0x800) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x800, 0x80) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000000c0)='syz_tun\x00', 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x9, 0x9, 0x5, 0x1, 0x2}, 0x14) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r3, 0x401, 0x10}, 0xc) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ab0000006f098967cb741546a1cdb12a935b18aa9d7f242adc46975d8fb5805f4cbc2e89f6c6f74579a53c8b28f9de85cb6165cecf48119d5f7c8dd1bff994e0c838f082ff60982114b39edbddb4ad85b50e7ca04e0565433fca6973f95ea140fa0986305d27f94da38ac2e47cf2c10154b656214c19a8f3dcb56972b35aaeef01333899afe2908d7a787cc0a5e1528207801cbfc09feaaed99388b0a4d82684864b0e68bf1159"], &(0x7f00000001c0)=0xb3) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000240)=0x10) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff00, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xa}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xa, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0xc, 0x5}, {0x4, 0x3}, {0x6, 0x3}, {0xb, 0x2}, {0x0, 0x1}, {0x4, 0x5}, {0x10, 0x4}, {0xa, 0x2}, {0xc, 0x3}]}, @typedef={0x3, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x2e, 0x0, 0x6f, 0x2e, 0x7f, 0x3e, 0x0, 0x6f]}}, &(0x7f0000000140)=""/126, 0x8a, 0x7e}, 0x20) [ 620.429737][ T8725] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 20:08:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001100090468fe0700000000000700ff3f1cade93fbcfbbdcd63e40c0000fb0ed3a4a2a98fe4a1bf16da2f28b90d04462dfbc3401e00", 0x39}], 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8a00) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000001c0)={"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"}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) 20:08:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x81, 0x4) 20:08:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0x8) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x6, [@datasec={0xa, 0x3, 0x0, 0xf, 0x1, [{0x1, 0x3, 0xc41a}, {0x1, 0x4, 0x9}, {0x2, 0x1f, 0x8}], 'O'}]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x52, 0xb8, 0x1}, 0x20) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x1000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 20:08:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xcadb5716a8c5c355, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f00000012c0)=0xffffffffffffffb7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_setscheduler(r1, 0x7, &(0x7f0000001280)=0xff) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioprio_get$uid(0x3, r3) 20:08:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa0000"], 0x0) r1 = accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x80, 0x800) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x80000) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000940)=r2, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x400000, 0x0) inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0x4000c00) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000008c0)={0x8c, 0x0, &(0x7f0000000700)=[@increfs_done={0x40106308, 0x3}, @dead_binder_done, @clear_death={0x400c630f, 0x2}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/203, 0xcb, 0x1, 0x5}, @fd={0x66642a85, 0x0, r1}, @flat=@weak_binder={0x77622a85, 0x1100}}, &(0x7f00000006c0)={0x0, 0x28, 0x40}}}, @exit_looper, @dead_binder_done, @decrefs={0x40046307, 0x3}], 0xcf, 0x0, &(0x7f00000007c0)="0fd55b1349155d30820dfcac724ccdcac77438610cd2a18f92364241b0be8ee2b21141c77c5bacc5f74060198b4d8e97af61147324402877f55cd226e901cfcbc51f37f281ca08680f095fb66581a43421e48a973b95ed04a482ff8f2058633616d29d03b1de885e380b822e4cc4ffd935d6917e130d0a09f90849bb6877e3eba7798f5659f84a049b3b85ca262cf05083250b99834c12131cb133a8dd640320646f2c44ce18a19dee01de126d6bd6bcb47f3f3206c0f24825167c219efb52de5d39a5b8b40d2cd4b41031af04e4f4"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockname(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x80) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4400a87e637bcd5c726ba6b0000", @ANYRES16=r4, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x8011}, 0x440d1) 20:08:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xc}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x83, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) 20:08:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) sendto$packet(r0, &(0x7f0000000040)="d80981007834397f297f93321c4c438148c82987671af45aaf3b5f4d460d02ba6c5c9e5177e23095708789eb03d4dc78c591775ae2b4fea022efd181960ac82fc53207b74166ec6079c73b6751fb87d4942d0ac7f85f009eb287ae809e842d070451085725efd4ba9d80cddd5fea639b28ee4cf8f382edfdda7d51bf056410e668840aceec81c2", 0x87, 0x800, 0x0, 0x0) 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xd}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000003c0)={0x8000, 0x0, 0x300f, 0x1, 0xf75c, 0x401, 0x3, 0x1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) accept$packet(r2, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) recvfrom$packet(r2, &(0x7f0000000340)=""/36, 0x24, 0x40012123, &(0x7f0000000780)={0x11, 0x1b, r4, 0x1, 0x17c3, 0x6, @random="b241f9403235"}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x9, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x7, {"c033cdb29a033502a40dde5d64cf19ae"}, 0x7f, 0xb130, 0x7f}, @ib={0x1b, 0x5, 0x3, {"6868042480c5d889e1d3f8999ea63e27"}, 0x81, 0x9, 0x800}}}, 0x118) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r5, &(0x7f0000000300)='net/ip_mr_vif\x00') 20:08:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x100000000000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:56 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x20) fanotify_mark(0xffffffffffffffff, 0xf8, 0x0, 0xffffffffffffffff, 0x0) 20:08:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) socket$caif_stream(0x25, 0x1, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xe}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7, 0x0, 0x3, 0xff}]}) 20:08:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xff00000000000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:56 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpriority(0x0, r0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) connect$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x40, 0x7fffffff}, 0x1}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005a00)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000005b00)=0xe8) sendmmsg$inet6(r1, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="7cc8712368b01f002f7fc2bf22611072e7365c80f10dfcbdeef142deced36e796e9bd55d2bd4ea74890ea6ed8a2b5c03071883109895347c3a69eaf2d162985520f55b93e27b45abe0ce61f1fa5a358d7488ecb88be7680e9d55bb6852b809ec167f00b008526214f1a1c2e399729b450ea7a37b0db252b5e8f5572ebb0bc964b262fad71fd900a80111385dd108006e8a5d49d647da4101ca7f0781e9106c96e48fe854ddc0cfdaa5f5", 0xaa}, {&(0x7f0000000340)="6a8995afe15eac", 0x7}, {&(0x7f0000000380)}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000003c0)="54989d35b511a787c1733c756c82ea3fea71381b70759869e8b4ca1e6c79a77222cfdd48a5b37c346cd5c1a49b1b989308acdde0d53bd033e0b3ce6f3a469995a73b04d0fdd93f3d9452bb5317fa30978cf2ca1e63b0360fdb6ca65e4e48fe8694b44b9d62f4422a066f7f", 0x6b}, {&(0x7f0000000440)="6438e5c765d53c8634088db0613c40d4235be21e181084f496cff6db6327915f3277d6c8d4aa7baac72f57e8c1f3fceddde919c807364353efd7a5904ee687ff6a109f1970f0519f5d78d06d6ba27df17f4fc03cab350c91164520f1a5112c155f6f5bd61781264f31d1441dd9d68099a801912d4f76379cab82012aa2a8a8f8d2c89c6068e10addbae5bd6243b94386e23abacbf06d0c", 0x97}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f0000000500)="00248042f5ab034c30ebf92c7b148af04b06ab8596893a49f26a17e3f986198dd1a741196a99d3f018125772f46bfe83cd07ebf59a57e0fda55e2c274a6a9668e5d03eff9e3601893003833f111abcb3b5f369c86bdeb85d4ad0bd9dd65152867efddd90e8df28bdba5344384478a26404584146af3ce93bfda4b9a45e4e844fc302266c7ee47bc74eadf196bb4a6287397ce999f9818158c295ef6dd2", 0x9d}, {&(0x7f00000005c0)="2cbcff708e6db1d6222735cb1defbf232f3cdb82799a9b66c21a3896891fc94780e20fa88f9e7e47c43bcc83698cd506b8a93e6b5d51e75890c57fa24eaa695022e8d30f79d1f5a84aac1c68cba621cd4f22d76ae9655210e0199868e98ad1f69931358ba0c8fa7de7d5b0331ada95d59910558cbc4db5e7cdcf9adbd9b7951067d5378d65bb931168f2484ecccc73613da888c6179018d880", 0x99}, {&(0x7f0000000680)="1ef7c4a107ac5849b6b01c1030ff219a8599982d5591fe34d3b798fdb276b663eec6d6aca61cb6f5f5bb66e67bdddcf2", 0x30}], 0xa, &(0x7f0000000780)=[@dstopts={{0x90, 0x29, 0x37, {0x3f, 0xe, [], [@ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x28, {0x9, 0x8, 0xc0ec, 0x40000, [0x400, 0x2, 0x514, 0x10001]}}, @generic={0x4, 0x1b, "a393a9bb2354b984e388818b4a05686d9d65fde2bb8f13552466e9"}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @mcast1}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2c, 0x8, 0x1, 0x6, 0x0, [@rand_addr="860ef1fb8389cb4ff938b2501b82bc6c", @local, @mcast1, @local]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x1, 0x2, 0x0, [@rand_addr="e4a63f117a0d018f3bf5fa633ee32e9a", @mcast1, @mcast2]}}}, @dstopts_2292={{0x150, 0x29, 0x4, {0x0, 0x26, [], [@generic={0x0, 0xf9, "75afe2fda743b0886c57423f84f87888f36a0ae7aa3488e45bf9f5a04f41c476f4cce0a416dfb42d379851d5d3f4e0d703c9e8aba3327878b722b251a14c7f3004595192c0d6780875f0ec8704627e8970243500fc52a903db886d130e8ee0e29a042f5251cb7547ae4a291c9129132d48c56a4744d20a01b906301af5c110cb15d28eb23563cec1dd1e198023919a4c1174d827c1c604ec696dc5deacac1ea4ca11f9dd0a48c1401b9471bbec6f24d3ef8cb8476a9879eca603cf511320261a2fbef622352fe1fc8a2740883cde67ea897243b8878a28520c787d771dc14ed551e3ff244bb6bd857d62e8bdb318822587d6b5da84f9c8cb00"}, @jumbo={0xc2, 0x4, 0xffffffffffffffff}, @pad1, @hao={0xc9, 0x10, @mcast1}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x401}, @jumbo={0xc2, 0x4, 0x3f}, @jumbo, @pad1]}}}, @flowinfo={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2e, 0x0, [], [@pad1, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}], 0x2f0}}, {{&(0x7f0000000a80)={0xa, 0x4e22, 0x4, @mcast2, 0x1f3}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="ec6ab399754d1bf39762f0b244311a4a6da5e235c65dc43ffdf3ca0350ecd7640d7403dc285165e0ab2bfb3b20ab3399e1ad5f22e60fea7c76b190af6aa4244bec0622091165da11a76fbbfd3566c61ec0529186b967ae497d75f03b79e8bc8e269af927fb97182fb839b3917938af9ec929582f258226d9aed72356839fa48682172ebbe9435f33206e6cfac544d18f91bfa9de7b59d950622a754ae99607818ef3", 0xa2}, {&(0x7f0000000b80)="fd0b40c130deaa92090e18921e68960fc732ce9a2130bcd662394d096e7a9de00d4abc090a257cc837f95b3212f157c2cde3587fb08588b0400bc8a1608800b30ed32f1b3901dd32cccd2b1d88e6ff43f33b36a6481a59a6e6091d99b5c92189d1d8007ec2236af3dd90140f43acf31d6ec5a4e6016cd85c79b9fea5679a838408223b33cad36e1a2fa1049ca6c6d9b01c313de47413a7de5223ab510360b1c3338f1a81d002236f401c2dc1ddf3a90e73e36481cba5bbf9880fc9f949c0a595474890e382a4438c445e033c71c315b925aa46787ea3fbd64c", 0xd9}], 0x2, &(0x7f0000000cc0)=[@hoplimit={{0x14, 0x29, 0x34, 0x80}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d00)="6d6663a031aedf7bdeac44944694bb8b49bef9fe85888a27787e1b732352543157489c2265cdce4921de304de826152b83fabf95eeb9aa30ed4cfd591753f1064336d831ae02dabf7434467b4dde04535f4c68ab906875831bb8aa62afa9d366fd9046034845b3cc91f8b7f1efdb622c94992c397008983a91fd349bc2f68402f3f40e6b46dc32938ac6a33e1f22d066c7626acbbdc69d8bcc8f3eba840e28ef3813d99b92c5af7412e12e0f6c64464ce9eb076d4f6d3b415ec6fbb60d972e5b3c303570fc4a90ca3ca25bef1c9c04fce30997747668f629677bc6717ee9ed14d27d6edc7e87", 0xe6}], 0x1}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x100000000, @mcast2, 0x126}, 0x1c, &(0x7f00000043c0)=[{&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000e80)="9c26dd423826248844af6be98a761028d8bac7b4f30014212410df7b8b8123e4288995c22dc65f2af737d664e51136cc58705f5b873bcead23aaa042949a9720eaad8019b52435f6fa3f49b027484b0d4b08364f1f5c5e2c4039c5922f0738b43a7e4c721df5dde20aa72c5a48ae4ab8db4828c48388b9e07081", 0x7a}, {&(0x7f0000000f00)="6b46d431b12d57c2568f0b69d00c10d85c58f0bf0afd77c8a37409d19d71ee4eef1aba382f39c351643456747e918081f15e5d31ad46d6853906b2dcbcbe1d5143afd4b47045e5402f79b1877e37065b26ce768648db8c41a76463a250c1c86039f15af34d60f465b85d8b8725addf0e99914947e037a0c4496fe273b5087572e511e6fc27123f166c6efce5d59403b737be44f67b513a8aabf9702a5974cab449e71df6bb847514813cab532ca42ee1c1695ec15d2b599deb9bd558a318fd39139c9da0f4786a4021eee1348ba3903d0960dac77f63d4a23f9f0cce0436393c679cc3cf979cadd40e2b4c0ce8f3c0bb4ad6", 0xf2}, {&(0x7f0000001000)="4bf48a242280bc724ccdd59a2709f44feb78e82d2766906d2fc3bfc24edab42a77fbfb44ce2b3996ca907b6cbc04ce35186f067c1a4fb69d9e8007b55af6711e9f5975276f016d77bb63104e30361c35df80365db850b16406146bf8b35426c0f9799059b2cd9b6a", 0x68}, {&(0x7f0000001080)="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", 0xfd}, {&(0x7f00000041c0)="b2cde4055318bbd020641c9ea87a046655ebb64926d4a0b458966583790254a4077625d9411533aa506d94dcf895fb64dbcf43b7e613a7d50e4b4fcadae57877206ab8c9220874ffe33f0bfee702afc2c26a00b66a6b2b9f4690d084fc6171fde5896d872e28560886f86ab85549508aee3c92a9fbdadc6d6e9d910c0d174404", 0x80}, {&(0x7f0000004240)="f006e6414693675f0d4d998a20e16f7b7851e04b46f436", 0x17}, {&(0x7f0000004280)="05a30a986a8530010c6011eb94827b001b4540ab3df05ce2e7c86456bfa8bcd1900f457ba90774f1bdeb94a2990fd7b4", 0x30}, {&(0x7f00000042c0)="be32aab8ea09e66cbf3d0acda1bd8359758a49a0aab25945f7b0b5437c3ceb185e6e62fec0b21be170d4c6ebf467a69e3a64fb5b6abde2913056ce96011dd5bbce8d810f7c4f13009f4b9eb26838f670235abaec6295da1ccea84d0321f90a0afefee744799a8b5b1a51da0b985ba6499511ec79976649058e5ffcb4d1ef50712b759179c29c99cdb2b1da752af0ffaab901925e8e7b4fb7332c98e48bb14e2dea8f91bf6974446c28e45f7f32c8c6c29cf9dbd0cc98e375e07cb959334289d9082fc43a23d651cfca14175b62", 0xcd}], 0x9, &(0x7f0000004480)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x3f, 0xa, 0x6ffa1f8aebe46821, 0x338, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @empty, @empty, @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x77, 0x2, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x26}}]}}}, @dstopts_2292={{0x130, 0x29, 0x4, {0x6c, 0x22, [], [@pad1, @calipso={0x7, 0x10, {0x200, 0x2, 0x1000, 0x8, [0x100]}}, @ra={0x5, 0x2, 0x10000}, @pad1, @pad1, @calipso={0x7, 0x18, {0x62d38, 0x4, 0x1, 0x40d0, [0x0, 0x6]}}, @hao={0xc9, 0x10, @mcast1}, @generic={0xa5d8, 0xbe, "7099613fc52931c933f0814b739474a5d635e9de6593fa74dd9c6e0250a1903273fa6f3943b73156c9c96f033e0f7ae4917e6db931ce4f83f02f565596704bb8322e30a84e99b011e7e05555a31069d2d59d1f94d9bcc057152e2da192e0b0c1e3746ef2c02f46933eacbaaa44c1f8e74397d6340ed512fe5d11ab51e89c0768c48de8090944ad6decc0f1dd5cf15966e27759bbc5603691360e7c66731d1efd055073552014b9d361d2f42af77734a395e01175bd6de79f4035bfc787cc"}, @jumbo={0xc2, 0x4, 0x2}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x1f8}}, {{&(0x7f0000004680)={0xa, 0x4e24, 0x4, @loopback, 0x73c}, 0x1c, &(0x7f0000004840)=[{&(0x7f00000046c0)="f19ec4c5d9475dead16cc25b0c2ed00bf07314337b531dc033923a5e48c0ffbf3a152e81463556df7db5864834cb1271cadf58ef7b6dae051f08dfb9d6923458f11659b32c7feedb833ba8674bfdfbef568b9f90114d32739e843e90bf1ef734a47f0c04d081b8bbe6a07aaf505cad4e0c4bfe509c9cd20bf2ea54548b55e26d61f839e6b3c858b3bc77c2b37f5948272d79fc51bde318828f1de51fd63abb83dc6588e5e94b3dee5dbc65527afa96e314451c36a129391f3aeddb6dedb0c2db27e3819f24df695afdd1185f4eeeea95e8c553d1da6eed15eb", 0xd9}, {&(0x7f00000047c0)="bbb2587ae6afdc89d5c94988ceb35a17852696cef33d412055b1311e4232f0d873293c5b231941cb12e580003524c69e0a632c0ec07421718a23d54d3fe1cd06f8bacd9bed4781ee8522febba54be3f691983985c3e74ad27a", 0x59}], 0x2, &(0x7f0000004880)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0xbb}}}, @dstopts={{0x10a8, 0x29, 0x37, {0xc, 0x212, [], [@ra={0x5, 0x2, 0x7}, @generic={0x1b, 0x85, "411522364062459903da61f0f71cf81093f7efcb2246a57572a1a2e8bb74baf27b13cda38ba6170fcd47af4b10288266d0c28c3d5ee8c8302b1756405dcde027a5f521bfc86444b1cd439666bdb38213ade1f2925bf49abacb3af1969757356c3b6d45b253d59e332cc414bc94b5e6b31119749091ecd6c0855ffabcbd3e607bf598879f64"}, @pad1, @generic={0x200, 0x1000, "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"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x10d8}}, {{&(0x7f0000005980)={0xa, 0x4e20, 0x4, @local, 0x831}, 0x1c, &(0x7f00000059c0), 0x0, &(0x7f0000005b40)=[@hoplimit={{0x14, 0x29, 0x34, 0x9b67}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x3c, 0x4, 0x0, 0x3, 0x0, [@mcast1, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x78}}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005bc0)="d6fa40f1d1fd1b9ddaea22256afa7c83df96babfa3e7e306dd64e5aca1154289077a971f7aeb1f7deccd51ec12e18cdfd4787848467094c2dc91bda1e2e8a22fe25f2a517bf87a7d23865ededb43f9da516cb5f9bda89795c1ee031632baaae06e746095758dee1e3b5dbab84aff443775d3e9ce71c0f2c77c22c451257350f477be06d8aaa9cbe333eec7bbb9c89c24052c7cd44d9c71f99e67046f4a2fdd829d7486c31d0827cd5fbde56a06f02d5e83177c27d3c0526cd6979fb0bed1f29f6e48ad5b75ef97fc70", 0xc9}, {&(0x7f0000005cc0)="f491e392480d2a62f3d8aa86f14f1f66ab9cbaabaa2f1e4172c6c2bb32db7ba002567f79c806f8b24107077784ed4baae5bc432f25ba28590469c8c9a8a78687ad3fc3a4316c1b5cc000aba91b912b44aa1e82db86ed7245f9e97e23d58b73ba85c9f497867df838757fac3c577b7fdfa1b8f8a1ba2d077d036317318ae47708f5843c57507f22cae89e9741f31a4ec9821edebb39cb601f2ae089477e7e5a1081e830b9bdb9770ca462e84ad785a1bdd02d01093f451cb1bb674d2190cf3b8fbbf5d98f414397b567", 0xc9}, {&(0x7f0000005dc0)="ff2c9a62d727f5d1c4fea56c183239f0", 0x10}, {&(0x7f0000005e00)="10f8e0450319886991fbdaa0febc997c6dd53688ff4a3140264af84f30202328fef56166e70fa109043a208d020a2cc4f68c061d2631306d4808a8889235d941aced51b994488511dd1dbcdf663f969da4f908cbe6748525d03e5b7cdad037b3413210955c5682617388c350502aff7e3c56289779cabacf1ce5d8e668f46f0896044a4af7092ebcdfade606e3cfc6261552fcd84376fb4d40c37ac8afa26f0019322bcef7ec38105d95", 0xaa}], 0x4, &(0x7f0000005f00)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffffffffffff8}}, @hopopts={{0x18, 0x29, 0x36, {0x6d4c0e7178b5b66c}}}, @tclass={{0x14, 0x29, 0x43, 0x3f}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc43e}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}], 0x78}}, {{&(0x7f0000005f80)={0xa, 0x4e21, 0x100000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x9}, 0x1c, &(0x7f0000006140)=[{&(0x7f0000005fc0)="ee6c9512aee10f1d965d0a75a6d102463e7af86214afc7fade2d34ddcba3c0b377791ddf1fe9f8db5b7751c76d1a6efed233ffb1e73dbfcb53e5754e724655dda61679b3ae0504c1f1d2e87dbf282a2253ae05bbe479a127fa3a488cdccbd35608cf492ee645893e232401a39426664efdf1acf99191c752726fe8721225af04a504ded7621fc0c07323c872ce39bbe086f41cc2f58f5ed7b814d5b332bef5f42727702fa56fa238be4a67286bd275a1496ead8e47caf24c9dee19e6", 0xbc}, {&(0x7f0000006080)}, {&(0x7f00000060c0)="9114c75d57bb5c2e68fc3031a97f7f6ded31f473", 0x14}, {&(0x7f0000006100)="585ae9", 0x3}], 0x4, &(0x7f0000006180)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2, 0x3, [], [@hao={0xc9, 0x10, @empty}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @hopopts_2292={{0x1d0, 0x29, 0x36, {0x2b, 0x36, [], [@generic={0x33, 0xb4, "0e2a5666a1b4b5753c10367db045230337e5268c94858c3b129e9922439df64579393eb6c5fb5d7d6cef86c1410734d060fd3422f56f23ad44eee4bb19355e509a8e7430434cd597213dcbe145a81603ed8b35bfa5b5faee21f91a1ded1e6acb45a54b416c21ceecde71604409864346d89f92d7da1d26b1803e17f7f1e0c1e8769b6eddd3780cbfa5ae0919f7f022cbed371a5578eb60ec10f43c256a7e2294b1f9c0c304ec533d7a38058dec84d5e1cf5cee60"}, @pad1, @enc_lim={0x4, 0x1, 0x37269932}, @calipso={0x7, 0x10, {0x800, 0x2, 0x6, 0x3, [0x35c]}}, @generic={0xc66, 0xdb, "a1c60cee5f33213de45768a3e66af2680183183471ad9f5dd1f2026d51c93953a3a650b13a3e3a8eea0014e7ca1fd9ee28965d1cc46beec70706ad04fe81ecb74f19769eea8b3643dd2f9ca1a0302904a2a9a436647a373391d345e17e8621db4cf9d1b0d37f0245a665d251060a435f119f0babed8e6808c403b75079c355c6ad60f701db91a7fb3868195b2fccb51948f97a8216e42cd44566fc517f2d02619fbd2a67fff1481bf8e580f0fe34b1ac14cdebe9e0232956b3d51e61b71efcb1139dd6b5d97ea30eb49b15b0219f0ca51dcefa869d8ed8435b0dc3"}, @enc_lim={0x4, 0x1, 0xcfc5}, @ra={0x5, 0x2, 0x40}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x1d, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x29, 0x2, 0x2, 0x4, 0x0, [@remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @hoplimit={{0x14}}], 0x2b8}}], 0x8, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/sequencer\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000059c0)=@random={'system.', 'ntfs\x00'}) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000001c0)={0x0, 0x7, [{r3, 0x0, 0x100002000, 0x5000}, {r3, 0x0, 0x1fffff000}, {r3, 0x0, 0xfffffffffffff000, 0xfffffffff0000000}, {r3, 0x0, 0x12000, 0x1004000}, {r3, 0x0, 0x1000000}, {r3, 0x0, 0x1000, 0x14000}, {r3, 0x0, 0x1000000, 0x1000000}]}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6572726f72735f88783d72656d6f756e742d726f2c757466383da5e0fe87a3fec956941ef1c96dc2d115cda2bcfef93359b89e6e9946d30893909c"]) 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x10}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:56 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="9ed3d69050e7a574ce3778d97f930eee", @in6=@mcast2, 0x4e24, 0x0, 0x4e21, 0x24, 0xa, 0xa0, 0xa0, 0x21, r1, r2}, {0x10000, 0x1, 0x400, 0x4, 0x3ff, 0x7f, 0x5, 0x94}, {0x8, 0x5, 0x30000, 0x7}, 0x3, 0x6e6bb1, 0x1, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="931c71eaa7fe522f0d6dedee39b9a0f6", 0x0, 0x5, 0x3, 0x8, 0x3ff, 0x5b8d6692, 0x4}}, 0xe8) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xffffffff00000000, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 621.370933][ T9108] ntfs: (device loop5): parse_options(): Unrecognized mount option errors_ˆx. 20:08:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x8, 0x8) 20:08:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @dev={[], 0x23}, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x7d, 0x7, 0x6, 0x8, 0x3f, 0x5}, 0xc) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 621.404554][ T9108] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 20:08:56 executing program 4: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000002680)=ANY=[@ANYRES32=0x0, @ANYBLOB="a7000000ca9aa4eea922d6d054ac08e5989dfe951a434735db3e357b9ff0f0c79cf503e52558af768a8612f30ffab10bd0fba6c362854835fb6ae94683d6bb966353a7ebd00e60e57eb339ce34451fe5eabb2ea25a132e06d228f241286391985d1dbcfbfe62180139cf0b21a15e638fd7a1512cfdcd5068c4c9c64a59b8600b3de85cb2c16f6dddfc6467a5552ff7c3a9a6dd33842b895af0953de66dda974a933f43074928233d69c86f4e32490abd826bbed1da7f311f0000000000"], &(0x7f00000000c0)=0xaf) setxattr$security_ima(&(0x7f00000013c0)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000001400)=@md5={0x1, "b967d5ecf9131fe46dc055c37a33a9b9"}, 0x11, 0x2) ioctl$TCSBRK(r0, 0x5409, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000001300)={0x6, 0x100000000, 0x401, 0x6, 0xdb20}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002580)=@assoc_value={0x0}, &(0x7f00000025c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002600)={r2, 0x3}, &(0x7f0000002640)=0x8) io_setup(0x0, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x9, 0x3, r0, &(0x7f0000001440)="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", 0x1000, 0x400, 0x0, 0x2, r0}, &(0x7f0000002440)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x8}, &(0x7f0000000140)=0x8) r5 = socket$inet(0x2, 0x6, 0x24000000084) ioctl$TCXONC(r0, 0x540a, 0x1000) renameat(r0, &(0x7f0000001340)='./file0\x00', r0, &(0x7f0000001380)='./file0\x00') setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @local}}}, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vcs\x00', 0x200000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x11}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:56 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000060000000000000000000003001da0e3cffbd2b84861148abca3000000000000000000000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) [ 621.482494][ T9108] ntfs: (device loop5): parse_options(): The utf8 option requires a boolean argument. 20:08:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 621.598764][ T9197] ntfs: (device loop5): parse_options(): Unrecognized mount option errors_ˆx. 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x12}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000080)="42e9920d2ace0f10b11bfa79deb9c2c03dbd2b6979d177aa3c412f8e8647f933cfbd9bfb3da24207517dd0c5da8255dc037b384796f84973614292b5b6a328d3dd8c71693af546e18b8ac8b70cd6d87378e9e16da966f3460d", 0x59) [ 621.647221][ T9197] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 621.733053][ T9197] ntfs: (device loop5): parse_options(): The utf8 option requires a boolean argument. 20:08:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00009906d24b617200100001060000000000006f3fb62cbd8d725c5f805365a8dc07d9024ac91d8d53c19ac0fb377822bf68214942fd634e5faf3c1e112f77f99879267db04ce86efe074bc563243f6f68d1745dcf86a637ea9fc36f793444996750f75992981ea87ccadd116f06298def08878c63f4d7a0cb4ba6bc517d5246bea0baa5f8b63df874ba683f0fc0dfebe4c95787543119d81fa59051f627d0", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001400ffffffff"], 0x3c}}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000500)={'vxcan1\x00', 0x3f}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x200000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000004c0)=0x101, 0x2) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000480)={r3, 0x8}) sendmsg$nfc_llcp(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x27, 0x0, 0x2, 0x5, 0x3, 0x80000001, "30665eefa268208e2562e6f7c2c756fc7ed52fe7bd6194522286582be401e41c6a7eca49309a64173f8bf86d3cf5724da143dd44d53a3401bfe659fd928784", 0x4}, 0x60, &(0x7f0000000100)=[{&(0x7f00000001c0)="823730481141aa4135ecbe928662d2c19cf24c5c6f15f55fe6ca3b0934930246a2421b2d2cf9c178f1a100a76035ff9f9fd2965b8e78912fadb5339e3f09d8eac2193bf2be5dc421cd6d08717216bc9b9898a7d9a1ad4906f5f3cb5ab13f9b8db3a14996bb7e651526be6ee2d95c64c558c0d9c7245acdb826a57b7dfe86fb638d775fc40d7167909d115584ce2beefa833a", 0x92}, {&(0x7f0000000280)="fc0d6716808d7b79c27e0b41c10b2cf3824aa45486ac00c5d5f95026c1be8015a089a796ffc7e8d24dd10bc696d394986d4ab557464e8b808d63690ff639039bdba721ea2bb35d8c7629fe7b963b2256f869ca5e186584f12db48ecb59bade3c694ae4f2d939b6ed7636727431720fcba4fb13ab78a26cc8d266a437b89caa7f45d27d87166a44b462aecb934cc5cc5eb5bb5b3137d0464c93a4a1524e2faa9535bdc42f411bc3fd27e26097a0ae27038ab1fa4809e500535952d164452f201f93a32b1e1eed3673d3b67ac5ff989922bca52e87e5f2000c", 0xd8}, {&(0x7f0000000380)="789c816dc012313b3488768dde8b6f019b0e99586a320e69ced6c71b89a3a3ca5e1314ee9c50cd745404fd28fa9124f4ca82bed20a5eb3e93c7f510b2e90d9b17704047dd263fb00fa3e70e5999df69fd575f9b761bed2f2fea87f2a5085e187a786b8f1bdaed2577c", 0x69}], 0x3, 0x0, 0x0, 0x20000040}, 0x0) io_setup(0x201, &(0x7f0000000580)=0x0) io_destroy(r4) 20:08:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 20:08:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x77, @multicast2, 0x4e20, 0x4, 'lc\x00', 0x10, 0x8, 0xc}, 0x2c) r1 = socket$inet(0x2, 0x801, 0xffff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x818}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x7, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:08:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1a}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 621.861419][ T9325] IPVS: set_ctl: invalid protocol: 119 224.0.0.2:20000 20:08:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16], &(0x7f00000004c0)=""/184, 0x2, 0xb8, 0x1}, 0x20) 20:08:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x25}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xf4\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:08:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/83) 20:08:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x1, 0x1, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 20:08:57 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000180)=""/91, 0x284, 0xffffffffffffffff}}, 0x10) 20:08:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x48}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0xa, 0x1}) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', 'nat\x00'}, &(0x7f00000000c0)=""/110, 0x6e) 20:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x1) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000900)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000940)={r4, 0x0, 0xff, 0x3, 0xf1, 0x2, 0x1}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r6, 0x2, &(0x7f0000000c80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000280)="277f3dbcbf7d21fccd8073fc54bf8297f3d59f6fc419dfd21995e35391aa491422aa96d595c449e7410eda9aefbc6e8984db885ab131653ee8fcecead190cc2f3ec7d5d08ada8e55e67fdcccee59dca138ba7f29433812b01053f4c949088c25a7c69f18ff51b3e155518694de8a50c56817e0de09cc5eff56278d4ecac0a3a3794dc9998471b1ac52b68c6c7fdd1151461c689bf87c8853fe113bba4f1cb2e8711555f233d176ef9212424e781be84d6174fd5e8dcc678d6827dbe8da98f0816f3963399491f10915e068801053c02877a2b7713db4ad1c2a06ea15ee403095c5", 0xe1, 0x1, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0, 0x0, 0x3f}]) 20:08:57 executing program 3: socket$pppoe(0x18, 0x1, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="aa2aaaaaaaaaaaaaaaaaaaaa886442a7030000003780903d30f44113492a218aa6c0183fc46e093b479e52e8d8cd6b62d9e61fa8fffffffeffffffeb583a39ba509d6eb9410ef00ce1a960f5b4f7086dee36fa8d66e3c11e8d101533848fc2a2"], 0x0) 20:08:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0071004c02000004000000000061ec09268a300cd0277d88020507f78b516239ec8f3757b18ceb4b15000000f88d00000000000034d737a7eafe890e5fa8bb15ea7dff37e4f94d8e32121892bff19eae502cb7e639d9233d8e284bf3ca85c16634832ce4a1dffccc77362bf467401578c619a63e8ee41bd08bcc6c6500329ab14ffd3b6082f2355140c84efc5975a2665686605b404e03993b7fd70a89d8b98e4a31ed227c9643a68b18dac40b35546d41da4886a444eb2700e7d5103a87c29382ea9538115f8c0fca4fd23def328f1bd9ee2c48b0ca2235044c154fc9e8bcb4dd25045adb49c2538a88a34c172caed6b155b0ee1e87ab086fd417"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4c}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'ip6tnl0\x00'}}, 0x1e) syz_emit_ethernet(0xfffffffffffffe0f, &(0x7f0000000240)=ANY=[@ANYBLOB="b024baf9ac8f0180c20000038137ffff000072140000000000000001000003820000bd6f0000000000000007fa5b0fa904ce17fb1775107185e82387fe46ae51b53e586b2263db2b211402b83aabb459b57ef0adba3d01ca9be89819d7d975273f3ab184772e11e3783bb160803d2c6f44578e6ed09f7ee57f80bb1c80459fbb4ca070b88a46a4425d0a75"], 0x0) 20:08:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000000)={'broute\x00', 0x0, 0x4, 0x5e4, [], 0x100002b8, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0xffffffffffffffcb) 20:08:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x68}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffd7, 0x18, 0x6, [@array]}, {0x0, [0x10006f, 0x30, 0x61, 0x71]}}, &(0x7f0000000000)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200000, 0x0) write$ppp(r0, &(0x7f0000000140)="2e8cf50fae3bcfe3243f7bcd20adfa649e29ccbb93839c30a1dbe8a2f3084de7f6248bdc92817d4bfe6f2e9aeeaefa328146282bb5602c32decd864e896dd952d0d04b5006aa9ab2a67f264bc048aabc19c7a59a42aa11fc175431a466e49afe5538597209bdacb4f55747e79e70204c9e2486ac0a57ab1d733cc86625d6937f84ee7cca8898ee5a93a4c83845e8e66fbefdd0978ea07530ac6583dd437798ff216fd6d3889e46fbaf50ccb7d285c0cb54a4402eab85870c47ec62218793204cd96c44e61d113d07648453bb9c8e09a395d8", 0xd2) 20:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f00000027c0)={'nat\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x06\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x1000, [], 0xffffffffffffff0, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000002780)=0xffffffffffffff26) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/61, 0x3d}, {&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/252, 0xfc}, {&(0x7f00000024c0)=""/201, 0xc9}], 0x6, &(0x7f00000025c0)=""/139, 0x8b}, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80f, &(0x7f0000002680)="3d3a2189dd725a3d2f72785091ded23fc33ff284481ae69ccb3dd40cd9eeeb111f945be8c4618f37f986e9688d2a1b0ba312009f96e5de95d7b860634d62f8fd0f1d41e8c78fad9427a96ab8a01761b53ff7932394bfe23ce689b5398a0ac56810", 0x2fb) 20:08:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400803, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x5, 0x2, @raw_data=[0x100000001, 0x6, 0x1, 0x2, 0x4, 0x80, 0x7fff, 0x1, 0x7, 0x4, 0x1, 0x9, 0xd31, 0x4, 0x8, 0x6]}) 20:08:57 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000380)={0x2, 0x2, 0x9, 0x101}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x400, 0x2, [0x800, 0x80]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in={{0x2, 0x3, @broadcast}}}, &(0x7f0000000140)=0xfffffffffffffce8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000200)={{0x3, 0x2, 0x7, 0x2}, 0x0, 0x10000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7fffffff, 0x5, [0x8, 0xff, 0x80000001, 0x6, 0x6]}, &(0x7f00000001c0)=0x12) 20:08:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/227) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 20:08:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6c}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x3, "c231c4"}, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$getregset(0x4204, r1, 0x207, &(0x7f0000000140)={&(0x7f0000000200)=""/171, 0xab}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x2, 0x2, [0x9, 0xedf]}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x5, 0x81}, &(0x7f0000000340)=0x8) [ 622.735377][ T9616] Unknown ioctl 1078481924 [ 622.774674][ T9622] Unknown ioctl 1078481924 20:08:57 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "fbbe86085ecdde6d8b1d7812b730a01f8b1ada258e83c558c0f6a26b9d3b8282"}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc616, 0x2000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x841000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8d}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb54}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x822b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0xbc}}, 0x85) 20:08:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {0x3, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x6, 'wlan1[', 0x0, '', 0x6, 'wlan1['}}, 0x4f) write$ppp(r1, &(0x7f0000000380)="84f8f5956755564da046beb9e9d023f58732ea21b7c14cfdecded70592a48c7f00"/42, 0x2a) write$P9_RSTAT(r1, &(0x7f0000000180)={0x63, 0x7d, 0x0, {0x0, 0x5c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x21, 'vboxnet0!cgroupvmnet1.bdevvmnet1-', 0x4, 'self', 0x4, '\\:lo'}}, 0x63) 20:08:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x1, 0x0, 'client1\x00', 0x1, "1f2f29a9a955d549", "ac1361d3fff814abd731a91c2d87e23f56596479a8325a6d7881855ec0645d6c", 0x9, 0x4cce}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000040)={0x6, 0x4, 0xfffffffffffeffff, 'queue0\x00', 0x6}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/170}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001440)={0x0, 0xfff, 0x30, 0x276, 0x9}, &(0x7f0000001480)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000014c0)={r3, 0x95, 0x4, [0x75, 0xffffffff80000000, 0x8, 0x467]}, &(0x7f0000001500)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001400)={@dev={0xfe, 0x80, [], 0xc}, 0x17, r2}) 20:08:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x74}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 4: r0 = socket$inet(0x2, 0x5, 0x7) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40002, 0x0) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x56, "c04ba63d4f5169ac8fa703b3d95e62e7cbb7d034485d523985b63903b7ec7ab02c91286651e1c8e19f655f0fb67ed657db07d050cb194c5d2e55b715e96b3ef27f709aca5117791cd45f6107a8cdc958ad4567ab3bf0"}, &(0x7f0000000080)=0x5e) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x3}, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:58 executing program 5: unshare(0x4020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7a}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 623.031927][ T9841] sg_write: data in/out 89/37 bytes for SCSI command 0x0-- guessing data in; [ 623.031927][ T9841] program syz-executor.3 not setting count and/or reply_len properly 20:08:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800ce3bb8470000180000001800008932672910b257eafabdf6b6742ec38300"/54], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r1, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x371c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d63}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff9f7b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x16}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x975}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "3fff79e5393e0cae", "e9ca117abd2f483d1fa72b3c3a97bdc7", "803519b5", "95cbab730fa833d0"}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) 20:08:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x400000) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x9, "cd0b68a0ee9cf1b4a30096c71a72fd38498ac04bad52ba581f37366814382d94", 0x840, 0x1000, 0x7, 0x1, 0x2}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 623.144206][ T9841] sg_write: data in/out 89/57 bytes for SCSI command 0x0-- guessing data in; [ 623.144206][ T9841] program syz-executor.3 not setting count and/or reply_len properly 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb7}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000000)=""/184, 0x32, 0xb8}, 0x20) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) 20:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) io_setup(0x3f, &(0x7f00000000c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x4d, r1, &(0x7f0000000180)="185f0e0d377d43804d1fa3f22f0bb6a77b726b8b1d933469ebebb8bc669626c5726733581a798d3078449e54e928861f658f8d0e731023137d83269d62b89f84f77b89f090af02f278f212895bab2d5dca1fd0dcbe2acd21da01c817f51c7e70beab7b120b3bcc7ca2f2becb0c3c9de711867f31ce19d7898a693a543324fd930b5fb2b0bd62e1dde4f72f117c6f", 0x8e, 0x6, 0x0, 0x1, r3}, &(0x7f0000000280)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x8, 0x4) r4 = dup2(r1, r1) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 623.296708][ T9841] sg_write: data in/out 89/37 bytes for SCSI command 0x0-- guessing data in; [ 623.296708][ T9841] program syz-executor.3 not setting count and/or reply_len properly 20:08:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x123}) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) 20:08:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x6400) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x1}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x6f, @multicast2, 0x4e24, 0x0, 'lblcr\x00', 0x8, 0x80000000, 0x6a}, {@empty, 0x4e21, 0x10003, 0x7, 0x3ff, 0x4e0a}}, 0x44) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x300}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r1 = socket$inet(0x2, 0x0, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xbb, "b6e76d979611ef8abdcb728377205847814d37ae40fb0dc1a4ab908d7b6f1cbf9d2ff81f031b97686435419cb3cd09dc1d1a29c753be5aa2156cfc97ccbef3045348a2cf9bf905f8aecdb003664e33e52055a29db2f34a92f0e318bd9d710f622ba581b07ea112a4745005abf77f6a32029e9199c555ae9188a214f9437126b6dfd2f8a474ea42fa49d9977fc33a0e09e3277544956d121390d040ee114d7f9aa440b3bab0c4834190be4e6a45ba35fa3fc5cc80545fd913de398d"}, &(0x7f0000000140)=0xc3) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x1, 0x2c}, &(0x7f00000001c0)=0xc) 20:08:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000004000000001800000018000000060000000000000000000003f86f30617100bd82dc4f0df14566381e9bcc5d029cfd6aa81eec22f828f207e3c1cfc3d30c989ea537f773abd7bb0bdd34292702a78e5d7ae9ca227afa005cf2c27a197dac072894435749e7d713826a2fbc471a0b5a7643c75fa9e6e0591ebd5185f5abff05bbe30a324118336a1eb88972e659468adb09a03d6c0fb253410557937c13ab"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x500}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x100}}, [0x1f, 0x3, 0x9, 0x1, 0x1, 0x100, 0x7b2d, 0xc, 0xffffffffffff8e7e, 0x6, 0x3, 0x0, 0x80000000, 0xfffffffffffffe01, 0x9]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xd03, 0x75, 0x2, 0x7fffffff, 0x1000, 0x4d1, 0x7fffffff, 0x80000000, r1}, &(0x7f0000000080)=0x20) unshare(0x400) fcntl$F_SET_FILE_RW_HINT(r0, 0xa, &(0x7f00000001c0)) 20:08:58 executing program 4: init_module(&(0x7f0000000080)='^\x00', 0x2, &(0x7f00000000c0)='nat\x00') r0 = socket$inet(0x2, 0x4, 0x402) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000000)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) r1 = accept(r0, 0x0, &(0x7f0000000100)) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000140)=""/224, &(0x7f0000000240)=0xe0) [ 623.579425][T10284] vhci_hcd: invalid port number 0 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x600}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8000) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x50000) select(0x40, &(0x7f0000000080)={0x0, 0x1ff, 0x8, 0x0, 0x8, 0x3, 0xfffffffffffffff8, 0x101}, &(0x7f00000000c0)={0x6, 0x9, 0xdb80, 0x401, 0x2, 0xf063, 0xdc3c, 0x400}, &(0x7f0000000100)={0x2, 0x2, 0x7, 0x9, 0x1fa, 0xad0, 0xa4, 0x1f}, &(0x7f0000000140)={0x0, 0x7530}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000180)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x164, r1, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf70}]}, 0x164}}, 0x24000005) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000480)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x84381, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x3, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000580)={0x2, 0x3, 0x3}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000005c0)={{0xaf, @loopback, 0x4e24, 0x4, 'none\x00', 0x3e, 0xffff, 0x5f}, {@loopback, 0x4e24, 0x0, 0x5, 0x7fff, 0x8000}}, 0x44) ioctl$NBD_SET_SOCK(r3, 0xab00, r3) write$9p(r3, &(0x7f0000000640)="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", 0x1000) openat$uinput(0xffffffffffffff9c, &(0x7f0000001640)='/dev/uinput\x00', 0x802, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='trusted.overlay.redirect\x00', &(0x7f0000001700)='./file0\x00', 0x8, 0x2) write$P9_RREADDIR(r3, &(0x7f0000001740)={0x103, 0x29, 0x1, {0xfff, [{{0x0, 0x3, 0x2}, 0x2, 0xa2, 0x7, './file0'}, {{0x10, 0x0, 0x3}, 0x8, 0xffff, 0x7, './file0'}, {{0xd, 0x3, 0x1}, 0xfffffffffffffffe, 0x5, 0x7, './file0'}, {{0x18, 0x1, 0x2}, 0x4, 0x5, 0x7, './file0'}, {{0xecce62efc710c2d6, 0x4, 0x8}, 0x5, 0xd8d, 0x7, './file0'}, {{0x9b, 0x0, 0x1}, 0x7f, 0x1000, 0x7, './file0'}, {{0x30, 0x1}, 0x8, 0x0, 0x7, './file0'}, {{0x48, 0x0, 0x1}, 0x8, 0xc0, 0x7, './file0'}]}}, 0x103) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14, r5, 0x20, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x20040000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000001b40)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0xc0004004}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a00)={0x100, r1, 0x28, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000000000}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcb0a}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xe54d09b9ca7b463e}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x20040011) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000001b80)={r4, 0x1, 0xfffffffff0000000, 0xfffffffffffff000}) sendto$inet(r4, &(0x7f0000001bc0)="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", 0x1000, 0x800, &(0x7f0000002bc0)={0x2, 0x4e24, @rand_addr=0x7fff}, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000002c00)) ioctl$TCXONC(r0, 0x540a, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000002c40)={0x5f1, 0x1, 0x7ff, 0x2, 0x1}, 0xc) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000002d80)={0x0, 0x14, &(0x7f0000002c80)="3f6ae2c4224ed39d86a36f6961ff6b96d2738369fb40e26aa1dc26ea476d1f1e4b01ba3435b33472ab2905f1f060d9bd5967cf0d240861e8b02be230b424dbf0ede3018c814fb32e51f08c7808461ccd7c152b3f6a94fcf9c7cb61ab2cf724c407bdba30a94564452c340df72b060c1f499e5eb1756e9991462deb16e3801c08fa5707ba172d9b139fa4abcac95018838b68e7a2ec416e0e05f5f5494ce41d449a7a302bb1d8e65a0d80b6a8161ec09849d5eab4a92e07f306e047759ddf754ac4bafff2a47f7dceb3c17381fb74cdcfffb87ac08da81e83b93c02da95a3bbefaeb4261b43", {0x5, 0x4, 0x0, 0x7, 0x800, 0x2, 0xb, 0x3ff}}) socket$inet6(0xa, 0xa, 0x100000001) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000002e00)={0x0, &(0x7f0000002dc0)}) 20:08:58 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000000000, 0x1000000002800) 20:08:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000000006f30617100000000000000000000000000000000f378e4d652a1b23b49e0dc1ce1f30ceeb1ccf7f4f052780ae86afcd984fa3c2a5eda0192d9c5e49c47df043ddb712de9aafa32e5051ce9c718e27c3a04eb4a17d239c4d9d095cdc8b8ee89d66dfb035b7beaac153612ac15a175d8c4d612a474"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x700}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) accept$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x0, 0x9}) ioctl$PPPIOCDISCONN(r1, 0x7439) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="eeeb1e6f378edcb98981d5d037cdbeae9d8f47e2cca67013375e68e6cc29cc4fe313431d8a3ab50cd7236e65b0c6701a3ceb4d55e563c5cbf63849435af30313ab133b67eb", 0x45) 20:08:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback, @remote, 0x0}, &(0x7f00000000c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) recvmsg(r0, &(0x7f0000001740)={&(0x7f00000013c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/56, 0x38}, {&(0x7f0000001480)=""/52, 0x34}, {&(0x7f00000014c0)=""/52, 0x34}, {&(0x7f0000001500)=""/59, 0x3b}, {&(0x7f0000001540)=""/70, 0x46}], 0x5, &(0x7f0000001640)=""/203, 0xcb}, 0x40000121) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000001940)={0x11, 0x0, 0x0}, &(0x7f0000001980)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'dummy0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @broadcast, @dev}, &(0x7f0000001d00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001f40)={@mcast2, 0x0}, &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001fc0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000020c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000002300)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002a00)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002dc0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003040)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000003140)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003300)={@multicast2, @initdev, 0x0}, &(0x7f0000003340)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003380)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000003480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000039c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003e40)={0x0, @loopback, @local}, &(0x7f0000003e80)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003f80)={@dev, 0x0}, &(0x7f0000003fc0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004000)={0x11, 0x0, 0x0}, &(0x7f0000004040)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000004080)={@rand_addr, 0x0}, &(0x7f00000040c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000004200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004240)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000004340)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000004380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000043c0)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004d80)={&(0x7f0000004400)={0x960, r1, 0x700, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x228, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x1e8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb435}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x118, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x99}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x4, 0xef52, 0x2, 0xffffffffffffff80}, {0x6, 0x7, 0x6, 0x65}, {0x7, 0x200, 0x0, 0x3}, {0x9, 0x6, 0x5, 0x101}, {0x81, 0x100, 0x6, 0x837}, {0x2, 0x2, 0x8, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r22}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x80000001, 0x401, 0x0, 0x2}, {0xf84, 0x1, 0x8, 0x1}, {0x5, 0x4, 0x5, 0x9}, {0x1, 0x7, 0x4, 0x9}, {0x6, 0x9, 0x1, 0x2}, {0x800, 0x7, 0x200, 0x7}, {0x8, 0x4, 0x80000001, 0x7ff}]}}}]}}]}, 0x960}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 20:08:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x900}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/9) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x401, @dev, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x80}, &(0x7f0000000100), 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x80\x00', &(0x7f0000000080)=""/63, 0x3f, 0x8000, 0x0, 0x80, 0xffff, 0x2}, 0x120) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt$inet_int(r2, 0x10d, 0xcf, &(0x7f0000000140), &(0x7f00000000c0)=0xec) 20:08:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xa00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c64c02c90c793a8daac9a4fabf36f868292632c8a50fc8caa243831a5947c61a26cdd8b1ebec8fafdd63c3cf90c514299e1d5cdcc0", 0x35, 0xfffffffffffffff8) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000003640)="49df5e441568b8a189d025bcbf2fb697f487e60a2c0bf3bafb9b7ebd3ad88c7308183909b3e3b8d47ee76b35e18e49e829cad11cb8cb17d11bc27d30440438be090503848ce5b676798336fdd2b8d321863e4ffa54b5ae213f85f22746819a60b99da8235458e23b030ce100395dc0366d8ee10886aa4c6e4589f1a02e717ad6066515f489108cc8756df42ddde7466f586fd689303af5c7d1e17b6b198d10278f9b22fde98f2315b5fbf96e2b6bcc67862e7fce4aab2af77850d2cbe168282bc847ed5d49abf0", 0xc7, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="9c034aa63d2332fd100e41198ecf3faa7ff6001e2b5315a925347000aa404bd828baf0448b591fb6920e4997ef95b086feac3b5d9d30189e176188e82a33d6ba14b223700d83fd1f426de2fd842bbd72e8b424df3cd6b14b3ce7c496e16761084a8525d392df1468826caa78d27f22e1dc7e5d4d61ab1904bc0f40ae29e1fbb237fa00d9d72903d471799a2ccb0f1e103f4c53b07ab61712fd8d6708f839a4509beb40", 0xa3}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000200)="e30900956aaa5df02f18e6d56d8a1ddfca0bf4", 0x13}, {&(0x7f0000002640)="6ac1b0ceaa4370024198d6886f27aacd6fd431ae02cdf631ef413d379bf37820935b6e7e13b5701e2eaee87d95c8d3efc680731ba125630c0e35f3a9415a7bd75c52ecd5d672a7f390c0b1edf099c121ea274973486456d3ae0c9967e7fb3ba63faabdeae2809e7435b76973fd91a8312a94a58e41cc95ea30ded51b53af1395e4c80a10b5c489303e3c71eabfaa93d13730ccb2155933b06cf18df5bec05dbafd92dd735c6b671fd5ce2a9bc7deb206e29ee2022e6a3ddf863384db6ab063a21eaf49966e946bd8f25bf6e5b20899046d385d61e76160ec0e8d43617d51438d15dc4c48b0389111e370172cda54e225cc2890a1ebd18ed55f32136e09dc5d14a582a609b63fb5981f49e053b7ce4fcb9e0097aee2f31b58eb12e91fb63a0c000fb9b1c2da1c1f3a4baa005d18c2876d5ab6036c58cac4c9089737ba615335f2a9728ba07c885a91f142acdba78cdee45c3aaaebeddf27f01f6ff87685b750d3f17a7449356ffecb8875b44f0876d1991ab32786299f8f13f59c47ff754f141472febd1a6ac5f6431dc8d19817dafae92d70090a87afb03904a5eea11247073a39ddd602849c15a8d8829999cde7bb91a455837dbfa0db3020fd21839ba2a069a97de4cd3b75780e539d30fc8c04624f69ddb49455793899541a24a330ee40b384229c94792329c06eb65ebc43c07349d6f193eb21c03e2b9cc22eb668684c10b07a65286271ab8efd4d94bd74c53750b5fa7a6bffb0ecf5662ade981365bad5139367cb4fe636b0ac5c9c921a6ab666b969636abe26953d5563e42e77cbba07cf97c97604ba4df6ddeba03750ccfe92e2d98a7175e9127771bb4da0d1cda049a60c08552e5de26888f5f8689d3085bfa7232876172ba0ee0cc5ac5043809664f589323a3b99bdbec2dd1adcc7493fdb94e51a5e40cdd10478117113f393b2573b1946e07d2ea240f9b592df3bd468f26183511f66da6fc4b472ea8194088efb3b623f66fe5d1410e789711f1543d4cafd4f0c2599d060a9ec29b983aba09a471773ed6959deaa76d6c505e34ec4bf78e351d4b1eeacd395b2fcac1c7ca17b70dbb465f05789e013fac75df6951b6e2eae937d93929f5132c18229ff6ed76756fffe91e9ff6b89de515d0f90a0ad69270e71f54e2dafd3443ef0bd1ae35df7cc4305b213a24f3778ae6d8fbe835af086305f39b548938fad28f059aa14aee1a31588e240b02b8231c1510e056e20983e4a3ebbeb494ab6cd7b7215aea2a930947959e503933665eb990c22c512caeef01bf8f68a040063c555f9977c2ffc3be94d1f8696e69b5fc24625ec19a0d2780f91e60533bfa41fc2b0f22b18978ba7596cd5cc868e65a5f83968c2f2f766a2a8af62e869058e700aad2e89e76f2a5846c9bb6a76eb90147d71bec1d05ea689c7b7217d75180918ae1cc567182b56fef855ba54594d0355ab184b957a04383220c55f31249033b900111c4af899358518ac9260b8080baea4d0f17fb504d026d033b392e6633805ddf97500407ee160ee4aaa056e72566f42fb9cac01db56a7cdbdd7f1d4d4e07bd33bdc23f827cf6aa10195889b27f4218dfbbdaecd6f4bfe969d8ff3e2f19c21e85c9fe9226a29f6acd1b1090ad27ffa632918042f185910e9fedcc3a32a2974bb4e7d3b9a90ccd2be88e56ffa4451f640b1f631e8492e8f1dc2d790fb80f913d07e94c5bde7401b1e1c9a3b3391a10da8b7a85bc9481c4b4f7c954ce3b22e54b2bde5b905738dcb9732e19c2402c34c32e7c80b5030ae05ec2be319ab44bd948d8ee3d1b56410fdc4e1fd01fba4bb4a1264afa5a3ec9348607ca7d9bb34bdc7091e02cd2a8292346e8205c53081a544a18a823b603c6dff8267b8b8fa8968b49bcd89752a559e173e43201decc50dafdba2fe594f043d59443f1f5cf31b45ec213ea8b929a256c7838122c7495db4f4769a99d3b91395fe18347e281a3b7826e21024bd1ca5d7a1fe952e78f34d7a7b72456b308acfd450051dc70036baa5c43853e732e88d0f2553efb1ef66f361a22228de3cbef48053021ec19bb78ed4ff1f310aa045962ad1a4a6a4184127032bd5218c9a34de807f665dd786857e486e891bcc57fe7278b1c4a96299e01a181aedbfe0aacbd0627ee690286ba1246689a22c7f453b4d6b97520cb17a0046a380dbb27afd7288dc1f8fabe631c0a0c47dfb058fc73c2f94edb536482e6820d9b50072e0f5c490253be3d06b6ecabef2aff2d0136aaa8a95b3c83ed22ea38a9de626598f5ad3d0df66cf5fc19635f5debccba10a1784a50336aefe9378a9f771f1046dd422bd61d5768ce2b347577c17b50592e5926cef98aeaaaa95363125e91df7d38fd9c1eccca8d5b12815db2c525775e846acae6b2fc29ab02236728d29e7bfd5ffe80d3f34dde22ae085c4466f35ddff4cd6638e5e225597a65dc3acaf62fadcdfd8109194c16f349a8609de48eb87750bae055dd42c511767e2580478ab98a120fc6f578262b0a16d06c3098ed4696bfa7a3b98a22007cc0023b0f31ba63a985d678e69dc895a299cadfaf95a74fe707838e4b2a3fb3b29e71ac361ad6c34a461580f587ae4694a832ce097758c73e62be568525bbd6dc46d90718e0a2496badc639a598f81dfac587d72601f2a74092b44bee4cea447cd61bc3af140f1207b46ad0317ee63b256d84eac66be7a0f073afea54f9643f991a8e4c8fcc1b93f88cd45cfd9ef1b16626390bf9ada84eb8049ba2f60040aecf6cf14dbe9db2efa744195b0ecc47401b90c1652b87a4b26688e298b6407b75f05f129e2793ae5d077d206eaf98c7657d3c0c1983cd391731e9afb7ee73292569ead8ed4835abb31f3a5967dd9aeda4918189d9cfdc9b1ff7fd3088a7f7cd6526191d3f925abb1fd47a7b96ebceca43ec868b8b185f23ad84539a2feb93b8130fe42ded4fd242f968a0aac1765320a5813af6c980bd0368701fb5fcb88093f8dcce36346f9b1634b5391f7b5cad1424d96300eb5d717ad5116ff17b106f0e18d912658c416e0fbddef079dcc9a045d4f2efe215dfe6e3bf7b04382dd9805a39afb84416f861bbfedeffcff8fcb8a7914650072a2baacb38952f278cf648db75ae890061b5d8000de7adb1d8b0fc6d369ae8c050ab9a6a7cf048bc63bb42373739532b50dc3a97fb9fa8a4b8b60db939a124c49a6fa2e4078b6093ff583a73621ed0af2e7825aca6503f85be84a8f08447eb489ba26dbcfa3779f5302ad9b498a6c4e8b2bc6e48986ff68e148bf5d5f0132e75519695a89b04a1e0b47cdde413ce5252b6461e8ec17b71d4933937aaab6ca854bbc1de9aca4a2380f0aec918322bff6077111b768d8a7fe6ab64eebbae0fad2a76cd5cd1ace45cecc9058ebd80f4ebae102d07d5145ae7d8e808e904a0b2a3e21521e8ade6c5528eb50709540873648c1830a6ba2e0580852db577c6eee1d2765d8e4128ea519d56551ea88f83e81f57100addf426e65b68dd15fe66c64b26603663b87f50a09bf99015ab30ea0cb6bc7f64aaac72216b28fde2a18d5ca4be4de1ccc3eb886f4f9309b21a4d42542f6144668b36dc845fbd919e49fbd99847dc98cc106454baebe28bced547cfe13928f739554d544e40d5040c7219d039683a043a5120bf11528f3454f77bc64f25cc9ce544f2b0083500904d3433515fda6be6837f25c0ab1b39b316626d149635859cf16d81a9f4a38b5e9b9c6db9b3a5d93053ac3b6e8acb088ea32243d1b71cdcccc1886ca6275ff3c887dfc2aa177066c67f40b56967f517c47bc10c0494d08131f774e206877023f50827bee5436a3e0cd5341f3a4dbb7d4dbe5970a3bd2806e5e89475de237108a30222dd68e6f90aa49185a30596e7d6794c24073fe8a0b2a19473664e511a78c3406b8033c9fecc8c66486a17765998f27e3ceb2d14e8d5365388b2ba882f388fb259bb83a26b599cff21c3dc0bbbdcb3da79cf9a5298b99270dc2e5c026cb493783c0be2a8b199d48193c24d9cfaa4904633b9432354c9063ed25cb057c60b35421e311cfb03c02c4fd94c7e10ac2458dab0a65231fef8d40c201585f020d9ce6c16f6b50fded1380aae67b923e9e3b6284025148eac68959eac34ab5508ef9474791267002c7e73527a136148181460a67bf390fc6a26acd4fe0230db4c8850fc267c68acf99c5310823f3c3a1870c2be2059dad4a3e14f284bc1a9ba2466d22c69f78040d79ed432ca416a3b003a1e31bfa3c244950927bc769a0dfd6fdfdf6240d4c9e3dac5d49a326a3ba0dfdf8fdca463f3a846170d2320766fa7fb874e7a452bccff9b3653877c731447de74573831dd9393097b646af358ba376498f2a231300ac0c2df2d4ae03cdee7fc0cda4ea91618995530fe7f3e05f3b8c5f89731c3805e01614695ca1a5abc0feacfbd4f8f50954c6c5836b776a5d0cdde3dc2a2d69a3eaa0e97c4f47074c071d2ac9893a3d6d7fe38c60a8d57f2a60a08ede02842205e8cb8a092e6cf5b55fde44d348bf03f618cccc953b8552a2ba658b851a4d9dd436b6850ba2c0acebd4c150f9ec3593b029e32968db0923c23dfc5770c6f2bea1d70bdd444fb53ba4c64c2b30a04704baead2d94505caf6078ca2ed8c1ee0459cb32ab6b787871dff1f315344ba06e4579aa750cbd497c48f1abc4d4e7a78b89b76dd652ec41425ab41b15493597fae8d8f506712ef80d4a96855081768a15aac49cadbe1cea1e08efa20dedd516b97128bb73646390b13e8df960cf4d35ceece01765d1a736d9557c4d41b876c42ce0a546d6a79a2e7cd4e2eb487a82170b1302f095f957587b52a19caa82083c7270fcd7539108a122cc773d367624d4af967f99880d579e5fa59fa0be992413e18543b345beef65438fb31c09199f42cd1d3a655cf9092cf4c34ac7cab193124b3c0f32644c5cda3190beee25e36ba5ba0e3ad16f6aa12c185b601db37baf5c843068b9e94372e13fff1f554457378326d74bdb1ba0f6ca7010b890de8f7f3dd1955625695830767aa2bb4e8b6620721cc6e26336c81d4f88a8730a1c97931801566e5b5f258b3802ec14e881f775af8f7b39a083eab3e9396785a6cf7eb3363dd7ef6995c56a83742c065f71ed5015eb7364f371480e95faecdf6dd8e09bf1a9b285262e6304c7ad48fd77d48032bbefe9e0307d3a2f0691812cc16f9fb2c3f49eb60c7c0a644ab1258a16259d24497c7d31bfa670ebe8ddf1b4733a00b4cdeac82fc4ca767c85a4435e559945daf7a43f86b4f9eb8909cfff8f9debc6692ea3525996bd83a08fd2d59118f58d5469ac89d60dca2930cd4f0202919ace870f8c91fc63a769f7f92ece5578fb93a3e17ce2bd115a7c3a324c85fcf39288e327c2886408947f594bf49bb701492034590b1500be7613744b3537eec04e1a2989ad1f652509c488bf7bbc88387118f6bef22ed72c3f9410eef25f50d79b9c0be5eb3e285744d4476359b221a48f815cb79ff91a9ac51e4ddc53761f1b93cd8dbe5b551dea003e917aeeec88a432b098177b51105b891aa45722615412c10a282d94b8def6b1ac222c5138168d42e629c86ec92b53ca88e48253a0c787f40ab3ddca9538a5240a119d276beb1532774673aacadf85a661ad55eb2090901e1009f7d849866d6c840a05deb2eac8187ddd6431b642ff9004ec2be284623bab0dc9c6da996139aec2ca6389c63f3917bf9326a5fc2b7460ff08479ece6f14022fb78566b09602d049e17dc1ffa1f60d21dba034fcfdc0f1adac5e0f4f5381b2dc428f950a576", 0x1000}, {&(0x7f0000000240)="da5dbf41614b3a9cfd397e7f0d48faaf0a10aebca3bb410658aef6ad8b06fb27550de01a4952ec31f22cd271933f", 0x2e}, {&(0x7f0000000280)="7740242f033fecf3e5ce62e73e30584c88f0eb49a71b43f9a854dc854b22d7e2a2351f6953bc5d8a97de9bc7f711452b7333759e60a36b9b7a8de6962e175856b93d6eed5fc062c57905e22c129350c68ae5a0049654410af513f88b9fd22a00c8a06c9b3f5de68e0363ff10df8bb395a9ee8a8651050cbe9e1c889f3979b9aab970b745a67cb31d202e7c2cf09f45fad416c9a87d8cf5736440c5907aa9abba8553e496949dc8d8dfec5c0f5faed84bc9afd240859ed175bc4fd758fee5943b17d419d9dbc76408f029e93ab54a23d8f23a068591f1745ef097b18118e3b903cb7ee95b0d33ab94c75845b9", 0xec}, {&(0x7f0000000380)="41f6f6054c5df6801d26d9c7c333c99f4b1e6db05471e01fad1ab313fbdb35187a3533b139c106857da535da494975740c9f06ddf02b4ab4deca9ea72c2193adcf9d6ab9a67be3274cac84505fc0391f34506940ee572061c94f5c125ae4728d8df1db58b6e5758bdbc40bae8f7df67115feebd659406e3027bf", 0x7a}], 0x8, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) 20:08:59 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) prctl$PR_SET_DUMPABLE(0x4, 0x3) 20:08:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x8008, 0x8, 0x1, r2}, 0x10) 20:08:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:59 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x14) lsetxattr$trusted_overlay_redirect(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='trusted.overlay.redirect\x00', &(0x7f0000001340)='./file0\x00', 0x8, 0x2) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x3, 0x20000000084) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001200)='trusted.overlay.redirect\x00', &(0x7f0000001240)='./file0\x00', 0x8, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000000)={'n\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000001380)=""/4096}, &(0x7f0000001280)=0x78) 20:08:59 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="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", 0x273, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000003, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgrp(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:08:59 executing program 1: socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:08:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xc00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1000000008400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x4, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2802, 0x1000000, 0xf0ffffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000, 0x7ffffff9}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f00000001c0)=""/126, 0x7e}], 0x2, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001280)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x10000, 0x0, "5154bc2b27384cd5ce923eecdff64b24457250d5e5259e2a33c0e515436ae9fb1c8a1e9de04495a5980866849cc441290f2c2487590ad92d44dc6b82f4ee27dae93e62de8b281713d6bed69f80488181"}, 0xd8) [ 624.712252][T11001] netlink: del zone limit has 4 unknown bytes [ 624.729499][T11001] netlink: del zone limit has 4 unknown bytes 20:08:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0xffbefffffffffff6, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44010}, 0x1) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) shutdown(r0, 0x0) 20:08:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x94ea, 0x40) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x200, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x48c, 0xfffffffffffffee2, [@array]}}, &(0x7f00000004c0)=""/184, 0x32, 0x3fd, 0x1}, 0x20) 20:08:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xd00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:08:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000086) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:08:59 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/132, &(0x7f0000000100)=0x84) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000a000, 0x3, &(0x7f000000a000/0x1000)=nil) 20:08:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) dup(r0) fcntl$notify(r0, 0x402, 0x8) 20:09:00 executing program 4: r0 = socket$inet(0x2, 0x7, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "c6def7feffa7b268", "ed73c5c341f303e7e756d29fc0390c5e6979e6170808e8509e0c17af208aee1c", "dc679831", "e033979958b2f13d"}, 0x38) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0xfffffffffffffdee, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000080)=0x78) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000001200)='[*)cpuset\x00', r1}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000001c0)={0xfff, 0x924a, 0x805d, 0x400}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:09:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xe00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x17642c1) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x90040) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) 20:09:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x1, @empty, 'veth0_to_hsr\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="36a7b1ec92f9d9e82b62456d1c91789c21dcb839a8fa38fbb43b120e5c96fc4792437474ad", 0x25}, {&(0x7f0000000140)="744914f2430327d6dcf082fabeb2f163f1b5bf49cf3589cb92d293fd581c8837a0508303f3ca21e8cfa30d3eccd2e51fdef018234730ec715d7598b9ccb21718359dd424d370e2e6308beeb5833e10f3d8752bddd9c65cf1f5a2af38554be95eef42b472c09220d0c3069023b70cdac4c3d4524dd2e49b8af7a78238b36529b0d3c37f41bd82b40f001c0a5da21303fbd761e9cd70259fb6b91653", 0x9b}, {&(0x7f0000000200)="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", 0xfe}, {&(0x7f0000000300)="43cd4d05a658192dc788f5a96d2571f31f730e861e6ec5c763031f9ccffb5c6e535b722abc2d26bb3c31582ea98f2c", 0x2f}, {&(0x7f0000000340)="0453084825e499f7fa9679c93c", 0xd}], 0x5, &(0x7f00000005c0)=[{0x1010, 0x84, 0x95e, "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"}], 0x1010}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x212000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001680)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1100}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:00 executing program 0: r0 = socket$inet(0x2, 0x0, 0x22000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0xe) 20:09:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) write(r0, &(0x7f00000001c0)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x80000000000008, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x336) read(r0, &(0x7f0000000300)=""/102, 0x66) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) 20:09:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1200}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:00 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], &(0x7f0000000300)=""/184, 0x0, 0xb8, 0x1}, 0x1f) socket$inet6(0xa, 0x7, 0x218) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1803c, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0x9}) fsync(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000240)) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x7fffffff, r2, 0x0, 0x40}) 20:09:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x78) 20:09:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1a00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x2500}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001400)=0xe8) mount$9p_virtio(&(0x7f0000000080)='nat\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001580)='9p\x00', 0x118440, &(0x7f0000001440)=ANY=[@ANYBLOB='trans=virtio,cachetag=\"($@,dfltgid=', @ANYRES32=r1, @ANYBLOB=',afid=0x0000000000000006,cache=mmap,vercion=\t\x00\x00\x0000.L,access=', @ANYRES32, @ANYRES16=r2, @ANYRESDEC=r3, @ANYBLOB=',smackfshat=:selinuxwlan0user,mask=MAY_WRITE,fscontext=user_u,smackfsfloor=nodev,\x00']) 20:09:00 executing program 4: r0 = socket$inet(0x2, 0x5, 0x8003) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) write$binfmt_aout(r0, &(0x7f00000012c0)={{0x0, 0x3, 0x5, 0x33f, 0x178, 0x7, 0x30d, 0x101}, "ae9a2189ad72dba403901072d44b3f6204668834d3682dabcf66ca1c2af952029c4b1b2c62a9f779a413b37a6225d3d2e6d2e698dacef000ced0eb098b2ffee65b8f40c7e3b1f01ca394c635f4b83fcc39800ff53f5fd1161b1e7d638c62dc4c29c21c7dc0635a2589338d278fbeb8952d8f37778cf064b8032c4ae56f71c72dd7b0a91d65761c9a495f3fe879c728e31ff24dd462da7be22a76205b4a7cb65867ba0cb6a570e58f46ab0f98d2519d480bc6c5900a6da189488581c288038772c65d2cc15528f1a0f76565634aceaaeb9f20c6ba53dd514b9848414546e0ba64470f6c63b28fbf22c0bb66660fb636b139c2504d93f07d71a0ca87d24b70e0c13a36f96542d45eeba96836bb40e663c5d3f073d0fdefef0a3339ab5186c9bfad78454636529a67bbb6dbb9865cebab7902052697bbca730d96e7d6918bd951f400e37c2c0983515676649a2237b76220da3df01682cfce7e0e475aa52cf2b8e67ea19f37022cd297d95c12814a73b8afece9fc29db29dc403c923b76772dcacf444e192593f4747c956ac47c366606a7606f4a02cf56b4f4cbea9dc00b7dfd457cdbddd85d1a389bd389d0d586c7cb1728326b6b67df251c729da24a885a0f575935f32a5d8c1984a22018951af79064cc4f5481379fe8d828809c07d0f04d694585a45e68aba34218ee0fbcafdc0a66f965e5776311eacfa973eb2187e42630d486e7b03d2eb8f26999d20b33b2c49fb4899c1ab52bb7e00330affafbeded75d04e7b099f8c5768166a5505733dcda4de662182c58dcd2b3c8eecd104e820b5767dec5b0b306614bf8e6deb5da366ef518b8ef0947c39a3fa923e03cb0b2410bbfbc69d895e74d10f1fb92ff16c55bc4d07d6739f2fd7a1fda3793c7b9d7654fa08155fd2d3a28154f00d9d9c4b00b0a22ae7f3f384f4424d807450ac344d6236a0362db3bf735788922092794a4a36c58bd11c372f3153b950ed5c376314f4da45af2bcec104ae5000c4320841ef3de691ac7f1ac2441db0ec068807e1246715756cb9f8543a3137676916cef9d36d5b93590639e48eceb8384a593865357120061b8be749a1307ab90cbe73252c31f79a16f21ddfb80178ea5b5b0fba248bfde04af142a6cbaf456894fac9a5d88d959608cee6f1d7efb057b09be62ea114b44acad31285b08ee7a3f4fb873a9a5978c7cb7f4b89a107df4660b85b3d65a0264af1d1c4f368e20b304e7fe92ed0f8012ecbc38d7868a70bbb713ff8b019ce02933d290d06eb8e7db62ad5272616785a21a0d12a46e039682b819977ed4000931e57f07745da6ba7e7a2ab070e55279f26b7b9fd823e819ee3374c853131c9d865c2d4480ac60ab0cbd237d0f01201ddd76e8b54ab0241408c763b5fd310348cffb740738f3fd98875693cee0e8885d65f773b10ad48051cd4287594cb3e4f49396bb721717f6158890dd021047d5da48b71836a0c6613cd1d039518837c8666eac4747e36635a22918076529f1ff0da516281902b7ff330e26f64ea160f1e123af5707a8a33efdebf135f77f0949b7a9ac12de5fc545a02d3c47cdfad6b6edf5f7708ae037c0aa0b252936b20dd1929c265a6fc7cd36c13bb2b496cd7a4a1467c376b50e4e17f1161c1e47dc654f834231503b6da32271d69872ebe48dc8df6467cab01905a9fc8d617de3cdddd918b220eeb6db1e9d5fde6eb6db72c1f112366c4401771544ea1581328b8daed7ed0afd8620420acc4ae29074dd546450c09f336415ef72c57314d2912875f84b25f73f3aac468d28c5afcc515713c70bf250d8d2bfb8304d1973c67a1c0de0203db1b55a3e752c538b245e5453335f857a354b63f456fbbb613924f0cd608c062171369df36c3531346281a885777073466470a5ad5cb5db75b99f93d5ebd846ab16c412e540859ec2828194cc5ad62b4a19625a977872ccf130e9238a10cde6208f65294e76605f4f5fc0d614e8fabdaf974b3a84dc72b19d4a7b5f4ef45653a384e4b1e5c28d491d7c2fca7121fdb0942fff7278867691aca12650f6858a15454c1c6c735a39739e6288f731ca17d03dc7df3d3dfd693f4064b65d49c8824203fef2a52b98018600912980bd8d2a8ef120ed8e669efaf297ad8ff2f74ebbfa02ea9c460873e319583b3e6a100c76018d1b6646af09fd37974fca8cc24c76410e6ddc68aad3a05a3b5cf89ecd2f1a7db699eef9eaeae5d7504847db5364636d62f12df0bea48b1fb428acdafe0e63d4d61ce54dd6e759ddc88b0650997e0fcde94dd831a071ed1798c830f8d099c0dcda31d24629fd36ab17636f83a50420a0640121990b6dd9af9ec17a4abbc1d92454ccd6ad0cb4bc12786767260016d80862b5bf544d3cdba5bfc440ca00bfe6377742dbec5a89018b251eb217497a7ba55a3042ddd23ddc16bed8f8e44bdd3c781b4ccca74cbb1ad38ec38bcfa93f9baa7c64124ef4fb342a7b03195d2ac40296b9d775b7a379aff2ac1cbf715d12dcbdd1328118fc09c17cd930207bd775178b6e7aa55c6f1e2def96b9a91237ede58ec3ae0a2d21bd974d15f5f6a60f943d88776aa1eddfc0289a6fcc8f742c6c070788a4100f4bf5b720b9e0bd252fc7c5240c966533e02179fe3496c9c550f65999cc0547919454002f7d94ec5d645089f22eb21097f9e0cef69b6f325cf6c0ca0e8e8f9c10bb5650c1cf75b7c2c70499aae5bf7525f007194ae8c3c247ab37c80a959b6aca1941f5e084fa0fecad708a2e6cd36b6cb0f308415f5f5826a5d8f6815e4b55b13ce017d41db6b38e721fa5b5becc9ada46450acd57980c830519c36d0780660b2dbd0a6a335f99a0b893fd4b41b79e972b67bcc174f65258417117b61bae895b7a30b2cd7ecbe720934ac360ddc0a5099f62ab6e2dff8126f1619a6cd78ae728a69891bc422fb0dadc4fbe234692eb381a8afce7a1dc53307e81d641776a0fdd75e156293b894d3cf146eaf838662276ae36f84ece49e3b473ebc1c81ea8ec7db7c33ac2296300d9d1c6f7d6a5325bf6ab819ba76f3811be99da91885ffb1acb6b9a3b0a4383fdff8c014e70986d89770b912da10a17411b372a71fc9c03a023da7b16cd73859eb0561f1cae178ad941a1731fbe7b8b5aa96aad3e736c45051bdeae1a9109804838b076a5d0c330818fbe638b3f377d3a589292c019c6e05596382ff4a99ed1e2b844de3e1839de2d72cfe9cf82c19a8599b780ac6001011bebc3f70d6c85b5b0530827b88ef8f79ae3e48bbbe7dc20e320ab1ee02d91209e77476b895a4726e3dcf43dd9b5a9a43233e3c17c208fddef5a1a77ea2a8768d1d0334ea567eabb297e0481189028fd11b34725e3f245eb0a9a5fddf4bc2ab97f1e806fb3c17efeb5bb298b772042b3f55b8bd5b2d18bd28538b7b745bb84bf5f7db442cea19d55ee2142d75308f301e8fa8b94349ac6d2f81a5b8318c714b86cc57cb2c1e791b74c60e2fc5e7e92f147805544795b643d5aefa6afa8d8a36f1c7d95b1929d4367d8bef9e4af5d257cdcfefcad94a6004bdd3ef98a7524505f514ce60f254aa4ff40016d2c3da5c93c1655ad516add6d51198de01cd8d3b3949846c4b5da448cd187231a41bf09336c6dcceedc486cbbedec663c0eb916ca5ea8c7c40c6fd9ae8faf553040d4aeea2bfae4bc4238e0f243a9e8e6b7aad1361fbf5fe0fe2baf70198e97fe17b32be215fffd47e0101a5e4d137aef1c37343ea2489bf409e352ce2d0badd5233ed28cdfb31e812bcdd1b10025b72cc3e84eab29ecabe41d9204f13cad518875da9c4e6ff779f8a12a708de0965ca31928da7302df5edbd1bd6024041ff961468b412d472f1b0c65018021756bb05ca4b46d277f6eff539006a2be75173cb6ae765e0b0f65c7ff3158f1d5651672998b7d0f584048389937a7e829fe3b593037fb0d91e9d65cee03b02f61e61a773bdf28c9a9695fe0c0b42ede630c117f9cfcbaf05e9cd649b9e46445dfd77ae1c048b51b4e48884c6af97d51fcf416acdce1df7c475bee673b4f3ba746e8e831e8005a9b9f4fc23304a0ebc7b2d4fbfec714dfd4bf63927f39b070fd49f5b346289a77c42cfdf1c3f4555ca5d01ea01b92a79b202bc9963d27aff1cf83a14da6bcc540dff31b46fa8a1a7614f8a4dd19f5067991e2dd5dc06d503e11d2e086c7d972a051f510303ac8ae19152ba76e9addcbb941c794c62684cfc3f35b2e9e7fc765f2b5faac65bf7ab026808ee730954bc3c4f7212cdafac50661827533bdcee3fc59fb1d6a7d1a0acdd2f657b3865959fc946001314ac3cccdd26ecb220886ec590f0fb60eaf530fafeb41e6ae56fd638a5dbbcaf0f9b5254a1f831bcdfbc81f45d56e6f7b0a7c0b4c71b7ada89674d66fa5ea981b3774ea0f9f7d9dda33002742063fdb98a8c4765099e0a696ea556e25a613c7a5956f847f8e4928dc52ec0bafe8936957aa67350404fddec118cd97d793ab209abae0903cb21883cc74ec2a5bbe658ed4815a398779904f32f68df781743afbfe00034cb2fb6858a28db3d19fe7bfb1923d4ece990fbe3b618884df9cae8277e51d882ad8c877524f124da714ffe7f41030ba206812821056cc7392f6387f85bdbae6db4891e780a4ae5d69241270111dc8bf18670b52bf22953644ce88a85b04d475cb253e50e6fe10297272d71772e09026958a3e0672db1b69cd679a2c46e519bbb801301cb7525ea39227f7753b39e04d453becde0822faa26695a3e06dd53309bd644e571cc42b2000436efe2ad053d0bc81f7c96bc9237348125f9819b1e586d8268ffbc6b10e162486ff5f8d27866623a35df1454a4bffe8c6a047204fa1544ba959d4d549b2e9064cf2e1f3b8d725da1d8eaf1c9a6941cdf9c805c16d4bbc99753ec0793774ee8e421d037ace3104b4288aae3d549144d8b1649713541176ff3f8649a3eea7b11f4750db7079b901dd777ea886026ab4f542352ba18a5d586a2227a6336e0d8948e3c63b9adcb83501515d9a8c5dcea353e2c6054d7eee361f4678ee4345ea7ea8e5207dc89b3f9d23d43a6a084588fde52bb49ebc391714e6698d8935114ad2cfc01d94d8bc94846bee81bf03e7f7aa77672f18920624b553a6ce6211b5f1ee9ec080b14aeaef3dc7805a960aa31d852ca4b3703f759420ae8ef0b2eb64501fcc47221596c904f526b368769a2dae71a08232ba4076dcbba0333669bf41126b35be250fb22acbaca0cd51078d6bce8958bc378b0d2b2dc135798b1c794faa8093d429a39e6a31b21d3355d567638cd3043465e4b9102db5843271a38a9030ace4c144ddeebdbb468af43d551accac3f88b2f281663b5a594e8f8002650aee8500a3b7c40032d486efd3b276d939fbf50abd1ec2299aeff4f7fcb9b64d1a11a0333b9277a78abdacdf2f04a45fcbcaca0b47779862d6135a75ec4b9ca92a933002e503a8beece3478d08fb9deff184ddd8f84fa35283a37fdd0dd60263a24550ce89e730366ac53d1c6f098d84a6ec36ad2768ebc62f60aa6305e131841acc8ff7f3bc2660cf9c39aadc85739df6de2d876673790ab074bcf666d02fd8f8d140a997f77de430c411f79d113e9cb9e378f0e9ae92d4f5347900ff147dcbb89bcedcb7aa626b510bda532d32f6e5acb2f2a2e37c335583e109e8ad2f2c867579b159f393e31c3f765168d233c6edc68019638508752d901206efe4d902aedda5b28c8ba4e63a4d612466cd3eacacce5cac7ed8a989214bff7e0c1ea43bae4e187a4717c099905aaf942d72aaf70ade5eea51a7d2a5d", [[], [], [], [], [], [], [], []]}, 0x1820) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x10000) 20:09:01 executing program 5: unshare(0x4008000400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x7, 0x3f, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) socket$inet6(0xa, 0x80000, 0x1) 20:09:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca1055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x10000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x182, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x6, 0x12) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:09:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x220402) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/15) socket$key(0xf, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xffffffffffffffff, 0x5b7a65f67948254, [], 0xffffffffffffd4a, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x48c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) migrate_pages(r3, 0x7, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x3ff) creat(&(0x7f0000000100)='./file0\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) 20:09:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x4, 0x8001}}, 0x30) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4800}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8a, 0xc, 0x3, [@typedef={0x3}]}}, &(0x7f0000000040)=""/184, 0x2a, 0xb8}, 0xfffffffffffffd62) r0 = getpgid(0xffffffffffffffff) move_pages(r0, 0x5, &(0x7f0000000100)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000140)=[0xfffffffffffffffe, 0x3, 0x6f5, 0x1, 0x55f], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 20:09:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0xfffffffffffffffa}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x1}}, 0x80) 20:09:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4c00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 626.279727][T11878] QAT: Invalid ioctl 20:09:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000000000000617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:01 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000092c0)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/154, 0x9a}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/32, 0x20}], 0x7}, 0x8}, {{&(0x7f0000003400)=@can, 0x80, &(0x7f0000005840)=[{&(0x7f0000003480)=""/67, 0x43}, {&(0x7f0000003500)=""/226, 0xe2}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/157, 0x9d}, {&(0x7f00000046c0)=""/93, 0x5d}, {&(0x7f0000004740)=""/4096, 0x1000}, {&(0x7f0000005740)=""/39, 0x27}, {&(0x7f0000005780)=""/148, 0x94}], 0x8, &(0x7f00000058c0)=""/7, 0x7}, 0x3ff}, {{&(0x7f0000005900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000005980)=""/220, 0xdc}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x2, &(0x7f0000006ac0)=""/78, 0x4e}, 0x2}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000006b40)=""/4096, 0x1000}], 0x1, &(0x7f0000007b80)=""/234, 0xea}, 0x5}, {{&(0x7f0000007c80)=@can, 0x80, &(0x7f0000007d00), 0x0, &(0x7f0000007d40)=""/186, 0xba}, 0x3}, {{&(0x7f0000007e00)=@rc, 0x80, &(0x7f0000009200)=[{&(0x7f0000007e80)=""/24, 0x18}, {&(0x7f0000007ec0)=""/171, 0xab}, {&(0x7f0000007f80)=""/233, 0xe9}, {&(0x7f0000008080)=""/151, 0x97}, {&(0x7f0000008140)=""/4096, 0x1000}, {&(0x7f0000009140)=""/15, 0xf}, {&(0x7f0000009180)=""/99, 0x63}], 0x7, &(0x7f0000009280)=""/15, 0xf}, 0x6}], 0x6, 0x10001, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000009440)={0x0, 0xffffffff, 0x8001, 0x7ead, 0xfffffffffffffffb, 0x6, 0x3, 0x6, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x100, 0x7016, 0x8, 0x8, 0x3}}, &(0x7f0000009500)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000009540)={r1}, 0x8) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x6, 0x0, "1d85489aac2f913f17d68d64e3aef28901c0da592aaf6e3e2e3aa568588af1c4"}) 20:09:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x40000000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) fcntl$setpipe(r0, 0x407, 0x5) mkdir(&(0x7f0000000000)='./control\x00', 0x0) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6800}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 4: r0 = socket$inet(0x2, 0x4, 0x56) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x444000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fchdir(r0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000140)={r3, 0x1}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001380)={&(0x7f00000013c0)='./file0\x00', 0x0, 0x8}, 0x10) 20:09:01 executing program 0: r0 = socket$inet(0x2, 0xa, 0x20000000080) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0xffffffffffffd46, &(0x7f0000000000), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6c00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000180)={0x7, @broadcast}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x840) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000400000000000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:01 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @rose, @remote, @netrom, @rose, @rose, @rose]}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0xbaef, 0x7f}, 'port1\x00', 0x80, 0x2, 0x7, 0x9, 0x7, 0x2c, 0x3, 0x0, 0x1}) connect$netrom(r0, &(0x7f0000000180)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x2}}, [@remote, @remote, @remote, @rose, @netrom, @netrom, @default, @null={0x40, 0x40, 0x5}]}, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7400}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0xa0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="f3c4068e406aeb9e3eb5f6760970975cc05342c487ad85021a1c4ae206821a2ef483eb6fdc3d3a59607090ba603f8be54aff4656e830e83891f398804679ea91cb0f0299323f0caf958619302ac19075129467c6e3288113a51ae68cecf68934097287d99a6d44d82d855ba0b741a67b57812e3d1c9fc00e8bcb9ca0f324d633dd1b66e23b73d694135d3a569f0a53994019fc6c1c3d90ce66980f5b4b4caf6ce3a1f1b70316bd109ffa26f25fb7be8b7a8c6b3689b88b29a77813421683c69c61d81ad75a6654194c76e91c126ed6a6ad7d4b0a9e3d72cf872c6ee1d4e952d2861dc423c918402518d944f00b32") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x8001, 0x8, 0x400, 0x6}, {0x100, 0x2, 0x1, 0x20}, {0x1ff, 0x7fff, 0x5, 0x100}, {0x9, 0xffffffffffffff95, 0x1}]}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000012c0)={0x0, {r2, r3+10000000}, 0xffffffff, 0xc1}) 20:09:01 executing program 3: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x9, 0x103400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2, r2}, 0x14) r3 = dup3(r0, r1, 0x80000) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000440)="8c5ae8f4306e4a873b4e1227310949df49e8e22549ad9ca647e37ed39351ca9cd0f60cb82a4177735315e4c5e60d5a960d591013653a10caeb6b8a3c0b5d1b90db0bf73d668289074c301a7f7597675aae8f71f262ee5dc2afa0eddd07f46aedb1c8443851c3515fef109b582b546dc4f0cfcbcedc70b0d5fe569eaef0e9") ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000140)) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='environ\x00') openat$cgroup(r4, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) 20:09:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7a00}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:01 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_emit_ethernet(0x1b0, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0b910047008100490088470000000000000000000000000000000000000000000000004700018200680005ff299078ac1414aaac1414aa8307ffac1414aa00860b0000000007055ae303940600000002864b000100010204875807066a4bdd7b070b8f7f03030d220044bd010be97d96a90107f1c8c5000d92aa94031bc378283c68f30706f7c14c59060b4ab09aebde2dc1f22e03071a152a91d944100230fffffffbe000000100000002830f067f000001000000000000002083030000004e2332e5d68090782cd1bc97fecb17e175c6c6bc46f93407035f0acffcbce97cb1989487ac6e2882cb80af2b0040137eb8daf5d51ec431f7bbe747c2db479c8a2e2d684b4467df096b99749c1cd039c77c09e2f3a47feeffe2a2bdd8d7ad68aeeeeaf3a24c635b3bc72ca2c6c4970efc081ff151e4438bc92377d942cad526fef9424b155b8ccf6e6b7ae8b7a7522c8d27e3e4e26cf7879830973a606c14e541fe1111fae5583ad6a61475443326b39f66194cace4879d1470c1bc15d06a566388fad00e880b735ed3b9b650da81f3e8a671d49f23e6b6ddb902b4d069b2cc3945865b147db1"], &(0x7f0000000340)={0x0, 0x1, [0x173, 0x5fa, 0x96e, 0x9c0]}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001890af01e46f0006000000000000ce6a5367a9d4860000000300ddfb00000000000000120100000000006f30617100c86f41110efb9d527955207f4270360b0f704d2fbfe718e84f201256b84098b7f899ad5ec1c9cfb4a658e211"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000380)={0x4, 0x1c, [0x7ba, 0x7, 0x3, 0x0, 0x4, 0x5, 0x3]}) 20:09:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x100, 0xfffffffffffffeff, {0x6}}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:02 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) accept$packet(r1, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="823698c99adc83f84e56323184019071dea31940bd00e253eb0776367433fc96bad4e704e6936135ebd973d9c81eda1ee1dd16743aa0a0500e7229423487ed06bfaf9a68e6b4eaac7769d59743a22f6ee7f010cfd14d8406f9ae508342bca4d983a49cbf4ad2a4aeb386b1da115836868962ebced6238744648c19be49de6c129549cb49a6ce4cb1dfa8077b054c4f02c0ead1225db7d0ab93fb2d99ff69ec7e0c036338c8e04ada7f4ae414f00a6dd2379238b26e69e06db65268cd996575c6958222bfa46983fd"}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}]}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0xff, 0x54, 0x9}) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb700}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200080) mq_timedsend(r0, &(0x7f00000012c0)="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", 0x1000, 0x9, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0x6, 0x6}, 0x10) 20:09:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000001800000018e6cc60703fc8b18e000000060000005b37000000000300"/54], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40200, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') 20:09:02 executing program 1: gettid() getpid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/snmp6\x00') setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0xffff, 0x2) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x6, 0x7}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) 20:09:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) sendto$inet(r0, &(0x7f0000000000)="e6e9601faad1939ed7935bc1fa6a8a964492c76eec77e15296343e5cd3e03c371177f7e9d70fcb22b7580c23b0a92151e1ae2b3a5ddd89ceb7922af762b79bfc4624db1d8beb81f0a3c33b6192671f31d4251c3d0e8df64af49e1d3ecdbd1dbd46ce6b9d08e6a7118ec7b10428018b9201f89160a6603fc1754fed8a41ba351858def518a2c69611af1c38141f", 0x8d, 0x4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x149080, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x0, 0x1f, 0x0, [], &(0x7f0000000140)=0x4}) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003140)={0x5, 0x10000000000003, 0x8000000000000a6, 0x1}, 0x2f) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$netrom(r1, &(0x7f0000000000)=""/226, 0xe2, 0x40000022, &(0x7f0000000100)={{0x3, @null}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 20:09:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = dup3(r0, r0, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$RTC_PIE_OFF(r1, 0x7006) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) write$P9_RSTATu(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="6f0000007d014800005600010008000000ae0000000006000000000000000000208449620000ed0c0000000000000000000004006e6174000400a1e0fb06edfc512eef920321136e6174000c002d2673656c66766d6e6574300f00276d73656c696e75782c04006e6174000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x6f) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:02 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x80) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:09:02 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80a00, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f00000000c0)="d203db370972aa0798ff1bbff64e0694b8d8aff63284a0f773f28b18591861205fa0d5efaa07d5542e25efe12acc3d701810b62308f46dcd0d2f1ff158c3e2d16e6857acd08c284f3ee1e7cffb96caee400903411ffd9552be6cc00d8a725e19637f482bb4ad218f8592607a49af9d61b450396437cf4082472ce0b8c0c14ba1b9695efe1adc1dc72c8443d824acfb5b88", 0x91) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1902000020000000000000000000000000853e00"/32], &(0x7f0000000b80)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x2000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x2d, 0x61, 0x71]}}, &(0x7f0000000140)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 20:09:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x7ffffffffffffffb) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x3000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000001c0)="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") sigaltstack(&(0x7f0000afe000/0x1000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000480)=[0x0, 0x0, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) r7 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000898743b20000000000000000", @ANYRES32=r2, @ANYBLOB="040004000000000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="10000500000000002000070000000000"], 0x4c, 0x3) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) fanotify_mark(r1, 0x4, 0x8, r1, &(0x7f0000000540)='./file0\x00') 20:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x6, 0x5, 0x7, 0x6, '\x00', 0x8}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4604327379dd1e"], 0xa) close(r4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, r5, 0x412, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x116, 0x4]}]}, 0xffffffffffffff18}, 0x1, 0x0, 0x0, 0x48001}, 0x20000080) bind$ax25(r3, &(0x7f00000002c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default]}, 0x48) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x33fe0, 0x0) 20:09:02 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/99) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f000000000, 0x2000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @rand_addr=0xfff}}, 0x0, 0x9, 0x0, "72ef68f512cd40272a84e71aa55a8ec9f2a981388b9dfb171b59e7c53bb9e36a190798724780952fd558a8ba2c55da7c03e1d01ded3f326e6e5d700927f1b26b92d5db403b6752f0d92512e54303fbdb"}, 0xd8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:02 executing program 4: r0 = socket$inet(0x2, 0x806, 0x7) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000010c0)='/dev/audio#\x00', 0x9, 0x220001) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000040)={r1, 0x2, 0x5, "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"}) 20:09:02 executing program 5: unshare(0x8000400) r0 = socket(0x40000000015, 0x805, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r1) bind$netlink(r0, &(0x7f0000000040), 0xffffffffffffffc2) 20:09:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x400002) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/244) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) read$FUSE(r1, &(0x7f00000012c0), 0x1000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x1) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x5000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x7f, @local, 0x4e22, 0x3, 'wrr\x00', 0x1, 0x7, 0x3e}, {@loopback, 0x4e22, 0x3, 0x5, 0x10000, 0x7fff}}, 0x44) 20:09:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x400000000001}, 0x20) [ 627.942398][T13154] IPVS: set_ctl: invalid protocol: 127 172.20.20.170:20002 20:09:03 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x1, 0x0) recvfrom$x25(r0, &(0x7f00000001c0)=""/123, 0x7b, 0x10000, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) r1 = io_uring_setup(0xd4a, &(0x7f0000000040)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x7, 0x3, 0x301e, 0x0, 0xc, 0x3, 0x3}}) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r2, r2], 0x4000000000000151) 20:09:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000082) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x4, 0xfffffed9, [], 0x100000000000014d, &(0x7f0000000000), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0xffffffffffffffca) 20:09:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:03 executing program 4: r0 = socket$inet(0x2, 0xfffffffffffffffd, 0x20000000084) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x40) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:03 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00', 0x2}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8001, 0x80000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x202000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x80000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003040)={@mcast2, @mcast1, @local, 0x3, 0x0, 0x3, 0x500, 0x3, 0x1000000}) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video35\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x40) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000080)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x70, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x240100) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:09:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/37, 0x25}], 0x2, &(0x7f00000001c0)=""/252, 0xfc}, 0x101}, {{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/196, 0xc4}], 0x1, &(0x7f0000000480)=""/63, 0x3f}, 0x63}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f00000005c0)=""/67, 0x43}], 0x2, &(0x7f0000001480)=""/4096, 0x1000}, 0x480000}, {{&(0x7f0000000680)=@tipc=@name, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/192, 0xc0}, {&(0x7f00000007c0)=""/191, 0xbf}, {&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000900)=""/120, 0x78}, {&(0x7f0000000980)=""/255, 0xff}, {&(0x7f0000000a80)=""/75, 0x4b}, {&(0x7f0000000b00)=""/7, 0x7}, {&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/115, 0x73}], 0x9, &(0x7f0000000d80)=""/52, 0x34}, 0x5}, {{&(0x7f0000000dc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000e40)=""/193, 0xc1}, {&(0x7f0000000f40)=""/254, 0xfe}, {&(0x7f0000001040)=""/254, 0xfe}, {&(0x7f0000001140)=""/217, 0xd9}, {&(0x7f0000001240)=""/219, 0xdb}], 0x5, &(0x7f00000013c0)=""/61, 0x3d}, 0x401}], 0x5, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 20:09:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x8000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:03 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x402901) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet(0x2, 0x3, 0x20000000084) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) close(r2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0xa5, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x0, 0x9, 0xf, 0x100, 0x5}, @jmp={0x5, 0x3, 0x3, 0xa, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}, @alu={0x4, 0x4bd, 0xc, 0xa, 0x5, 0x30, 0x5}, @call={0x85, 0x0, 0x0, 0x43}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 20:09:03 executing program 4: r0 = socket$inet(0x2, 0x80000, 0x20000000884) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1451c2, 0x0) getsockopt$inet6_int(r1, 0x29, 0xfe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) socket$netlink(0x10, 0x3, 0x17) 20:09:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x9000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000000)={0xd87, 0x9, 0xfff, 0x2, 0x6}) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000340)=""/4096, 0x10ed}], 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) 20:09:03 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6a70, 0x400) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xfffffffffffffffa, 0x6, 0xa72, 0x8}, {0x100, 0x1, 0x6, 0x1}, {0x3ff, 0x1, 0x7, 0x7}, {0xfffffffffffff49e, 0x0, 0xb9a3, 0x5}, {0x3, 0xfffffffffffffffa, 0x800000000000000, 0x9}, {0x9, 0x9, 0x1, 0x100}, {0x7ff, 0x7, 0x6, 0x1}]}) mprotect(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x0) 20:09:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 20:09:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xa000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0xcf, 0xa4, 0x6]}, &(0x7f0000000080)=0xa) 20:09:03 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00', 0x2}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8001, 0x80000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x202000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x80000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003040)={@mcast2, @mcast1, @local, 0x3, 0x0, 0x3, 0x500, 0x3, 0x1000000}) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video35\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x40) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000080)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x70, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x240100) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:09:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0xffffffffffffffe7, 0xfffffffffffffff8) sync_file_range(0xffffffffffffffff, 0xfffffffffffffc01, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x323, 0x7, 0x926c, 0xffffffff00000000, 0x8, @local}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 20:09:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:04 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8000, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "692933c7b177511ab9877ac78c266466031ad1a8"}, 0x15, 0x2) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101042, 0x0) bind$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 20:09:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x65, 0x40) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x8, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x4, 0x2}, 0x2}}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xc000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9febe4bf309091d3d8df4c171cdf01001800000000000000180000001800040006000019000000000000000300000000000000000000000000000000006f30617100ca3384644fdcecde01de769efb8416c72e59a3"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x120c0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) ioctl$KDSETLED(r0, 0x4b32, 0xb2) [ 629.179343][T13651] bond0: Releasing backup interface bond_slave_1 20:09:04 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000001540)=0xe8) clock_gettime(0x0, &(0x7f0000003dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003d00)=[{{&(0x7f0000001580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)=""/166, 0xa6}, {&(0x7f00000016c0)=""/92, 0x5c}, {&(0x7f0000001740)=""/11, 0xb}, {&(0x7f0000001780)=""/152, 0x98}, {&(0x7f0000001840)=""/217, 0xd9}], 0x5, &(0x7f00000019c0)=""/96, 0x60}, 0x100000001}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)=""/246, 0xf6}], 0x1}, 0x9}, {{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/137, 0x89}], 0x3}, 0x1}], 0x3, 0x2000, &(0x7f0000003e00)={r2, r3+10000000}) bind$xdp(r0, &(0x7f0000003e40)={0x2c, 0x2, r1, 0x10, r4}, 0x10) r5 = socket$inet(0x2, 0x7fffffffffffffff, 0x20000000081) r6 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x8000) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x418040, 0x0) linkat(r6, &(0x7f0000000140)='./file0\x00', r7, &(0x7f00000001c0)='./file0\x00', 0x1000) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r8 = fcntl$dupfd(r5, 0x0, r5) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r10 = syz_open_procfs(0x0, &(0x7f0000001340)='net/ip_vs_stats\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f00000012c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) bind$xdp(r8, &(0x7f00000000c0)={0x2c, 0x4, r9, 0x2e, r10}, 0x10) 20:09:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', r1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffffb9, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x0) sendto$rose(r2, &(0x7f0000000140)="e19728d36f5e", 0x6, 0x4, &(0x7f0000000180)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @bcast}, 0x1c) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) 20:09:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00', 0x2}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8001, 0x80000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x202000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x80000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003040)={@mcast2, @mcast1, @local, 0x3, 0x0, 0x3, 0x500, 0x3, 0x1000000}) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video35\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x40) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000080)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x70, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x240100) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:09:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xd000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x7) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000080000000000000085000000640000009500000000000000"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:09:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xe000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xa2c7, 0x420000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000012c0), r2, 0x2}}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xfffffffffffffff1, 0x5be0453ebb130e28}}, &(0x7f00000004c0)=""/184, 0x203, 0xb8, 0x1}, 0x20) 20:09:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204200, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r2 = dup3(r1, r0, 0x80001) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x9, 0x1, 'client1\x00', 0x1, "885c8b0f6b0aae88", "1cde2f4ff9261a843afe763a9dd3305131686b7babc346a1d6de1742f32fec20", 0x1, 0xfffffffffffffffe}) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000000)={0x2, 0x6}, 0x2) 20:09:04 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) unshare(0x2000400) fcntl$dupfd(r0, 0x406, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) move_pages(r1, 0x4, &(0x7f0000000080)=[&(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000100)=[0x9, 0x9, 0x65, 0x7fff], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 20:09:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[], &(0x7f0000000480)=""/133, 0xffffff8d, 0xffffffffffffff01, 0x2}, 0x20) r0 = inotify_init1(0x80000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1a5800, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x4, 0x2, 0x3, 0xe456, 'syz0\x00', 0x464}) socket$bt_hidp(0x1f, 0x3, 0x6) tee(r1, r0, 0x3, 0xb) 20:09:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x10000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x2e, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x1000000000000185, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) r1 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000012c0)={0x2, {0x73, 0x4, 0x97, 0xffffffffffffffff}, {0x1, 0x40, 0x7, 0x7ff}, {0x2, 0x6}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xddaf12017838731d, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000140)) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x101000) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x101040) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f00000000c0)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x105000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000040)={0x9, 0x1, 0x3, 0x8, 0x100000001, 0xffffffff, 0x5}) 20:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz1\x00', {0x0, 0x9, 0x5, 0x1ad84130}, 0x50, [0x19b, 0x80000001, 0xa0e2, 0x0, 0x8, 0x2, 0xbd, 0xffffffff, 0x0, 0x4, 0xffffffffffffff7f, 0x2, 0x1f, 0x0, 0x966, 0x0, 0x800, 0x3829, 0x7, 0x4b1, 0x337d, 0x8406, 0x6, 0x0, 0xe000000000, 0x1, 0x3f, 0x0, 0x0, 0x9, 0x0, 0x100, 0xc7, 0x9, 0x2, 0x3f, 0x10001, 0x5, 0x8, 0x1f, 0x100000000, 0x7, 0x5, 0x4, 0x800, 0x7, 0x2, 0xfffffffffffffff7, 0x2, 0x5, 0x0, 0x8, 0x6, 0x8000, 0xa9, 0x11e3, 0x8, 0x100, 0x1, 0x1, 0x7fffffff, 0x9, 0x7, 0x8], [0x3, 0x61a, 0x2, 0x2, 0x7fffffff, 0x6, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x6, 0x1bf3e476, 0x7, 0x1, 0x10001, 0x1, 0x2, 0x4, 0x1ff, 0x2, 0x1, 0x1, 0x3ff, 0x101, 0x0, 0x5, 0xfffffffffffffff9, 0x0, 0x9, 0xa0000000, 0x6, 0x2, 0x0, 0x100000001, 0x2, 0x200, 0x3f, 0x2, 0x4, 0x531636b1, 0x8dba, 0x1, 0x5, 0x1, 0x4, 0x2a, 0x2, 0x2, 0x401, 0x0, 0x3f, 0x0, 0x800, 0x1ff, 0x4000000000000000, 0x2, 0x2, 0xffffffffffff111d, 0x1, 0x0, 0x7fff], [0xd2, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x9, 0x1800000000000000, 0x8, 0xffffffffffff8001, 0x0, 0x312, 0xfffffffffffffff7, 0x4, 0x2c, 0x6, 0xf08, 0x7, 0x7, 0x7, 0x2, 0x8, 0x1000, 0xfffffffffffffff7, 0x1, 0x10001, 0x0, 0x1, 0x1, 0x1, 0x90000000000, 0x4, 0x0, 0x836e, 0x0, 0x4, 0x1, 0x0, 0xc4, 0x115, 0x678a, 0x3fb, 0x0, 0x100000001, 0x4, 0x80000001, 0x4, 0x4, 0x4, 0x200, 0x7ff, 0x1000, 0x0, 0xb4e, 0x0, 0x24c6, 0x100000001, 0x8, 0x8, 0x89, 0x6, 0x1fffc000000], [0xffff, 0xbc, 0x4, 0x5, 0x0, 0x1000, 0x8, 0x80, 0x1, 0x3, 0xffff, 0x7, 0x1, 0xffffffffffffffda, 0xfffffffffffff800, 0x6, 0x2, 0x0, 0x3, 0x0, 0x7, 0x0, 0x4, 0x5b, 0x0, 0x4f, 0x3ff, 0x2, 0x4, 0x80000000, 0x0, 0x800, 0x6, 0x7f14d5c7, 0x9, 0xfffffffffffffff7, 0x0, 0x8, 0x13d, 0x100, 0x439d, 0x6, 0x4, 0x8, 0x3ff, 0x0, 0x3f, 0x2, 0x3, 0x3, 0xff, 0x0, 0xc58, 0x2, 0x514, 0x100, 0x9, 0x3, 0x8000, 0x7, 0x4, 0x47c, 0x4, 0x5]}, 0x45c) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x104ffe, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000380)=0xffffffffffffff5f) r2 = syz_open_procfs(r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='h1\x02\x94\x9a\xfc\x98\x9f\x05\x00\x00\x05\x00', 0x390) dup2(r4, r4) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r3], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x44801) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x7fc) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(r5) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0xffffffffffffffff}, 0x14}}, 0x0) 20:09:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x4000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) 20:09:05 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xf20, 0x100) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x6, 0x89c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x914) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@logbsize={'logbsize', 0x3d, [0x6b]}}]}) 20:09:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7d0000007d020000005f000900cf07000002010000000800000000000000000008a007000000a8ec00009e6100000000000000000400707070311d0073656c666d696d655f747970652d7b292a6b657972696e67e647504c2b0be75c747275737465646c6f2c09005e6367726f75705c25", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x7d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x0]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x11000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = dup2(r0, r0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) msgget(0x2, 0x20) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = getpgrp(0x0) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)}}, &(0x7f0000000300)=0x18) sendto$rxrpc(r0, &(0x7f0000000140)="85198414308b42f9dcf4b74d6e12aec4ae07820ae1881a08c65ba6cc0b702c281d8bf9b5050d1ea0c17d1fe9cdfe36421f51074c2bdec2b352460053ef4243970e82f08389f7c0a34b17a736e7a2b6e592cb3f0a4ee0858c9994e7e7f16e8ab6fb7a056d0b0692d1d1f2cb1cc5a9bc6030a023ca96455c7b04feabea99fc352356fe52aa0c1dec72a1dbf5ee90c6ac876a41bd27c61e796a07069e1f2860b65644ee54430bd702fd063a5c873a22f8f457e5acb3312fb4583b1b42fbafa6e9411d040918131f1a87efee9fff8b2f099d56e3c1a200ad58cad6788c269bb116f156fd7e", 0xe3, 0x40, 0x0, 0x0) 20:09:05 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) sendto$rose(r0, &(0x7f0000000040)="0dad58cab55428a10226adca821266f94aa9bef72fe2ad2290aeb9315fac3a4b5c452fe0ff4776a0986a6929881a8fa79a18b86dbb0d1641a8b86e7cbae7513232ea2c911e1b2ad0d6468d050c992ef3a3f264f191aa8ee7b41db41f600c9a323a9c9ca42918a9784b13b89cc2a39fae6e7b2040084f924826997009c8be346087a2135fb2736f82fb5538c6b2ed775d", 0x90, 0x800, 0x0, 0x0) 20:09:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x12000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:05 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfc57, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x2, 0x2, 'client0\x00', 0x4, "b039551c6bcf28b9", "9347d0b7d67a6a87f083b8c5e60c14eaa92224377a703f2908ffde9b23a9599c", 0x100000001, 0xffffffffffffffe0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000200)={0x403, 0x2, 'client0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2V\xbb\\`\xf3\x90\xfa\x00\x00\x00\x00\xb1p\x9a\x84\x00', 0xffffffff7fffffff, "5addc71bb4203366", "ee19193673e24805dbce7600e71d52792a73755d84f11766376f8eb32b1b8279", 0xcf0}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0)=0x4134, 0x4) 20:09:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func={0x8, 0x0, 0x0, 0xc, 0x1}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0xffffffffffffff6d) 20:09:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1a000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20, 0x1) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7}, 0x7) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) nanosleep(&(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) ioctl(r1, 0x801000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") write$P9_RGETATTR(r0, &(0x7f0000000300)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 20:09:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x78) 20:09:05 executing program 0: r0 = socket$inet(0x2, 0x800, 0x20000000084) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x60000, 0x0) read$alg(r1, &(0x7f00000012c0)=""/4096, 0x1000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x8, 0xab0e8, "6c2b8dff213e1399e1a54129b7f38f770ef5f74b98ed7a06", {0x95, 0x4}, 0x7ff}) 20:09:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'dummy0\x00', r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000200)) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 20:09:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8}, 0xffffffffffffffe7) 20:09:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x25000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) 20:09:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x57, 0x57, 0x6, [@volatile={0x4, 0x0, 0x0, 0x9, 0x1}, @fwd={0x9}, @ptr={0x5, 0x0, 0x0, 0x2, 0x2}, @restrict={0xd, 0x0, 0x0, 0xb, 0x4}, @ptr={0x1, 0x0, 0x0, 0x2, 0x1}, @func={0xf, 0x0, 0x0, 0xc, 0x4}, @datasec={0x4, 0x0, 0x0, 0xf, 0x3, [], "96311a"}]}, {0x0, [0x6f, 0x30, 0x60, 0x71]}}, &(0x7f00000004c0)=""/184, 0x76, 0xb8, 0x1}, 0x20) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x40) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 20:09:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x40000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:06 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2904c0, 0x0) pause() r1 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) mbind(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f0000000240)="e5aae8571acfd60be689fb14bfa09afc6cbddf5d54d4143fa5f605aec9c9cf14645a57a6d60cfafaf1b55aa46766b69ff7b2d81ebb449726", 0x38, 0xffff, 0x0, 0x3, r0}, &(0x7f00000002c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f00000000c0)) mremap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff1000/0x1000)=nil) mlock(&(0x7f0000ff1000/0x1000)=nil, 0x1000) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fff, 0x400) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000300)) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3fc00000000000, 0xc0000) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000600)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) getgroups(0x9, &(0x7f0000000980)=[0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) r13 = gettid() getresuid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f0000001880)=0x0) r15 = getegid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001300)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001340)={0x0, 0x0}, &(0x7f0000001380)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001440)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000001580)=0xe8) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) r23 = geteuid() getgroups(0xa, &(0x7f0000001700)=[0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0x0]) sendmmsg$unix(r3, &(0x7f0000001800)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000003c0)="5aa0bf7a10ddb9cdb8a87024064b6f3b3934d52978ceaf51a940fa875d1823db5b2eb6f32106fe9d9df48586038e10930028745516f5d3aac4b076f82376f8b8ffdf1c65aa4937a42c39f27620b9273c8114440cbc8791c53e105102ef83edeb838b8e15f028e418fd39e2ba1e309c4283c0cc4d503d12a365d4914d1ff0234d878b387b09362a39f41b72e43d0babc317169290af766f2590e4", 0x9a}, {&(0x7f0000000480)="a72a23d77a204e0313e114aee93f0c8ae2ca74db4fe57e324b737a59e7f6b0482a338d2e193c9cfc26f4b5176fea3599864150a4c93036c4ffb4c53d13b36926cec75324674bb5c88e6adb51764e2e22c6a0e05ab47122ab37d6e2c1bef062a714e88d13e40d692921c9952f4bdf9f7a8a8ed2", 0x73}, {&(0x7f0000000500)="b5074be2e6c2d2287d98084456e4e834171a015952f16af72abd8990ad1defa3cb9f200000f9d549bcd08deb343c1545bb3538a0cbdc5b7ef519a286b39903cfe9827b76b28abbc9797329ab9b6867ebcbacd71b61ab5c1849e8811f1abf67e4cdc7b97f4b0b4be625601924f3695fb84f64761d87d6a812003011f8365247769702ed29de414a68011c2b706c7a80d6f2ee6ec4e483ff64d5de1813572b8f", 0x9f}], 0x3, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x34, 0x1, 0x1, [r0, r1, r3, r3, r3, r5, r0, r4, r6]}}, @rights={{0x34, 0x1, 0x1, [r4, r0, r1, r1, r1, r0, r4, r1, r1]}}, @rights={{0x1c, 0x1, 0x1, [r5, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x1c, 0x1, 0x1, [r3, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x108, 0x40}, {&(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000b80)="8002f78bf48aa3192d362fc0a28902648a391cafd3c72cccac0b0f0982b2fd2bb18c4fd2e8b2d8e492421e45bb01140d68cb54bc9aa8ef7240d6ef9d50b98fa8fc20f17c3794e56d010c4b8fe6693066812b10b757f4c4fc0cb8ffe5a7d9983dd54a7de524837428843b65a6b38e5be5224968d4b965562b2cf02062ed9844bacb469a47bff25b1ecb5a2b457eaa0767c9f8be", 0x93}, {&(0x7f0000000c40)="52c878093e9315d8f20e862aa9220b01847879d8093949cd0455ab65f3af1a309ad0a100f1b97a6bec40fb26d4c650f28a4da2769fa5ea39619aeb08e503fd3cb642bad8fddc63fbe5582f9d57ed1d12e2ad34b166dfd0596d8a3a6a95e2e0600e1eead578e6c3ffc6876d6219c7305b99c24ca6ffeca4fa3ba9f7f71f7e619c9da4493e2e6512e90099667863faf01e2f2d", 0x92}, {&(0x7f0000000d00)="7c830389f01a20513456e816adc3ab5575714bba85a574ddcd77cb179ad037edb12b96e9548de3afa78f03a22b7874264958cfea3358f70abc713f64c36052239b5042dbae1e82a14c7a37a10e1ca61fec9a73f31358ca3427841f1b4a5055658a0c17611937cd2447367cab3c35cd127b39492f0c83cb3844dcc3", 0x7b}, {&(0x7f0000000d80)="0e0c4efb1de93dd7a51119e2ca5ef117cc6730497927bf53a4cde1b7173ac4502393d58c128bfb05612408310c17d0915ae1659ee8d9388f58d52c76263a35f27b15de2fbb7ac41f6be6854818f2b27217164baf0de9d12497945a848644857ff732f330395bcc5b33b93607c12d8276bd54230982b00bee2f1801b6ae3dd41b7208267c8196", 0x86}, {&(0x7f0000000e40)="0ab91323deb8e82d406cfe42901c699a54542a2aea6a068fafed572bf1631e209aed8015b8a474c972883386296a56846ea332321dcf61a835c8d25a33746c74a6dd849d0c10ce705ba64e4e6e8c3a6e558aff521b33503aecdaedae815bdfac86cecf74925b213ff2b5449cc05e3a294a5cdb1ce9ad48815df8e469afb03793828f39a1c0103c86f3b427935abe87558a359c56f2e22c7d721bbfa55e4a09bc", 0xa0}, {&(0x7f0000000f00)="0d4366b57185806ed0cc56429fa9e4fb8c2ae22abca0600fa650a3314e5bd1bec9efb33f300e2ab722ca00efc88df187cd916b8a7b505f19b46395371746ae8a1f57e58571b0", 0x46}, {&(0x7f0000000f80)="7a57f32ffa0a29910fcff916623e5d6a1d9b13d333163d6df0f7ac194f", 0x1d}, {&(0x7f0000000fc0)="dac6bed28d27cbf5d112694e0c10c66bcccb87fe7d35b43949d5407e7673ed1eb25ec637e7ca4919d8044b74b616836f2f21617503cf40d0d7670e900d48b2d2f499eccf6f96fbb3cbf5e94aeddfa9d73e88ad8ba3ab7216ffdfdea6af5d26a834", 0x61}, {&(0x7f0000001040)="7afe9ae70e62930ef11d4c2ef04d41e9d1d95f7d4762226fcab6c8cf9c08a7414ff3cf9d642163602244f60342794129a2046c3d640f894b690c8eb2b9b6143de4fea7625893bc1afc9198cfea042467e6df60a7c960b03c38d9a93eb2d36f69923895c34e76c14b7e0a48a05fa1a500e16fbce6bea837f2ac9ad94074b63904f9fdc6c5e3a80818463dbfe9187fb817382b164061a02adb7c012737a3acf4e900aa3d78a2e373c2f77e279c26fa31a457d63fbea7432a809abb1eaf", 0xbc}, {&(0x7f0000001100)="1b5901bcf8bec8cc7271a7ad49eb0d91806eef8b769c4fc29f97bf99337a1e517a76b97d7ea4f2da17b689c949f46f3af68983bada6bb32329b7eb223af3a82302e0cdd65c81056e8e940789170c52476aaafa13528b832c059725a3759846d2af8d", 0x62}], 0xa, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r5, r3]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0xb8}], 0x2, 0x80) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000040)={0xb, 0x80, 0x7fff}) mprotect(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x1000008) 20:09:06 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:06 executing program 4: socket$inet(0x2, 0x3, 0x20000000084) 20:09:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x48000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:09:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='@'], &(0x7f00000004c0)=""/184, 0xffffffffffffff73, 0xb8, 0x1}, 0x20) 20:09:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'dummy0\x00', r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000200)) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 20:09:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) 20:09:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4c000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) fstat(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000080)="2a8700d44b7c394becffc6a73baa52cd6d1677277c8912f4c74a2ae0a22bbe3b8694600925ff5a46aa0671eb43a9e8fc078dfd92903875f1fdea7caf151edced09b158ed3b5dc72ef6146b47df29b73795b4ca7670224aefcb1a999fcc42a04b834f681b9015e09d9bbbe5", 0x6b}, {&(0x7f0000000100)="745d2d6e3a0d1f91b408665efc5202ca8cbd64a18b64fbfc", 0x18, 0x2}, {&(0x7f0000000140)="0346e89d8a0d727d7f4b56bd7dd434939b32d33f754aa82452d7ee12fdae13a205771529b338039287355024914be29c4fc9d0976f529651835a04f8288e77b29139bfde5115b747153367fe3419dbe5188af5b36a817be188c7c582f43762dfc58fb29dda84a7196d8f0ae8bbff5d4bc94cf55eebd046b14ca4b4481b60cdc54ff490b631e3ab57ddb9abc9bc72a8dfdd8ec430da476bb832a0ee3c414b785f", 0xa0, 0x8000}], 0x400, &(0x7f00000013c0)={[{@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}, {@fat=@showexec='showexec'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'cp950'}}], [{@uid_gt={'uid>', r1}}]}) 20:09:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x70, "ca92a37dc38b6d668c313473fc32e8ac0df934b37dcd11674d0dd794b02bcd61219de1af9980db3d76f88d5b01ff0459ecdc9ba48c681748d4871f48af3009ce74400583f00f7f627d7996565d491c2f71a245c40b8041f06b467c47bcf13c8d6cf48bf691fd4cc82f5bd41c6880bb5e"}, &(0x7f00000000c0)=0x78) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x8}, &(0x7f0000000180)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000300000000000000000000000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) statx(r0, &(0x7f0000000140)='./file0\x00', 0x4000, 0x4, &(0x7f00000005c0)) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0xffffffffffffffb5, "41b5955a4334bb5f8ce958a584f077480434b58645a9736f4ac3f4d84b0ebeb04a733d31de39e849d1ee5320eeb41bfea797654592be33b9d161a10fcae742d7e50f3f3752d6404a23c80a1368539db14b2e589d80d939bda3f50fc7501cd7fd02592e14faec4a8be9533fd0492537354ad28166348729f9650acd6699a31d5975c29bf9e7232b3c48043dc2a22566d0278de863e0006058c13b2ebdb439323d0b66"}, &(0x7f0000000440)=0xaa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)={0x6, 0x1, {0x2, 0x0, 0x0, 0x1, 0x1}}) 20:09:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="2e9d8ebfe1af1d654207de973f17414e09ca6612ab409c9fc94234c26ec8cf28c73b5b62b4625d11df6641de9c7a024ba3d5a0a32abf8bb50107e409d7e4b7c95489edb29b56deb40eb427a78139a929db1db1f555ea59715baed2344a24b1e1a85ca89273d8d5d74bf452779d5ec2fadf24987d00eb304779480975eba8c945facac3a7ca2a04f49db4e53053d0", 0x8e}, {&(0x7f00000000c0)="d68cbf51fc86c9253bb1754d40a3637ae9f47363ed72a6b5b2f1d47650bd9550e1c8528ae5b46570b3647e8780133b3899b0b83890d033a2be33e06cd239fa283ed6f16389dfed13873fd9ec4a905a08c2e085d76d149521058cd2cc11ec1916da4617a523f9a088c6c8a61ab56142784b1598e6d1207e0e3544629c0ea37d37a4e1c4a55329b51f588afb3a712de919aed7ab3a55793aacf3484d844954247b705abfee", 0xa4}, {&(0x7f0000000180)="e337524569435e6d8f5914c1ea1707b82b19e4aef78c9b94e87cbbc7b6211fed6d86f429bde80c0865098afd7a066077cf3b14d825f72d87a064c23d079169fc811d80f289218d11778e", 0x4a}], 0x3) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:07 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000280)={0x2f, {{0xa, 0x0, 0x8000, @loopback, 0x200}}, {{0xa, 0x4e20, 0x3, @empty}}}, 0x104) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000240)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000003c0)=""/1) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x260f, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000000000000000000000000000000000000084f99164c305415cda80a2d3c895a4e5ca5a4a4a3d8d885082c2a3ed2d918c354e00934117a42e", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000100)=""/250) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x7, 0x80, 0x4, 0x6, 0x8, 0xffffffffffffffff}) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x68000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4, 0x0, 0x10, &(0x7f0000ffc000/0x4000)=nil, 0x4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000000000000000800000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'\xea\xb5\x15\x89\nTM\xc1\x00\x00\x00\x00\x00\x00\x00\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x78, 0x4) 20:09:07 executing program 4: r0 = socket$inet(0x2, 0x80000, 0x20000000082) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0xa0, 0x8, '9P2000.L'}, 0x15) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6c000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000140)="4c5e4863d04ca7f1932f428e086d8783b291ea8a93593fb9b450dbe83e8d5e50c2440c9973cedb7e2f661fb4b92b365415d80af7d7caf8189833135404a3a0947c825f782d6ee100c0b0780f6556c3c9db0216f7e873a635bac43e6ce736b64fa50669dd224da902ae113761fb2883382c3ec926f5a887742dbc660d059e8c0e31419c5b392dc5a931fb02f91e74d8d92f09612d5c0a30e0483108a31eb1963ece1f131e2606194cc4521c42859a758f62da2edf6b0d8b76cc84f828880e211467e3e3e7bf5ea2e90b414c277500cbe8bc266470fce16523e4038011d8e00edd73e18d5959a0d30aa583e7b74b7782b62925c254f17d865a2e18cf33986407b013b47dd12d77dc0166dbe0012fffb44f7aa70ca24a25b66d2309beaeaaed863640294b9d0d85ce26dcb81af386e054718e350a22f35195f7334f9a86af6723246d2f0e7ed920cfd3e60f33fa71571dcbff1c0ead6a44d5196f4f648e2ae7d03b3f9842eb698312e562ff4a12cf78579725e1ba27735cb43ecb795b6ba7587fa5fbd389024352b4d2857d3be3427e6620c4503ae3745d369d85652d8b8e645da97cedac09e7bed45b40f3733f484fc3784bed53f9e8c8dbbbc1f5a54be25cfaa7ef3c6dc9d0699f0a2adf6e00ddbcd03b9857d6e1c3566811a526bfe5207fd1f46207871bf35d5c6e527374d896d73c38163e11eaf2a18b1ad040eb530f3ca005267b45ff742d8bfc9773bb6a74b0a0a734c5ac8efc5c3877fdb594e5a32795678be4f51938916fbe1157dfe51bd11cb78b436680a1ef71ffc98a704ba58633ffc95c3504f08899a2b27c3edb69270166611654867b3f62005a4ba69b7f8daf692a477fdef911356848b2dd6cfbb16a82cc2a23d644a93dc7353ee789a02ec819dc327a2ef64fdbe3a5eb2d1497ddac957e06ca60cc3c6a4d0698d23f86e313e3a323c96752565df74efe7592e1512e38ac93e4957d8ef38e207f5f5b76fe9e697fb4cb764692cb8accf956a073669527e5b863637257decdc791ec749f6acb027c34b3100e88009a0ca820dd59f85900fec434e325243ea5a05b16928a2d150b572a5d38f00ced506cec8370ed85cc02df545ab10cffa457808f9b437995c4078b18ac6bec9e4543b849dc09e56e10518def55f1fb9eb454c19168b7c62aaf8f99189dc02175f91682b041bcc2273d5c248bb1278276e3c7ba81b0d64070d8141bdee782fe5840c8dc3b4dd69b34dc291036eaca04b07f58720760885a81e8aaac17c7305b12cf197f50316e69f59f574ee6556d7f8b460f333f71dd7cbb011ac48c84a4809b0f515c39934496a4ae12ffb1d134ac276fcd46b38c9f7ab18c6ed0ef7e4e188f73568d6a912fd3cd96c44a3adc3ed2fbd097032765fef9f30b90fb6ebaa6b5262a634a02742ff2058a8f52b717286e452685003a33ae42b6a2d6eeaacd1ba1f97f7e98139a5fe24da660f9ab234501cbc7af45113765cce82cbb3e4d1d2a1bac0acf36ef90790049d15c5f62f970c155afea69782ffd89b6637258140b494f570c06c73569ff8e0362c6ceab029061ac8fc9566d0350f8632d64d86a8a25550d737a3a76ec2587e1180ddac76de4de36cf3e7e7020f0fd309b680d064f225b746e90b051ec7b5a773973ee1398691fcc1198a3ef9bd6f59df469b484eb45f6192df88c711bda057d216330191300e3e29c6a9d03d512d1460dd8597f90cb45e290b77f241f8851e4345998f3c5c3f75556a99475f4315d9ce772f6c468d28eaedf7682303cfcdba5888996c5ce87e21f7430fc1d42fb1305e82db31c1e6a7fcc3c758475cd15ff70ee4f69d33f4aaa95889ffdf86e115e80b62515c5216ad7cc5594a99cb2abcb610f1274a2b09082fa79d16023632fe3cb4b4d91137308f9c2f0bc938a5688f6e2b761368df8306d8dfcac62dec8f32da40ebaf02be3f39c4ffcfcb6d9def1d5c4650cb9321c9725f964f40ad6b965bb4ce8a32586325982237988885a79065f0e82285863f74ac10fc830211909b2a60906d28c8bd3b9de18e39449e4ab5efe32fa19f466ac6dbcd9e0e8793c485b4bdd923d42189b125824ab78a6ead97046ae6f1e0f4349947bc53a02bfdfac7a0a398fe171602320d6c76ed6fac5e45e26fdf435594c32e85ed4bd12b5f40db9b7ddbf4c161a6a4e22f271d06a8f61d89fc117e8df8450ca91ef998228111547c78bdebe3ee82158da1eeb150a8f2842def445015ff204f466a86459bb0e9aab9ed6f20a802f4965b6ac5dc4d4d55355356e5a9e04a93ce14d1f48f0f7c638983e98b9a50c04a89a2aed0c95c0fc3daa41d30508661470e4bf63fe420dee3fabd90280a45ad75c374330c89be39a4fb9af8ca848061ff6f4af320ee301b75802bcc281db3d63ac47a2ce1690668b1998b508d0d57d8f1c34656de239024d35a4c22b97d2837f8c017a2f531b5f6662cf3d63ea6c04affc7a48286229e8c6dad7a0e2167d245e66a409ea56eb54ab5b06f143ad7ef409c942ede85f12c5969bd9fb1b66a8ba449228018ccc4984d1cf1236d940f0652a1b4d31bf5d0ed33fa2331fad9a71686f4f95ac22a718a64899662cfbe477b203ac19ae30c77f8bfec185dec6663cc5c8c492a2461ee78af80b7651276088d04fb62c852bdd5ae116d1665b1e9c0eba2313bbad8a94cc66c4dc37092ce822784c4e532fb28c0a8e2e0d9b2bf8f91acd877f48b115f7a7dec0990a0de914f5470a67df31bd0229be47ca3385fbda3a5b7927f0b69fefa26d573f4ee57324b86836931ad59e7a786e2e7f463cc4c3c1006182b88362699813e03e0b69273850049f17b2fbdf235df119cb1d1b250710f237097f9ec2b0ea8462cc39e5230b6ee01ca927b4d11a77045e5e0110f816390ac7c2a75bd07ca9f771f59a0cf5345b0e66b14e02e1754686cc2d1af0c8168208013c7372dc3703f9adb0e9e18ecba9b4b204cb5be72466f853c2a4a0bcdc55d7d62482e01d06c2456f5ce883d2fcbf88f8b022666059d4db98b1c253117376a33a9ed91ef7fb47ea42ef702872077b920aeea5aa460dbddd7b0ca3c3e8eb260b9aa428711ac8979ab670ec9070f9590cd17ce6f0156eb3b6796c38e1fff3952490701d8c8f81d6ff129cffa2df99dee4985b7510fe90e768a5f07de79f1930bc10d0be07e2343b75acd9c11a41cc29d57145411c82a47786538b180de9cc922761d75ae2c47a06f841d27aaac46e0e30e92bb8b2ada5b2a2dc6589fc67fe49d28d644cf6ca6180031ef6140ae0ce93c826fc28153e0a7ef62c15b7c5a4c7b8db9a682c7d56fdd4ace89c6a7edb351b32057c859bd40620cad48451ccf80cf0081b570db5b1d379125359b4e74d3ad15fa019116a3f2fcc58e1495803e97ab6041a21b2af32a9dda5abaae89c9301d9a1be88cf987c05cf878c750e1dc2e36febe2a09ac7515fb40577e2399fa85f9e2ab7b35259389a53965b3c4fb2f7acbf22d1631e2c0ffdf8acc1efbe5f4288c4e4dabcf64969ea63ecd078f81e3eed5401f8530800a5cbf6ab45ddfaaacfc1917d0b63007194edc269824805b9145c99b155baf756142a8338205e980121de139d8e400918e4ed394dc275587584ffc98758dae258a24f1209e12a4bfc201f667f65a739ea7042d0af836433d8cea2cff54bdf808b7fd61e5f35377edffdf4cb57f24c630ca1b4eeed7706b88f86ec28523b841a474cbf8a83970d6a74d767ed0cb2430bdecf29d8d770556aadfd874598224774e2e7e8263d4e7b564d3845891db569239424792faad2c59bb1b3160adbdd32faacd07ffe7d3776579de96c9822efadfb82ecb85707c81b82f57cfe37744e3a937060fadfc3f343bf21aeb635b7d2f4c97e85e4d8905e8442cfd3b82cff83b4dbed45b0d4a6dc41a16b25ba805eef9dfe4f0d62a972b8e8a1e296f6cd2b2234d51a392b8778da6fd876b26e696b2d3bab0cc5c8e1fca5593f98f4b603a40eaccc9899bbed4ceac217370f62e361e2ceeae1e889b8b8fa5f11ea1651db775024ae1b1eacb77c89447f75a5f777403a8cfb022ff75d71eb4d4468ac8f1c2d2f4d2f2887a8ac30c0f2b07dfe941c127df337c7ecfe6167e8200ad17221397a70fe39d640502cf6ce84604b7b91506b944a5db2ec66df53520540fa15f0202486e2e67a91f92518463d4477e6ce480f5762cecfb3f04ad301884250a9d974b479fd62ac5565caab617c03d0304d5dd78d5fa5d39f2c53c00d4b47a99c65ba50d885a3fc286289833b4620d6d1ad59eb87534c57f31437611bea5f634f95a662ff8a6450afc2672054f1874942352085df758d0db48dc1e3b42a22cf2371903acf4c67ba09bd74a2ec63b98120b99bdd6104f53682fda8bdc4e3e056256364dbb5ebce8facdf35fd95f50ae1aca7cee7da50954208e1153ac58efe93d23fa8cdfb31e30f2db32f7ecf834e6646c02dab6d38651416c0f66fa51868347cc71c74ec604cd916ff084392331d2af1d8a09f22aae8aa191000b05b025d2eed4b869c4b15d6dc890ac5148ad1e53eefe0471371eaee882e80e69d1ffecdca630e20839472aa1a8f3e74e1e06cfc1ab797e626f785dc32d52d3d3b01cb2a015875e57f1f02418cbcc66aa13b64997fee268270b9fc19c875580c5c49d7f8d3eddc89371d81ff1dd7f2926fd7738748cfe8b79610fa0d510807c92f3cd7e703487aa96ebf72e5ee089451b526744cd0865829632e99cbec9fe24ed2272f338d3a4db81e923cf23ae657a384fe654e0511a5c25479b43adcf15551ede537d8a0d779d3f01bb06bcf6e9059f0aa9e05b0013baad608a63ea8d80eafd5d80f1c431c4a643b583ad1ffcf030de032bc5077976029ff42d6413462ceb803a2a41e337ccd4ff1c3d0c60756d18d8af4da780325658cc128461806d3e77cb061cf3991cd0b0e7760a1127530dbb0a78fcf7bcb5f7f219e77cc3a9719f1a55c01eb3e6f3bf1125624305b1c8302240bc06116a693a9e17aca7cb52ef39b19bda77c5eae6f0e4b0953a077aac19b7153998e4edfa236ece09aec50b30e22c594f71ac33121449c309372a763b6d3b32aac40a81851a65237ce6446841b5c545f006e1de93641a802e8d295f44f286689194706053b94383f71df94e54f1eb8bf6e5dc99d9ab708c1dfde04ea9e5976a6df6d811ad5f8feb265a9bd205d30730e1bcc6e282292767922706148664cb19b3992913dfcb727c53f4d7054fc77c0d1c4121375dafc3bdfeb1165ed1398cc4df8ac85cadb4ab42a425913cee86c0c5219f36e4a42ce3287f30c5645b903664c34b0358052fbb77bafc5b52836264a55bff704f8927bf40dfec3a65096223438901f152f47dc9034010ddb742d84b27f0e1d9003f11a452c90a1593f39b9b0a48e8cba4e8fb722bcf34228a52aa83890516658b1eec2ba81534407dff18203a600f3347bc8076b93b66fa57d90f40eb4f6d742018e3625723a10f1024a85fd90c399ed0b0fb9b262ff019a0b4c5c85b060121bf3e1c4cc56c171fc6cd7e18d8f32f6a69985514d18bcec2f0df16889b37ec771c9957f66be254b97c6b4afe59983679df4804cf5a512ee5d002bb41fd8cb6c1fcc8ab5d6ba02328857ab9ffcbf371218241b9c51b59325ed57436585b185d04d5c43ae3bcfdaae29825e425db6f01ea47086eda53b2d32b52e5469d83f5b51f452cab6360fb680c5852b43077d12106e9c58bc7b37e33ff8091f4e25d7dcae5292fc97ce5405c7153145ba0ea7598620b5687ddb6e73a8a72c26b56a1273c81e885a9d2e", 0x1000}, {&(0x7f0000001140)="b75880db4f", 0x5}, {&(0x7f0000001180)="31b7310f61314d8ddb20d096df05913e63706cda5e90c4118c2980b500ce160d7ed5aa70b1f0efef3fe59e6443a40c22475c1a5ac2050276ac5ba6bdaf1f3eaef1bd29cea5664212240a8e9d7585aaf627c8de2282e08b6350e5e0a49335f326dfc26fe7b735236ccfb222090ee608a050d436294fdd77a8e2ad29923e3920d1725a60c3f548999717d876635e6a1d01b0b2dc245e319398108cb0b90c651f06eb23544261a17998ce86b2d25178835e46c702fc67c8ac8f7b1b7b060511d1ed8ef10af27c765d27d4c1fcec15", 0xcd}, {&(0x7f0000001280)="864999949b6649492d0ca1ec9c1d8361792ddcb0c110ad1995fe9d520c279bc8d063849b05", 0x25}], 0x4}, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x80000001) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0), 0x4) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x3f}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000001340)) 20:09:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000000000000000000000000006f30617100663bb907645cc36efada2c94931a08b052633cd3fc43f4c6d466e961f44206fb43a8ed924f1a6946f64f449616bc8ed069022dc540d7f30ad829999a054637e14e6981be990da7eb5729d8405d5f2af2290ffb9169bdb5f7aa6a2b396bff235ba5deda9865baf6bbd434d4c834a6ec22a6f701c3ec5049d91223e2072e76824181a7f1d4"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x11) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x7, 0x9, 0x4, 0x100000, {0x0, 0x2710}, {0x4, 0xc, 0x100000001, 0x3, 0x7, 0x3, "84efac44"}, 0x4, 0x4, @offset=0x7, 0x4}) ioctl$TIOCNOTTY(r0, 0x5422) getrusage(0x1, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@can_newroute={0x1c, 0x18, 0x108, 0x70bd25, 0x25dfdbfd, {0x1d, 0x1, 0x1}, [@CGW_DST_IF={0x8, 0xa, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x44) 20:09:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xfff) socket$inet(0x2, 0x4, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x8000, 0x8001, 0xd915, 0xfffffffffffffff9, 0xffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x20}, 0x8) 20:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x39}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self/net/pfkey\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x532177a6fa971870, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@exit, @alu={0x7, 0x6beeffc9, 0x2, 0x7, 0x3, 0x50}]}, &(0x7f0000000240)='syzkaller\x00', 0x100, 0x34, &(0x7f0000000280)=""/52, 0x41f00, 0x2, [], r0, 0x0, r1, 0x8, &(0x7f00000019c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001a00)={0x5, 0x1, 0x1000, 0x1}, 0x10}, 0x70) 20:09:07 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r0 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="e997b940763b7aa72549714c251677545d5b49b57afc3c8141868230474f065a9e0a84c3091984e7bcde0bf8b9c0a31a5e6dc808b7e03dcbec4eb937d2721dda7e2f4f686df7f5b8e91365bbd4a5513b63c2e53b4fee0aa8400178113afeee28148a8e7ab1e3ddb97281df059ff44b506eea65c6761bc931763b9c77d48761f54b1d3440fe3616d3cb1b353d17a529ba04fd82a1f41ff4c2fbc6779f64a24863c2fc1c6d8c6c31e617313fbd45cc4511f60fddc60ab305134e0bbf1666fbdd9d8e5032948e08a9d791915e97196ef60f", 0xd0, 0x0) keyctl$set_timeout(0xf, r0, 0x17b) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x74000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@sco, &(0x7f00000000c0)=0x80) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000140)="75f735c96cf938c5bbf1a96ee3fa6f973bae6dcd7c08a15d1432b1a3fa59ab646b01b1489c112861ffee79432f3d528e92364f5bdb7207e71160e4c3076b0a217a54c550d66bef8793de909f5ab148a03d5385cc6b1c9ce46d05e7b66ac2cae2e7f4c98e0e4417b89944b6e82ae3c91324fcb2c1afefb721b0777d5f39b4fbe0bce0702699dadfcdab7df4ed9850fcfcab72397e432a00214e9d68d63985e626d16ea5b9dc8e5ebfcbc96711d476aef08794a2d9604777658d7beaf4e2947d3a019daae662e10ae72ed46da7a508b0653562a2c46b30", 0xd6) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1f, 0x1) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7a000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x61]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) 20:09:07 executing program 4: r0 = socket$inet(0x2, 0x807, 0x20000000081) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = socket$unix(0x1, 0x2, 0x0) tee(r1, r0, 0xfffffffffffff8d1, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000000), 0x800) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0xd) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x1000) 20:09:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x3df, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x3f, 0x1e, 0x7, 0xd5, 0x0, 0x0, 0x83800, 0x9, 0x1000, 0x5, 0x5, 0x6, 0x9, 0x7, 0xffffffffffffffc1, 0xfffffffffffffffc, 0xca, 0x3, 0x6, 0x3, 0x4, 0x40, 0x8, 0x4, 0x1, 0x3, 0x6, 0x7fffffff, 0x10001, 0x8, 0xffffffff, 0x7, 0x6, 0x3, 0x2, 0x9, 0x0, 0x6000000000000, 0x2, @perf_config_ext={0x3, 0xffff}, 0x1, 0x1, 0x1, 0x7, 0x1, 0x5b68, 0x6}, r1, 0x0, r2, 0x8) kexec_load(0x4, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="7e9ae9762e5c9e9d52327034ef8af09f443f829ebae2f42925255d1de5dabd1142f81ff57a86", 0x26, 0x80000000, 0xda53}], 0x2) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x3) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb7000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000000000b00000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x10000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:07 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x1000}, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2200, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xe8, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$KDENABIO(r1, 0x4b36) 20:09:07 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000000000000300000000000000000000000000000000006f30617100a1ff7621a9c442f4a25ebd7ed6ab46894ca7525dbe467ab09c5268c3ac2faa93ce5fe28d7fc068cf3876676d21d087d354044bdb54a53b361ddd0230aa1de84fe282603121f747dae8cb4a33d40825110cb8965303bccee5c7551f62696475f1a582632ec6acc6796e00000000"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 20:09:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x1b3d, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080), 0x0, 0x3}, {&(0x7f00000000c0)="bf936f770a8d2de3fe67aa32a1f903988e0cd8a5e9c2d698f30d81497cf6818a6275319be56845c6eb340d55a8ad3b915d96dd78e8830c4fbb5fa934210456e0305114cba74281eb0c99a02be7e39e4055f1bd3e98f983b38bf61b91fc6e60e057382272f53a7b0e6831ab2fae6cd4c3710db0740ba382ed3ff63df36cbe8d465f6abdbc28205bcfcc", 0x89, 0x1}, {&(0x7f00000012c0)="d3ff545234e47af14dba7f2d6d87569d1f4eae4392c5b7fb5799fbb1bfb03a6302f2f017743feb8949077978006cb26f51fc34b210dbda8b1751f74724d6d1f2d314a3db4264426c6c041fdd0f90f7f0004a0dd9fbab90e7e2f7e9d4ba0e24c11be2816add6e7f44f8203db68112c75c52f2a382bc1bf000b27a2a09b4d66cb3bc949c67ab13bebc78ed2ac1ee7d1f2ce7a4e4c03d6ba59fe3ad0050a05a001145e15dba6039d9c9d13ef0a8b2bd91e06c2258d632709d2059d9aaae1cbe80ad55ce41f4eb1753ec7f68f4e4d3e1ac6cc571abac418f549ad7b42510e9ae9ddb9b5f32bebf3a67aced48b08b7276fe35c7", 0xf1, 0x8c7d}], 0x4404, &(0x7f00000013c0)='nat\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000001400)) 20:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x100000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:08 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x19, 0x0) 20:09:08 executing program 5: gettid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) gettid() r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000840)='\x91e|\xd8J|\x84inet6\xd9\xf6\xf86\x00C0R?\x05-A?\xa5\xa8\x00\xefD?\x14\xf1\x80\xed\xb8\xf1\x8d\xc7\xc3Rh\xa253~.}\xc4\xe5\xfdK\x7fh\x82\x01\x00\xba\x8f\x9f>\xa0\xac\x86oR8\xa3\xca\b\xf9\xfb\x1f\xaf\x10U\xdfU\x8eWN!Rk\n& 2\xf2k\'\x90;7\xe3\xe22\xc6\xca\xefr\xea;ir\x8cN\'\x86\x8c5\x13tT\xdd\x9a\xb4O\x10CX\x17t\xd8\xda\x1dR^\x84!:h]\x05\xe5lp%\xf2U\x8c\x15\xdbW\xb7N\xcd\xaa\xd1\a\x00\x1f\xd25\xcb\xcf\xa8@\xc6\xc0qL\x91n\rt\xcez{\xf3\xce\xac\x7f5\xbe\xf2\x9a\xa5\xd8\x12%\x85\xe0\x155z!\xe00[\xe3\x0f\x06\xa4C\xf2\xa9S\xd6B\xe1\xb3l\xdf\xbc1\x82\x91;\xf5\xb2\x82\t\xaf4\xdf\xc6\xd3\xf2nx\x8f\x16C\xff(\x8c\xb2>\xea\a.#\x0f\xae0\xbb\xc4\x8d(\"C\xce\xf2G\xab\xaa\xd0\xfc\xe1\xc3\xa1\xc0#\x85*j\x8cbe\x9a\xc7_\xd7\xfe\x9fwfC\x80\xd6\xa6\xbacc\xf1-]h\xef1\xd4\xba;,\xf4E\x89@\xcem+ \x17\xdf\x97\xd8;O\xc9\r\x85]\xcb|\xd2\b[\x87\x8dU\xffk1R]vh\xae\x06\x15sv1B,\x83\x9b\x9af\xa6\'jv\x10Wj\x98\x10\xe6s\xa7\xc6\x11\x1a\x92\xa3)\x1a\x81z;\x93\x04w\x19\xf3+M\xe1\x02\xe6\x1f4\n\xf8\xc9\xd7#\x92A\xce\xf8\x91l\xd8\xb4\x04{\xcd\xfd\b.\xcbE\xce(\x94\xe9\xd2r\n\xd1\xdb\xf4\x19\xb7') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000080)=""/175, 0xaf}], 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) 20:09:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4000) 20:09:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x6f, 0x30, 0x61, 0x8000000000071]}}, &(0x7f00000004c0)=""/184, 0x1e, 0xb8, 0x1}, 0x20) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x200000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000900)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x80000001, 0x204, 0x8, 0x72, 0x20, 0x9, 0x6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) pipe(&(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x2, 0x0, 0x0, r5, r3, 0x0, 0x4}, 0x4906, 0xa2, 0x0, 0x0, 0x0, 0x0, r4}) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x20000000000, 0x5}, {0xeb36, 0x8}]}, 0x14, 0x1) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 20:09:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) socket$can_bcm(0x1d, 0x2, 0x2) 20:09:08 executing program 5: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xa, &(0x7f00000000c0)={0x29, 0x400}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0xcb, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) ptrace(0x4207, r3) ptrace$setregset(0x4207, r3, 0x0, 0x0) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x300000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'oat\x00\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000040), &(0x7f00000012c0)=""/4096}, &(0x7f0000000000)=0xfffffffffffffcdd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 20:09:08 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x24c00) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20000060) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x400000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/178, &(0x7f00000000c0)=0xb2) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x4000000000000001}, 0x20) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101b02, 0x0) r1 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) tgkill(r1, r2, 0xf) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x23bc, 0xf, 0xf, 0x800, 0x70bd27, 0x25dfdbfd, {0xf, 0x0, 0x7}, [@generic="a6f87f9f4bb1fb22bd1c8175a6431e5bcd9eb22174862c4b414ede786fe8c044e76f413f04a760dd15b7e94992163a4dd52b7338c524228e580308dae91a795cb6316d4d28a93c69fb7dabfdc9ccf2fe5abcf8fbe1ab9b8188bb919247295f8a065d465ddb2bf41897ada05671a24a968a3802bb3575424766cfada6d994571703bd30d364767eb8f6668719f8ce04a1c05692fdcff8a137679e448b8df6d413b2c45ef5d7e9f33ec09673a14837a8d272f0cd9157e915f80c90a42ae1a1324de033c566fc27c6ab40ca3bf2de91bfed726fa5e2e0ab57f021be00da4719fe72d80ca8b2c47aa6e249bcc1740ef0972f8e2d9da448b3bd", @typed={0x10, 0x58, @str='keyring:GPL\x00'}, @typed={0xc, 0x6c, @u64=0x7}, @generic="780a504d3010bb41158ea668240c549feb9f0589e1c6e23e7ac809a103183795d50bdcac93aa4ae30bae6f36aa61c62164ca15ae1ef4197dd257f742f585ae132b9b2b74c22a1acc697eef85d396e63883607d67098d", @nested={0x1138, 0x5c, [@generic="d56bd7c35a874f00fc23b062a87a1e6d23209937da67233a59944ec5be4772303a7aa48ba99504a021a6118aed0a074a150e202c3a89f674eaceaaecbb663af6538ddd1aa8941170dfa105db0b824985b1d54e936b45191076badb7ffe0f93d87e", @generic="cdafeed6a0d0575e7873ceece7425c57a63df2c36f5a511332dbc8f4c26d9791e1c79e4e1600a6ba498df59b15f9ea552f3537ccb05aadff3d3e1fbccc555df496977cb5e0452e5fe7f10c8dce3c201f211efe3b100239ef2a4bff12797816681b7c04e9ab58c2b1de4a32dc720af2848cbf34bc9780ad31ac5b700e2ebe40ca78f51413c36a2cf1328769c926e49ea1f9b4bf3e644c05cef9c747eca8489198daa18f8e844071d88805525fd50d31fbe5e9df53", @generic="cadb043050da704843734363a1", @generic="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", @typed={0x10, 0x11, @binary="fae59efdbf4767cc68d6"}]}, @typed={0x14, 0x6f, @ipv6=@empty}, @generic="7b27fd11002d768fc0911c1b371fd31cc9e35053b0f96c439e323fa787bb2f545b62b29cf964422fb1581d764fdafbf81c27fbc8cc3c93331b1ab991d9a2e3963f51f50fe2829e0f7ded8aa70c29df40cd92f80fe2408d5e96df533ec62568c2b7db83334f701eb47712a7601b8666d92556d0b7afaa7c3f9b781c5a37538055fb6c64f11b35c32eff73cf1ca00615b584e88f0e073d2a111733a5da4f4af50c4068aeb3794796a6884976d78101b840b7212a3ca6d00cf8efecf1102700b0a025516bf0e6ba034b838d42a5dfa1be370259542e90247e4614fced0b3f075170eaeb8dcb43fe18e93a64a15b0b9e4b792f8b763c83cbcdfbb3b8c0f9ea8496e66a0e8bb15b085ff87465fed1b15f6ff006ce8a8afba3e951b23c73440dccfc455bdbeb82ec68c881a934db3ec0fac163be586317b0ab4d05fc2227b0b8b70eb2bc83764ed6a665ad3bd616e376da8de2c5be0e56f27176ecb28462c6510929f80e485aa3f9efdc1eb24ce462ec2ef06bc50a9f7ebcd34b9dc846cb66732a744ee52d0a87acd092b418f61bf9c6cb6d6a66a2f245547386784e4241d7f202f27550a222bb2fb0d29ae76cdb5e0e829376469f632337d0c2210d7e8a31f49b256c2d72ffe0846130c5c6089fa97ac58622643baf3359020f24e6a338d13cadbee3765673f1bddccb4d9536c6618bfbc8a64bace26b90e249e22597671770bcfdb3edd4ae43c4adcc85e3f4afaee97adc731fe9fd31f8f04afc83d4d271463aa3f1c908a37dce5eb10dba056981a1f50ca0afe8a6e9893ef32128db6833b66308404312c36d1196494ac4448af3188fb34f766bace57f7aabc845b2ccefcab3ed090ac2d00e836900367dcf9f99e52425f3dc5e9c0a9d65337b50f1f36c1e1c834cce78a798e3fe03fdf5e5bc1b406e239076e1f6d7c34003adcfd287f49caa61acbc5cb2d4c7f2830366d8e94d00d143c00748b205fcbd0f687a3baba18377444a52cad2b29456843934b5dea5b75a754bc2fe2aaf8b00a1cb3ee362d6fcfb1b818fc82dcb691d300e97b5bfd9d7526242cc06647b2fe7ede3813b1016ac8107090ffa5f5bb32788d22c9c6ee81929fcb4d517105513d1a6bc72d405d7af9a1b02c48bdae3ecfb3ccd89c579b1120471a64b1d3734a24da5c60aa711a988f365f78c3cb4eae8a2282e86c93773d201dd38cbba4e4638de92fd03843e7477ae761d5e021c07eede72202d44847e4e39a4f4d8954dcbb16dbab273f014ad66e26981cfc7e0887365e6dcb02c2fb466df8042a5328f5744300400201c9575d24e21e014ec2fcc7d29ed3f84e5b6fecf2a8c276bcab2a4453ddf3587c89f3a562aca520862ecabf5d9dcc1b45f9d97d074e30a54f1488f86dff34d80ff1b51d02ba85b78cd86d7801db5bac159dc29a269658224810e813fef957e50d88cb1dcc9c7b3e5efc1942b0182d5505c991f983ff74ea8721d962b75499650b6cd62833f952a27d4f795b743966dc4117e809c35bc7f3e74be34e5fc202271c296b55fd1e8e8fcbe0ff5116d9a3afcd1099ca55199b1a36ea745cd31844dc5ede0a82fcfb5ca0d79fd13f4046475f2b23327ef542295075b3415f838daf6f4ffb5cbb8f12a6dfd7c131b2a637a75b8dc72b6a27383186975b16ac667860eb81860e6186f1fc354689fa0ed8d7bc844aa0fae05859e984bc0d2af4629f133f250d480b2bd3396e93bd8360d46745d052761845f7c1ea7b0a46d891128542cb3a8cbbbb453c1b282fc8a2c8d8adde9323c1a5cc0f4bc1f3c6ea44a1783ca848d494d78d3041621ded655d574c2f2fb5739268c831f8acffb98f4bd523a69fc10fbfd1c97dd8a4a187b25b1ecb0af7e4c2f5b84bcf88a582951848296580ed45126e87a7bb7b74b486b3f2751150ab7d8309b6e08c114b5ee61393edcff501c760de7b61ead5aa8ab02c95a6c5503b0e934d6fad12c838ae11ecf11e49bc0d74af789e2c10b56e620e23f2111350664bc6db1c8cf2a98758b35b1b568cf29841cc986faa9086a0f551d60990dee950dd8f08c32e8f5a7eb7ea3afd87f7f8b7e4d831f875d7ba3fd9a68c8c08db9491e7776cf23b956b10c2c36078aa3c8f9e74e19d4c867c8fded6e912ce1eef8050559e25c319a349566e41153ce5c918afd05c8b2edabe1d4d00c6c3a217305c34e6943481da3602b82ec917b9b1353f87ac3f6747db74e719231e844e9962efb1e5bae93ce917be7df3b610aab91e0fd2f7d67812cb065540326af2904a04b13d02d2d4f8ae4e13adbcc56ed7e16e6945b9064e27738d074faa4aff565405ed4a1780f2d7ff516fb031bc999f5d0b6ec5366b7975a396757ab5fd9b386557a0985e8c87826177e8a955adf16251d315777275323119ab81294349b2ac223030a265626662b4c42b90e7efd622dca913b5bfab998bb019ebfb4657cb7a4dde3f57d3180aa0fdb7f11ab58cf7dc1f968af3e1e2d418715e4c4ae883f5231ee1e3db1c4c0cf773beae1676320fcf3487507be1dbac974a0baf7eacf84b2415bd85acfa81577b77349791f91de1b814a6439b59f3ec4fadad6f715bec4c888e187b0fda1257bd3fad5f522379e715512eb5baec727694722522d6adbc58e98366ec9306c98c441206c859071caf940886bcfa0197ba6238efb0218b2222b614109e2ec95b7f16697c29f7092986d48a0a95be59c762bc45d7f60147e407b86a680343883c23b5453c3bf80fde35c4adf644f5aabd143f3decfc9d2009a07673b28e830a8c2c12cd2ae6d00f56eda06c1741f80333ddc84d8a7eb65114857cf83cd412590d0b369e88528a1d2348d9b3f9eba3f75bb626c1a3166328d98f08ef600cc6cabd0f611b1ad5950e339f4bb0017a35a7b4abb797fa6fa3685c3b909e1dd82dfaea9edb16948a5758e7e5c31c0e756a852c89cd43217461488599fa93a9483b02c6e627d508be3234bc54f6b51da6efe1776ede29cf7c364b3647f604d18f0b5912358047bb8b9117c2e93eb2ac16ccef91f856f23f53c91fcacec6d464cba39e461984a83ba7deeaa2ebe3fb53983a6e20934a9b40955d158d68104769bc8b7932f45bd40445f9b7688ec0c66a4b0b2a004eeebbaa7c6e53026e8fd95f2347c88fb5c28d418ab9629ed181d4ed08378958a3afafc47a911b0ebd31a659615988f61bdd29bd4aa062eab3e28866f21a8dc272aecd13f31887b86bae3164923a308ede27aeaa5c6c011a4be0ebf4e77f3bfcfe190cac3418deb0efc18be0a3ef980e17607bb39b57934e8f0849a1d397d984765ef4f29fd0af145223915b6658828fdd7775344c29fe4051a9911ead2a2de6ef67762153a6b629ef63d8a8e8c33bee6ed28cd7e5f2684b057c8d554d60e6f5b98f9be73a288952e6fefc3849014e370d6f8b99d15cd70182e37d27f015978a85c73207acf3bb372b6a0c6653725cb5edd2f7ea92b8c70ca2c94efd14a8fdefd77670f6dae3a600420227b2fd41c4a64460f573f3738b02a67706865934ef82f1fea23d7315db9554f5a2731bc193086f0d2bc9bb73baa1d3373c4c17cb10fbb261a52fbe82847a931e4a9bba7a46a187b7db090c02e6bd7d0994765a3cf754ce1c049b378c75b180bf936a87e1fb681fbb43f37c437fbc515be8cde8a72365d664eaea79ec6c18cb87352dc43c94d4bb14e7478cad03e7fe062d7d0f6da438b69f2a9b9765038d5941199de577e73d480a825bb651ea55759f7552de9077d7a5f6dcfc8b5e4e93db939a6583485b85c0d024164e93007f26030d61a2ce3dc80440910ffb29d2710c269cc56302ec8db26adff039d1b0003de087b35644e9bb9417926410ddff1f02a79ace086dcb33701f21fc87f2a68f3ef4ae3e7fece3ccfd46a0494d034e49d97adbc229f77b09179a3a5a0c6db8b77940493abd79f226430a4db116d10112c22aa0f8c780fe15478665eb1965eb133b69788596d48a9590335247776f15453d4668c7ce12ccbd174b6d9f44aa1b574365ac9ba2113aaf17bf7fbe8497423cfe07a55a1761ad3f42f022258aecd71ffb43ee373841ff07838828ea5004656f863f6abfa73fec825055497707a87f4f6e3535f10d2174d55644a6c6749512ca26f170294266ae9f3811ba78441e9ccdac15357dfd5cccd1d4b5d2b3f6edb75292b76e63ba255e1b4f7984dd29f96a342a9d4539ef80f9cbf5288c2396f00b9f74168970768233588e10ff78668928f49b800ce82eef6384b30c066c1511559d8e3b2cf74fce23e12c88d071962414d13d4692dbe7b18200c049a1e74dc7a4e42175b6acad0a2fd0093af4e079eddda3dc0127c5a1c560d59bb88d30debf763d25631c75d76b8acef685b755caf271bbbc43ccc1fcbda5beabc978e0a5203f604ce5e8c86d3519a9ac33893b323f3925643a43bd15385d5f90e81fd0b81f577a3e45efa8a18ef386cf6e8134fd36c1d2792aa5b4fcae84baae64e081038d5a000f01afcde308998490aa382309e45164260fbf58d065dc7504230c3464a0375854e13309aa823187e6cc0d5f60fac5a568c0346dc16e6e04aa6a151c323d86b375342b3ab1d6ce31c6778442858155712ef9796800fe69d95f6b1d7ac6b52cf48825e590308a653454d72254ff25807ba09b9ccfc58d962831cd98dbab789510f7ca0bf5eed44f346b9039ebb8fdc7d2c4b9290ce196b5b3f79baf15ce68fcd05b76cf20337cf8e0e4cda50523854eb521d3919c52bb28880596df0469094c4b369815f6b977b6bd48d613854e6de7a8a0861096325f6b6ca3f9f4900c33520b5005231b4e135da4e5f6d32946a32282d3a6cb767d2c2493ca21a60894028c0f28d1e273d7b95b9bf60bf4352b1ed49d65bb9d41df1da7a1440058ccba5c214f6bcb59d6ca7d952f65264897113bc0329c33187b5ba999b5000fa66d63c65a5bd4d38feb9dbde0ce59f3e12cc4b17ce4f8bb25385c26ac24867d4df8d7985b7c62af12bbdebf9d91fb09e351895382c919cd93e2ecfd5c49fa278b1932a68823330eff56f51398d5a1b69ac2d515acbfae3d03fb86d890346cf7b3d0dbc48d4be95e29af8f24ef43d4e714159ee76d8850586efe1f96f1bbecfb29ca268912cce05ecae15a76ac5500e61865287dea7981d9640da83b787706fabd514cf342192e5732cda0623f64a798ea6e8dd9e73e0c77cac4d0bee8e95d6327b1d8ccd047f5e01c92e207fb1b198177710b15ce3852f5a3ef218d6807557efca9555a8f11735e740a86e8c753e4cd4b9afbf3818579bf887f0f27dd2607850700a668a5fe788bebca0a5f206913914493a425a8d3868a987c8a22688f234a74e4aa1ec18be698790830f5bb3ccece9057ed28fc717c2207e311bb24a1b5074e4801c0abd7ba5cc74e751e853305f786fc04085bf0e3776cc0b56318434fb6d2dcf05bd911e3c967b5c2550a66bbe13a39623135bc3562b62aade90e3ebee251dacabbebf5be45e89f7884cb56831f5018efa704b3588d2e806ee0aede12a9b1b3ddcd8ed2439dcf52d1f77fe41740d6764f14c606c2576424645626270056aea8d77aba32b4cba80e41d99fdda702785b371772021b878c7f5e1a8000b1e885d08a4750f4d068ec5d66d84ab0ed68f44b073d032fa793e4a659f2457b5de96d47de4dfed19aaccac6825cccb31ceaae4da3d8fb89a5440268f62ee2ea8ac9a9d8a62034d1b5690e7035e5ce6e9b278f90037ebc373783ea4825e8a6ff4d278b4ab40e78684cd5f8c260a6da99c80d9e5f83c1f3481ac2c822e80ed39542bc64fac26e6", @typed={0xc, 0x52, @u64=0x7}, @generic="d30c1cd18f1c3dc6e7990d409ea11d1bdada85b581e84da3b8af9489243eb3e4d84f5b34228d59cc4ceb58e1e3882cf77ca37c257d423a3f7c64094bd6c96c97a7d3d1f4789562b723bdcebdb11b24adc50bf54ec06f34943aa0b1e146c4d9045030a9b13c9c79533857cd8c0cc9ee459e46250e678d6e5fa6f90f6da5dbe4e64c0e2ce44769498ef5f41bbaaca313e59463186ea6195189966fd143857eb21b58c0b496571ab756b362a16449c870a7410e169c1e6e460e149fc6c023aa4fe646887d759582ffdaded23dd97c0d4fa82903f85ab8e7130fd4c8bcc88b2774e3593f227d54507f"]}, 0x23bc}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 20:09:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000900)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x80000001, 0x204, 0x8, 0x72, 0x20, 0x9, 0x6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) pipe(&(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x2, 0x0, 0x0, r5, r3, 0x0, 0x4}, 0x4906, 0xa2, 0x0, 0x0, 0x0, 0x0, r4}) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x20000000000, 0x5}, {0xeb36, 0x8}]}, 0x14, 0x1) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 20:09:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000081) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101100, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000080)=""/141) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x500000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 633.412281][T16328] device syz_tun entered promiscuous mode [ 633.439660][T16306] device syz_tun left promiscuous mode 20:09:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x600000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 633.512991][T16339] Unknown ioctl 21545 [ 633.519851][T16328] device syz_tun entered promiscuous mode [ 633.531383][T16339] Unknown ioctl 21545 [ 633.541036][T16328] device syz_tun left promiscuous mode 20:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") ioctl(r0, 0x80, &(0x7f0000000040)="599c0c1b1691c8bda66cb404160f1598216ca20813b39f0a227ba7d381344543ab4543dd5f20a093") getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 20:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x700000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:08 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x81, 0x8) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:08 executing program 4: r0 = socket$inet(0x2, 0x9, 0xf0a) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:08 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ftruncate(r0, 0x0) 20:09:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x0, 0x8f, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) 20:09:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000900)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x80000001, 0x204, 0x8, 0x72, 0x20, 0x9, 0x6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) pipe(&(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x2, 0x0, 0x0, r5, r3, 0x0, 0x4}, 0x4906, 0xa2, 0x0, 0x0, 0x0, 0x0, r4}) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x20000000000, 0x5}, {0xeb36, 0x8}]}, 0x14, 0x1) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 20:09:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond0\x00') getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xfffffff2, [], 0x0, &(0x7f0000000140), &(0x7f0000000200)=""/4096}, &(0x7f0000000100)=0x78) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x80800) 20:09:09 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800f0ffffefffff1700aad78acc7a74a81220fdcaaff4c3d1105d06180000000a000001000000000bb448e571b5086f86000000030000"], &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0xfffffffffffffce6) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0xfffffffffffffffd) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x401, 0x0, [], &(0x7f0000000080)=0x6e2}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000140)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000180)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x6, 0x8, 0x1fffc0, 0x87, r1, 0x4000000000, [], r2, r0, 0x4, 0x3}, 0x3c) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000200)={0xc0000000, 0xf, "90a564c09f3b2bac7d5af41a4446bf5a6b3b4f49fee58198539de8ba00071646", 0x3, 0x6, 0x7fff, 0x3, 0x8, 0x27b, 0x86, 0xa4, [0x9, 0xf372, 0x2c09, 0x5]}) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001680), &(0x7f00000016c0)=0x40) mq_getsetattr(r0, &(0x7f0000000000)={0x0, 0x9, 0x81, 0x3f, 0x10000, 0x132, 0x2}, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c83657d4fa6dc6f0a9ad0a1", 0xc}, {&(0x7f0000000140)="de4d9238390a7b6c9e49d313707231517ea9833b4283d30adfefc638db52f024605b6fd8ea7efe1f2062f77d62ed8512af348245349cd5e453aba79b4b23cf7781c77784aa6f750196f5eb1ccf0ddbaeb042b1f1175035310875e1941316fa2953943026563bd992b5f760", 0x6b}, {&(0x7f00000012c0)="f677eb6e03cdb22dc0669edd2696c2c370a575481b259aafefb8c71a6c6269c0cf3684dd0c7b3f8c174ffd3f85221fa6cc939d1f2e8224ea80c12adbd39d9eae44aed2f57d780131414ec0efbd6637dffc31ed76231cbc", 0x57}, {&(0x7f0000001340)="4971ff5b0dc299efd9953d0202bd09131f4a09c5cd491be8f52549e92f5be85b9b37bdc4055fd1f356a9b72665812fea8fc62c841e8644958be5882ef564329ec544c4a8f5622d12ed492a00b77e", 0x4e}], 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x268}, 0x24004801) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001700)) 20:09:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) utime(0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='mSmory.high\x00\xc0#\xf7\xd9\xbb\xec\x1f\xa2\x93\xa5\xa3\\0l\xa2,\x8c<\xed\xa8\xa1\xc2\xb7\t\x93\xd3\x1b\x1e[\x9a\xd6k\xef\xd3X\xf5r\xcd\xd6`w\xcb\x048\xd5\x0f', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 20:09:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x1fc, 0x4, 0x100000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @dev}, &(0x7f0000000100)=0xc) 20:09:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x40, @null, @netrom={'nr', 0x0}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 20:09:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x400, 0x1000}, 0x0, 0x5, 0x6, {0x7, 0x100000000}, 0x5}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1ff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x2e, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x900000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40080, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e0009030000002cbd7000fcdb000406003200081f0000000000000000000000020000000000000000000000000000aa02000b000080000001010000004e24ffffffffff0200000000000000000000000000010600000002004e20ac1414bb0000000000000000001000000000000000000000000000000200006ac2ac6c98d4b4dc4fdeca2ed9794bdc586196dabd6f968b3febdd048648e185fa0d7f7bc4a6f4c752c6ba4fee8ddc9b294616bfbef5e3bf00"/195], 0x98}}, 0x40800) r2 = userfaultfd(0x0) dup2(r0, r0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x14, 0x0, 0x8) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) 20:09:09 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xcc, 0x441) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xffffffffffffd102, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r1, 0x30d5}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x6, [@datasec={0x1, 0x5, 0x0, 0xf, 0x3, [{0x3, 0x5, 0x100000001}, {0x1, 0x81, 0x5}, {0x2, 0x5, 0x4}, {0x2, 0xfff, 0x2}, {0x2, 0x1ff, 0x4}], "e3a979"}]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x6a, 0xb8, 0x1}, 0x20) 20:09:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xfffffffffffffe6f, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xa00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 5: r0 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x8, 0x6, 0xffffffff, 0x1ff, @remote}, 0x10) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000540)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291bcf16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86ad5087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb2429c51b49cb3fd9097fea0c9e87820441", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f0000000340)=""/83, 0x53, &(0x7f0000000080)={&(0x7f0000000040)={'sha512-generic\x00'}}) 20:09:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x6) 20:09:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x1f0, 0xffffffffffffff9c}}, &(0x7f0000000000)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x1c, "f15e23611e6d100200000000000000a88e9d1b3aa8c4e20394f96055"}, &(0x7f0000000040)=0x24) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x2}, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:09:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r0, 0x6032, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) connect$caif(r2, &(0x7f0000000080)=@util={0x25, "5d3a03cf1ac7149c315a91f04a59ab9f"}, 0xfffffffffffffe4a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200800, 0x0) userfaultfd(0x800) socket$xdp(0x2c, 0x3, 0x0) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000140)=0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="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") fcntl$setownex(r2, 0xf, &(0x7f00000001c0)={0x0, r3}) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xc00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x200) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ipddp0\x00', 0xbf}) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @reserved}, 0x10) socket$l2tp(0x18, 0x1, 0x1) 20:09:09 executing program 0: r0 = socket$inet(0x2, 0x20000000804, 0x9) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:09 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x20000000084) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:09 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x400000000001, 0x6) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0xffffffffffffff73, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0x8001, 0x7, 0x10001, 0xa359}, 0x14) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x5) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000700)={0x5, {{0xa, 0x4e22, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x108) fsync(r1) openat(0xffffffffffffff9c, 0x0, 0x3fc, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr="9706c53678fc6039e90c915d85e82b9d"}}, 0x0, 0x3, 0x0, "db4352b3a8e317522a5435dad71d86d2a13084d7d5e55c5376a285db1f8f91a35d23e300e635f07bcadb38c76b6d5074be55a5308a3f6ea92414644a721194ee356ae61d619f3d5ab3a3ff247c9be435"}, 0xd8) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r3, r4, 0x0, 0xfffffffd) 20:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xd00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000040)={0x0, 0x3, [0x5e, 0x7, 0x4, 0x8], 0x200}) setns(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="810000000000000000000000180000001800000006000000000000000000000300000000000000000000000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xe00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 634.852743][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.858921][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:09:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept(r0, &(0x7f0000000300)=@in={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x200) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0xc5e, 0x6, 0x7, 0xfffffffffffff9c3, 0xffffffffffffffc0, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x1f) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x95, "38e0a74a209a4991281752033d0bc240518b71dbca8d76abc2e111fa0d0f255ffc93675580289147fc320bd67403550e3b4e1d6900af0bb2db89d25e6b3723a9582938e0fd09ffb28133f1d78f108da2edfcb7835303709597d2d0002f83c36ab83a6e6ba8688a3f3b939c52ea254097882933c64ff0e6edac7b1fbf2e8a844200748856177366639c5e31c5b23800216729914e9b"}, &(0x7f0000000280)=0x9d) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000002c0)={r4, 0x1, 0x1ff}, 0x8) 20:09:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0x2, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/2}, &(0x7f0000000180)=0x78) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1ff, 0x10000) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001300)=[@textreal={0x8, &(0x7f00000012c0)="66f30f08660f3880b42a003e367c1d0f01d1640f01c53e65260f7912660ff50fba2100edba420066b80600000066ef3e0f09", 0x32}], 0x1, 0x7dcbcef544b16401, &(0x7f0000001340)=[@dstype0={0x6, 0xc}], 0x1) 20:09:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000100)="27082fd752b69773e96b26fdb7d43fd0e41196822c69109634dca8bcfdf852130b727a68bca3c364bdd3ac331ba6928b3d7f8d47ac99ece881c1e01ad23e6ed06d09419481b63b92a014df2cde82f2abcd558ef2ee2a75c05419c3b7f353b13eaecc9458740b194cd366aa7b93237c370c83532f0a688a3fb2d9fd2a588d0e92d6152e4ce09034055a9e4e1599401bfdc31d4564d5cb4a531e1267d578d01825065122bcfe1cebfeab523dd35ce4bfe7b8d75e7c97fdcc11b07f3e1110257d311855b0c051c0eb82323c98aaa009ca96db5726e24f548c02111e3321822d4b82a05caadf3425ba0fe2fac93943713c0d142dbfde82", 0xf5) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000012c0)={'filter\x00', 0xf9, "73222ef69ffcfa5cd7e1b518127ca5e16437267438800befdae045f9aa711ba68e3b39b7cce107cd2cfc9b16c7626e84fd17303f7d27e79ebaa4a76e4efa395ab3157139f7ff9bb66e8203ebc11836559e54f72c63d0959995a10c3cda5808f8e5090fbd44f3f5987fd609d6cc009cc96abd401a38a901c14ef19b3b2b71c918c088ac7cd12250de75af192ac01b9206ccf20982ccb0dfb281bd587696143392109959dfcffc299ac8b6f2eda4b7294f943f5a46f5d548a6d2f6965147362d0183a19237c3c049c6aa4effaf4202522fa7e5d1841c09e6e44dec57fb8c11d5bded3133d46bdbb9fdab4ed738a950984f110d918ea34ae25b4c"}, &(0x7f0000001400)=0x11d) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xfd, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001480)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000001580)=0xe8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001440)=0x100000000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r2, 0x1, 0x1, 0x7f, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 20:09:10 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x84\x00'}, &(0x7f00000000c0)=0x44) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}}, 0x1, 0x4e, 0xe136, 0x8000, 0x2}, &(0x7f0000001480)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @rand_addr="4e1545e21cb2a29bd93c9856f8072e4e", 0x3ff}}, 0x10001}, &(0x7f0000001580)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="35d7565e348de10902cfd41f2dd1ea96cdda99ca27cba2aad974ff54e7b6cd127ab226cb91f403ecbdc36fd4901ffe4f673794bcca500ec30db0f02ae184063a35faac07e0372b9465c479a59dca8b2e49cae141ccdd7568058b05186109365f7e4bf452e455787d78f8eea064e2106b8cbaed8cb1a3025a047b5afe88aa8c26de312e08a7717d5641fb42deb50df9f443f292f0e9147532b3e4924cf9e4d255a599446b958148a580237d41925869c05c9f9064097161390112eeaf5541", 0xbe}, {&(0x7f00000011c0)="f89d7b4d3396b03f3ea9bfc3aa094809bf127f926bfce93f584142e811009213eac75f6b861a615e1143db1ffbcac7f514c8330ffc57d415edf6b7d00efdde0388b4e5bb3c9dae2256b55fa078b9c5a6c1fd7c100aed04c23198e43aab94fc2c509be30536186699f78534b01925f38177621eed114546a481ec0613bc5925bc0e6a8ad2746770a70d7c05ac6bfef1a9d30bc658fc", 0x95}, {&(0x7f0000001280)="0126bb38475acda016d9611a42456418544a39241c6497da2fb093496a12d9e73b66b44753e0a08f1560de780c31011b918a74c6d0842d8496349a6388395bfe0876128d0a9d8c5b9292b7df57cb2df8a10462ccfae35c5528dd5f8911b54eda02e2d0890b4fb3662b3adc34b54c9e397acf351d99fd0cca9f3d6c6cf8e452d2672c0eb8ad57e7a9a76ce392fc9ac4ae6f2cff32b6ebff6396347dbd22e889430a17293deab21edacb86dc9b2bd66919da3ddadbad1ef39a7fc5598f4ccf4e242e3cfe0ba1b10f", 0xc7}], 0x4, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x3, 0x205, 0x76a, 0x5, 0x101, 0xff, 0x4, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x29e, 0x8206, 0x91d, 0xffffffffffff0001, 0xff, 0x346, 0x6, r2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}], 0x78, 0x4}, {&(0x7f0000001640)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001680)}, {&(0x7f00000016c0)="ceed00a814e9bbce924ac65eaa4e52134669603fddcf19e11aa40ddf311a5ff621d881ed36a3ab02035c49c5b175bfb7bc066ad36521e575e98a055331a386641fdc4f617866cff5c57c424b413fc802f2815cff20200a77431de537452386165f4b594a16e5b056ac1fe752cd94fa51895e24b42e6a5f5642aea49f97f6774c2e1168d8f8bfb48d33f7f711", 0x8c}, {&(0x7f0000001780)="a14632e65a37e7d8fc2f9eeea1d9b8d8250237de83d09a349158ddc42cc7dc7669ad7dea99943a07f1cd3230f7b1382be2a408402865d8457272930b6d17444d2fc428d3edb93efe2d6cf477adc43427efada38820c76162b976078cdbb354a26b8e91d5b5d259113af74664459a9b9d524a3da82c1995475429a4670b7178cf75b9dca6ad00fc93633b75dcc3f86ffdc23f469b172bdc32b01598612fc8ba5e6a0d4b166ba0557d7788dff7749c1a8f9af596e218f259bc653b421a52227fc8b5a01de7f11387e69a2ab82aa75efc44ef7a205d990517734e199c349e382901837750b735", 0xe5}, {&(0x7f0000001880)="d890757a89fd98594aec4ec667961b9f04a059419803a460f4fb18d009012c87", 0x20}, {&(0x7f00000018c0)="4b3117727181c39abe0a385f8f12dd30caab8ff891efce3328d0b2b0e4348c9a6512829778ce7aa5522f3cdc122ac2f761b6c8f0eb379e11010e331f00761087649a8bb764c4dcd705ec25a0953b02cb88cb6e94ed25a9140f8a7a2909ab3438bc8f6ae19a6b0ed5446f2daec765f2e3c69a56eb", 0x74}, {&(0x7f0000001940)="a21d52edf5d340fd0e82505a98c7e5bb9cf958509bd5d0fb916ee4f246193e7f662aa024bb74dab2df9667f731661fb6b8cebc16af12e7a7182df4d87496972488b16b95a745f4604ecf404f300c96a2a0c5fcdacf5678e5f016d4f6b10f8b58db5f3a681ff98ef3277c65b9981f235cf83eeed8ac062434d93b2bffbd4f155057212c897c91888ea6ad733b890980d04b7a486fd1214d3202bf8c70e07563032099df2a42d7d330c3670fcf150ff03b287e3eb66206905474ed32a67de9012d9e5a809a9c3354d96696f8ad", 0xcc}, {&(0x7f0000001a40)="4806e9facde8ad346e079806b37059aaf7c3323dd3fe9dc4d9f1", 0x1a}, {&(0x7f0000001a80)="46baef5d8897e025aebb6289f964846be14b48e9f86fd9a934a0949823db78d381ce5a390dca822a326745d3087c9a95a8c78b0d8e89b2974ec842c4723f32181936c6e10786f1018675eae13ebb4abc9a9cf5b08c6ea01628ea0a2e0b5ec78f76c6e1d4ccb5cb00ddfb6e99c75a40b81fa6c673484ec5f86e3291eec1b40f44f3744fd2", 0x84}], 0x8, 0x0, 0x0, 0x40001}], 0x2, 0x10) 20:09:10 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f0000000000)=""/184, 0x36, 0xb8, 0x1}, 0x20) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000005c0)=""/137) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000500)={0x6, 0x2, 0x200000000000}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000780)='./file0\x00', 0x8, 0x1) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000680)="bc1e675d908dee44c9f06809ccd28b05dfa6f383e4a22f00dfc08ee63006a3c40e6c7bd8c06ef656560fa17c9654c0318cfc071e71d073ae092708ce5247f7b3779c996734141b81c5bdb17b56121f6357079890b2d22580a91e534391234ea52c557ea0feb5bf08b255bfe3d30d7bc70fc43f40b853da60140610c44ad14ed1d2d1cd8cbcc05be965f73de62023313a0a2c920a28a47f7674fba2b3bc19359a970f4587ea548e6b49bfc4630baba220023a55d1994e2ca8d4df9aad6a3d0e757389815fc55f13b45964089a18aa16cb2fdc6827df095ebd73eaf5629af2aa425de2210c25e56f", 0xe7) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0xb5}, {&(0x7f0000000200)=""/148, 0x94}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/70, 0x46}], 0x5) write$FUSE_POLL(r1, &(0x7f00000007c0)={0x18, 0x0, 0x6, {0x20}}, 0x18) 20:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1000000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+10000}}) ppoll(&(0x7f00000000c0)=[{r0, 0x40}, {r0, 0x8}, {r0, 0x1001}, {r0, 0x1}, {r0, 0x21}, {r0, 0x8}], 0x6, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0x8}, 0x8) 20:09:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 20:09:10 executing program 5: 20:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1100000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001000030468fe0704000000000000ff3f010e0000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x242802) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x1}}, 0x18) 20:09:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x1000000000006f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x2}, 0x20) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000005c0)=""/4096) 20:09:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt(r0, 0x1, 0x5, &(0x7f0000000100)="ef0a3b48ae6cfd4b0ab613839c80d5333e2484dd62fa87f69db38186a19477485fc16a160c71ca34616a4bb314e847b5f618ee85155319c52f36684a428360dcdf16007b498e4347b9be5409bef29e692c325ca260160646fd9071f028127fd0bd9d0ca68d13de6fffa78f5a51ad4bf79f0eba7f148675c42826147ede9744a8476b2dcdc3b598547118786ba44685e8bbf54a83fd92503d00778f58634e5a6889edac08470d740185118df43cdaa9c6ab680b5471f67f12b17436824ceee17caae12edc8819f073e99c05014563c8bbfb5777c08bc482c0fb0546b984c440d787e4d382c6", 0xdc) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000012c0)=0x100, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff800000000000, 0x400) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)={0x9, 0xfffffffffffff800, [{0x3ff, 0x0, 0x1}, {0x4, 0x0, 0x6}, {0x1, 0x0, 0x5}, {0x4af3c464, 0x0, 0x9}, {0x78, 0x0, 0x5}, {0x26, 0x0, 0x80000000}, {0x3fffc000000000}, {0x6, 0x0, 0x8}, {0x0, 0x0, 0xcf}]}) 20:09:10 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x100, 0x4) 20:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1200000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006000000000000050000000300000000000000000000000000000000006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x410000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffa) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f0000000740)=""/87, &(0x7f00000006c0)=0x57) keyctl$dh_compute(0x17, &(0x7f00000005c0)={0x0, r4, r5}, &(0x7f0000000600)=""/50, 0x32, &(0x7f0000000680)={&(0x7f0000000640)={'sha256\x00'}}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000700)=r1, 0xffffff6a) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) 20:09:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) 20:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x1a00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x4000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) 20:09:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000400000003a) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 20:09:11 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x400001) 20:09:11 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x3b, 0x0, 0x0, 0x800e008af) ppoll(&(0x7f0000000080)=[{r0, 0x3}], 0x1, &(0x7f0000000040)={0x2}, 0x0, 0x0) shutdown(r0, 0x0) 20:09:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) get_thread_area(&(0x7f0000000000)={0x1, 0x20001000, 0x0, 0x15, 0xfff, 0x2, 0x4, 0x3, 0x100000001, 0x400}) 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x2500000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10001, 0x80200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffff1375, 0x3, &(0x7f0000000580)=[{&(0x7f0000000280)="70838e2a891dd197022cf8145254e3102c89af213fd3ed6077dc518295f14cf716c64a6fa3dd3a820de69635e737011b099cdb4e1ec080706f837d8526de25718fe673c44f141a943933d45bd2fdc0ca69874c85b0fd612b9905f08b692dd74571ff6216c7c25ddcb13ab6bcb692c121748163e2bc2132b93f4718139a6554161245e6c6f72bd03b357bd9d99f50240bac99a4eef862b1", 0x97, 0x401}, {&(0x7f0000000340)="0af2080d44f4638124b9fe64f8e10fe81da3b71aacc106c52042094afe2067ac5b2c93e1be3b3a35646ca83e520a4bf6b890c4b6cb6fedc88a7040d6c7fe7ddbb6e84ef10638f83d85cc350759b383", 0x4f, 0x1}, {&(0x7f00000003c0)="09a6e1ac1bc95c4ae7c51f18e537f1bcdaaececfbce3aabd4383bba1be99571b27fa3b81a36c0ff4089f2962234731855bd8b505479b42595558a3b8e74da9f8aed4d03a8f6a1482e46b5918114ed7a01f46d08238d6ea2e793e1ba6b2a2a0b73cfa9d98f14845c8605abd14c9a967d2098710089ddeeb9de9bf03a0318b2d43fbe9e2e39cb2c0b9ac2ce0cf956ef220fd", 0x91, 0x7}], 0x1804040, &(0x7f0000000600)={[{@fat=@usefree='usefree'}], [{@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@dont_hash='dont_hash'}]}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000014) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:11 executing program 5: 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4000000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 5: 20:09:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000085) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x1) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x46, 0x1}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:11 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000000), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) [ 636.274158][T18365] FAT-fs (loop1): Unrecognized mount option "permit_directio" or missing value 20:09:11 executing program 3: poll(&(0x7f0000000080)=[{}], 0x20d2, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd0a, 0x0, 0x0, 0x800e008c7) shutdown(r0, 0x0) 20:09:11 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xc, 0x101000) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000100), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x4c00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x214201, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)) fchmod(r0, 0x1) 20:09:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) socket$inet(0x2, 0x80000, 0xfffffffffffffc00) 20:09:11 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x109000) keyctl$describe(0x6, 0x0, &(0x7f0000000840)=""/95, 0x567c880872a6851e) [ 636.484758][T18532] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6800000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:11 executing program 1: io_setup(0x5, &(0x7f0000000180)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f0000000040)=""/184, 0x36, 0xb8, 0x1}, 0x1b) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 20:09:11 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 20:09:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xfffffffffffffe21, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f00000000c0)=0x78) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 20:09:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = fsopen(&(0x7f0000000000)='qnx6\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='nat\x00', &(0x7f0000000080)='<:+\x00', 0x0) [ 636.723176][T18789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000002c0)=0xf005) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x6c00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 636.842035][ T24] audit: type=1804 audit(1561666151.945:55): pid=18815 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir581370876/syzkaller.bPbu2L/1288/bus" dev="sda1" ino=17186 res=1 [ 636.882808][ T24] audit: type=1804 audit(1561666151.975:56): pid=18815 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir581370876/syzkaller.bPbu2L/1288/bus" dev="sda1" ino=17186 res=1 20:09:12 executing program 1: r0 = dup(0xffffffffffffffff) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) getpeername$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x78) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'tunl0\x00', 0x1}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7400000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x36000, 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 637.062084][ T24] audit: type=1804 audit(1561666152.055:57): pid=18815 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir581370876/syzkaller.bPbu2L/1288/bus" dev="sda1" ino=17186 res=1 20:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/214, 0xd6}], 0x2d2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000002c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 20:09:12 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x7a00000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) [ 637.157044][ T24] audit: type=1804 audit(1561666152.055:58): pid=18815 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir581370876/syzkaller.bPbu2L/1288/bus" dev="sda1" ino=17186 res=1 20:09:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x100013, r1, 0x180000000) [ 637.241296][ T24] audit: type=1804 audit(1561666152.145:59): pid=19023 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir581370876/syzkaller.bPbu2L/1288/bus" dev="sda1" ino=17186 res=1 20:09:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x400000000000002, 0x70, 0xfffffffffffffff7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setregid(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xb700000000000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:12 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)={0x4, 0x2, {0x3, 0x3, 0xad0a, 0x0, 0x8}}) r1 = socket$inet(0x2, 0x3, 0x20000000084) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2040, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000080)="625e3c82b225478ed86635d4d0e31998d047a2aeee48a91a5fad66e1dd4f3f89ded156bdd8a78b92ee3bd9babb037968911a7daaf1d2f9ff055ced086ff72fb840f3ee2ab4f850e9852f1a4cc6b2425613617016d53d5a824fb8e0aa2771a3496539dd3353d768f9bb684b37dc300f700e918ab77e5f902211f0ed1ca2c1c874ca8106a09d1b0cf360d6a9abac648f54f1e132d67714e398c2992e892e7337ae0c91f2a54a14b69d4190123498672938526fc568d910", 0xb6) write$P9_RWRITE(r2, &(0x7f00000012c0)={0xb, 0x77, 0x1, 0x7}, 0xb) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) socket$inet_tcp(0x2, 0x1, 0x0) accept$nfc_llcp(r2, &(0x7f0000001300), &(0x7f0000000040)=0x60) 20:09:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0xff, @ipv4={[], [], @local}, 0x1}}, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@empty, @remote}, 0x8) 20:09:12 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000200)}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x0, 0x0, [0x8, 0xffffffffffff0001, 0xa9, 0x94fd]}) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x700, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffcb1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x9b, 0x2, 0x0, 0x0, 0x0, 0x34098, 0x0, 0x8, 0x8, 0xcac2, 0x3, 0x0, 0x0, 0x5, 0x40, 0x0, 0x1, 0x0, 0x7fff, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8, 0x100000001, 0x2, 0x0, 0x1, 0x4, @perf_config_ext={0x67b, 0x40}, 0x0, 0x5, 0x460210dc, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000efdfe04a647c4bd000000"]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0xffffffff00000000}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'\xc2\xf3e\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x01\x00\x00\xde\xbc\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000022c0)=""/4096}, &(0x7f0000001280)=0x78) 20:09:12 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xfff, 0x4) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x800000000000, 0xfffffffffffffef4, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x2) 20:09:12 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x68, 0x109, 0x0, "4ef34f64a963628a510dc5c0648930380de2f68c4167ad0a3d1bb9b32f832172af17e385aa1691b390af3b1bf9a8fde7739c2aaa99646850003cde3ebc10f34176820fda79b849764f2a16d227c689467edbfe7bf2ba"}], 0x68}, 0x20000000) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) recvmsg$kcm(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x2}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:12 executing program 4: r0 = socket$inet(0x2, 0xc00, 0x28000000083) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x8c, 0xfffffffffffffff8, r1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x100, 0x7, 0x1, 0x3f, 0x2}, 0x14) fallocate(r0, 0x4, 0x6, 0x3) 20:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x3}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x400000000000002, 0x70, 0xfffffffffffffff7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setregid(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:09:13 executing program 1: r0 = semget(0x0, 0x0, 0x200) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/167) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002980)='/proc/self/net/pfkey\x00', 0x448080, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000029c0)={0x0, 0x28, "78551d3d533b49ed0dd0178fc2ce300c48c38135844070763df32f8dad460c75867323d8baf45f10"}, &(0x7f0000002a00)=0x30) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002a40)={r1, @in6={{0xa, 0x4e22, 0x81, @rand_addr="d027a24f7ed7168c35f16f810f308485", 0xfffffffffffffae6}}}, 0x84) ioperm(0xdf, 0x4, 0x4) r2 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) 20:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x4}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x40) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0xe, 0x0, 0x8001, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000001280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r3, 0x0, 0x2, 0x4}}, 0x20) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000040)=0x435) 20:09:13 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 20:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x5}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x81, 0x6}, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 638.132757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 638.138646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 638.372823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 638.378686][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:09:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 20:09:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) sendmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000000240)=@hci={0x1f, r1, 0x2}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)="64fe427fcb203d682daa4fec147454eec765f529bd77767c64d530df7577cf808a7f422857e86c8abfc901bc38a5c803ef06b5668ed82ee786abfdcd8c259038b86d9cb9cd183c96435fe32d05cf2d2fcedb0af4554eb961eebb7231ec95aa53628e4c2e432baa06381a85f35c9f6e7e363f208baf1e4b64935bccdd46aa3f46d28e0f5e9a1f019e681e4049003cf42a61eee26f5859dcbcd7c6ce9ba3ba783e932f6bc2d1ea1a0b6b04e5a1b19b6cc62d1e511903874da5b029de2e17ca4156254e8b7fe48e2720df06e1fed47680a5348523998688", 0xd6}, {&(0x7f00000003c0)="5c349c7308760e1f4e91be60a60cf2e6b30ee0490358d4e427dbb37810b6c0f5c9d928d74ef156f54a5d5de103539270e8b1ac0e6c26f6aa59ef8199acf83f8bb1dcb1", 0x43}, {&(0x7f00000005c0)="fa7601ecff1bcaa34bc4c9eae428d82cb39af01538962a5b27f3e917a816c04710f203e354d6e43f33f28fe738e71e44582372a7b3515499cb1cd32970bcd57daded06dca7bd03e2d2af2373a57eb27e6cfd33ca0ca09369d09ce55e221d352c52eb6c499ee1e19eaec61e8e9c15dbaac595e26379c66028d11781a22b0ad6f2bde67ea210e2e9c65f581f84ea06dc7654", 0x91}, {&(0x7f0000000680)="5a723a8a4348199824b572bee23d51fc65de57120c93a2d39fad59fc9eda56a5b097a013a9ae684d71c61d08d91ab0bc8076269e5ae99939c21f7bd268a04c4b15e305c04f96356ef15ee5934a0d9b0172482059a10b7be3e30d0d5ab17fb94e183d2916c97669950956a30531de99faa2c679ae134af8342f7b062dda33e0f9af44423c3ac94b820ae368f4725b6b211a1bcc883f2232db63cd4dffd1a7d31df8eb84c0736e05f2d6f7acf5a95765f272d38ebdc6766bbf3ee511", 0xbb}], 0x4, &(0x7f0000000740)=[{0x30, 0x115, 0xffffffffffffff7f, "4e3309ec405b22f40d1d299a9ea196c8e5381b58a0d3d7760fc92559c3"}, {0xa8, 0x108, 0x10001, "02f76b30faafa8fa3705c099f172f85e9c4bb51bca517180b12fd8e3354ffe851d40c35ecd0df5c324f1f5225eddab842abba5675f7f194aeca0cf2ceab43fd0983e7cc8efb14eaeba4769c7fc1f15da53e37521b834dc7d98ba65970c0e1cfffd112b547bd7208dcaacc1695fb404f995c509cbe9aafaae4e637f000b3932a66449f5cf58676a7fd7483ab60232812af2"}, {0x40, 0x102, 0x3ff, "c49e5a56503523edd82bcc0d3b3cd999371e992ad28d7d08fc5bb3b1bfa3f51b0531fffb3f16315c20"}, {0x30, 0x3a, 0x8, "ccce4877531d63b1760b3a45ffe34a65c27f451092c42bc14a02cef90178"}, {0x20, 0x119, 0xaf, "f62b1e3cf5aabcb643bcb541fbd439"}], 0x168}}, {{&(0x7f0000000440)=@ipx={0x4, 0xaf, 0x10001, "f3c776992ffc", 0x1}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000008c0)="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", 0xfe}, {&(0x7f00000009c0)="f7d7f610b8637c8716dadb778d1e5607096d67d137fdaf18897a4a54b810630ccf7e354372ce57483245af11be3b0958e6684ec0f57e97649a50ae1315f32961111f5a626c9e4955ce05e51723ece8ccd0d8d551ed9f964ea02753e264b18441cf47f01149bd18b109b82bb8d244f47b18288ae58b691237d7e70f6b78e8cff1775f0a885cfc8a3e6e74bf86be4cdd6ff2c2a890d97f7042f3472f7c56545e61f0a929a0a3fc808d3f81a3e68fb6248b712de89dc4d27207d8e5015ca9", 0xbd}, {&(0x7f0000000a80)="06836b7f139fd8bf4f96d554ba8b7f2c7a03b9990577c2c5eb21bc5fa9e3cf8f559558b445664c5397549ea1c7d4a94cfca32f3b302044ae86d273a85a1124cdb29c82546b854a8a69989d6149c6897b03f6ba41767be3c198a99e0738d72025000ae65a1f8732c12b3bc102abc7068e2b0b73e000291213fe7441844ac439402ec0", 0x82}], 0x3, &(0x7f0000000b80)=[{0x98, 0x101, 0x9dcd, "b88a5ead0c442e5d75b53b220915d87f1bc5e3dc8d73f65d177e0d542761a33a44af9e6c969a7400b4c0adc7f72a2da88c058584d368364201cb8f1960fed8e26c0c87fdafc6d31417fa3fb13a80f544292ae764c1c987e0e7bc0fa2014874566ebcfcaf9ed939dd0afb3a3aa3626117e9b8707fe06a65f5b02fe431914e6d79061527dcec944b"}, {0x50, 0x5f18df7785ace5a4, 0x1, "f81b178e1e47eb46114a6a1a03f13fbe6ec9dae44d83340662d345cbfb66c19d644228d24878fc7c4ba360a506b0852f5a396563cb151a36cb2817"}, {0x40, 0x10d, 0x3, "522b45469aef947f5e1b267a19f4168a041951d60702a8a58d6740540e7d53c5d5a68b340578748fdcf70e07"}, {0x1010, 0x1, 0x8, "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"}], 0x1138}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)="072140ed0f41eedffd31f2dec343a6c1455906f80ca6ac9f72bfb1ac9d85c3fcca0857fd76c09b35ee376d3fcc71f7c21946f206b101a35dedd1e40e30728af199f2b4315d7d7dfa448a1f2952387b9e0c2e", 0x52}, {&(0x7f0000001d40)="7806ad71693d16a571546b120566e453bc37a66099b5c2faa1f122080099c812cc1d6e1ae44c2b7f0f1fc079baaf388ed8f76c4e4f30637910178c4293de8674a26a8915d1c21322afc681c4630c024d2f936271431ca5c06e4a89e622a43f55b76db1aaf2455969c3db538a860525ec5848bb", 0x73}, {&(0x7f0000001dc0)="2f2e0c5e8a8de4eb8e2e42ad0018d454906174e35130b7bb39d70b8ae01bf052813c5de66fe7c369ec8524c462aa3f1d13f4e85ccb30a5df55027d6f4f76922f20cee1f526dfa044ef57cd473182f4cc31c32c4822e3ea2ade1e672a", 0x5c}, {&(0x7f0000001e40)="38a43df6a127e98780750b3dd7996d83e37c1c18c60941f9b78a57ced3860d0a80", 0x21}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)="47cf59d775f7937ccca45c1266a287761a6f4e15da7d4ced6dd206cdb1dc780d7fc88ca75ec5e56341f8d1a518e6eeb39153b7261b9e7deb1d1b197c80553e9103461e79337b634c21dbd9569c4a82e1138928541d651d2227e181845a473f164bdb33ca852541a311b52ab2a1d768a82ae66af346b66c852054a06ddf6f086ee4be7322b533d8d0d71bbea46b6a0159d893df4a2f472d352e3f90009a94a66f7a00a71698d2f9067cd238488bcdd754f664929d78f9a07a12308342b10177bc1fd8e370f18fc7b5cd8b1dd7b084de4fbd6c456c05d7964ef12beeede7b7a5434bdedf7a9124dbf29fa0dad084d0d595c194bbf6b2db", 0xf6}], 0x6, &(0x7f0000002040)=[{0xe8, 0x115, 0x20, "8aad91714a3d613d3635de9ac654f4c56faa67a0b827e7e07c127bf4c179ef0c9f19708b91ada680657c3e4d4294b31dd181c4439ddb0035a69805b8c9798b4fcf2b4b8c0772ee314635a39bf72dc0ee6b4a2d12d23a56b02fb6fda05acad686603d87f2d8c65a457d302fef022c86db59d3afcba4c3e06941f3f93611b4d150d24bd4af8da0e9c21d1d4c4c19218227003a95cebbf7ad95375f0781b4b85cfff7426240c71c590a7c7d4dd6a9fb433c222192a79314b3f9f836ba490b2aa493bf6b9a461d058bfec145c43cb9acbdb411fdb929353b11"}], 0xe8}}, {{&(0x7f0000002140)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2004}, 0x80, &(0x7f0000002540)=[{&(0x7f00000021c0)="ea05713fcb4421dc38b6f4b899fead1ae0bb148634941658650a7fff38aefc138a4e34ebce07aa7b7266711d0282268cace2f8d7e992a06e94e8db0ad20b5a31e21e966311444357662db8972d00da887c24db0136014e9ddd0aa71cf9ec30efd48c508696cf2da737e6246836009f0d19928baa8c92c85d93b559b1711f7dcbd71ea6b74459660a38cf50d4d90d0ad88db5e88fc8d32b79c8b2927772bdf91914d58e9fee6cebc85404cb31ed093b977fc77d6ea302", 0xb6}, {&(0x7f0000002280)="193dd8c11e5fb325e7d1db83e179c7bc880633a4e6af48d3fceb9e54f24dd4347ffcbcdee06229000078afc5e75fd879b6", 0x31}, {&(0x7f00000022c0)="bc34687a70917d94cfcfa124943795ea571a95c9cf483a1eaa338128f777a8625da69b4ebcff78bc9e7d6a67058e48aefd914b93da5c8f986518590a66813b1f10926d051915e9b85924812cf745c1db6ec89292837847c914808e554b8e1f56b1ead5c307fa8902b21f13db36034d59", 0x70}, {&(0x7f0000002340)="3a581953049a7efb51ac9d76c20bf90fd448c8281043619ff27547629f6bdf3ad36e86501a37fa6815bb9c392d839a728d510db2565dc9f29be675d13a564c581a2268056149986e16a3b2c71d0ac2b1e38d61dd6f1ab777d0c6f3fc7722add78ead886bd9ee30ed636c70ee08771b000defbe583bc0686ba083e24bb0d5159f4aff82c6f828a11978f85f65fed1da983ab4d1c98211bb0f651a9fe8918d0880829cf2b97ecf649e5d1c42cccd495e9c4a822c4732610c744844508124dfaa7d4449003c9bde3125fe7cb98840e4b7db56", 0xd1}, {&(0x7f0000002440)="4e03ff5f7610f27ffd65d5ce26b2d7cafbb5134eb7680909fc260950ad9873e3e94aa2e35f8e33eb1edb67d4db3547c6ce248e57c9cfef9c4c07dc9c8d4fde4de71bf3e406d1acd524bf1f845d0933962fbbbfd306649249e4c5f88b1ccc466fe2bba58f51f1c66f4488b57d9123b41ff799b4301f547ea3d114dec97df6239e06afe77578bdbfacb44ef9963e3314f7ad9cc2ef5ef42f2afd172fc6691a5815fea14bc4a2bc1de10d8542f21eb4a602b1a2cba13bf157bb59bbada354338f4b9a24a26acb0a6fd122f7ebef6ec854c0356eda1013314b8cf2cd248848000a96bc586196b89bf503eb2dfc84831b5d", 0xef}], 0x5}}, {{&(0x7f00000025c0)=@in6={0xa, 0x4e23, 0xfc50, @empty, 0x5}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002640)="6d44d7aedc79159c84623b31ce4f3fb82f6c99ca5738e2effdf36016bcd320f5d3928e1dcccadad7369549c576b691daad03644c8ef65d57189d9ade527076e9de77b20075fe4a870dcce6b72c249d73f3ecef543ceccb4b256eb8ac588b0f95130f846349fadadf101c212f5e78848badb7d117ad906722a2d7668ee61921964a283984aa3921153382b7ae5dcedf065b243a0e3cb564a556ce95dc510335f06a724cf809617f3ff64b65a8f8cf432c67fd607b946788b0c29111a613c8c5bd38f0943292b80e7dd18cdbe4a9cf7d", 0xcf}, {&(0x7f0000002740)="dbede6aad7072dc3ae9fa5b336d06be484ed46c4022889fd7b062d0a73417499719217c84cde9b28ca7d74727dfcf6e17dd0022a5e045f3669433c496cad98ef5593bd4193b58516ef44b250ec3271ad3bfe69b45424bbcb3dbfb207554d3d05f39a91150f2b595b75f342bb00911649e295728c7216df588251baa92df5d82d7ab25feb0e3d070a31bc8653d7753deea202a2f454d4552195c1fd05238279fd5a2746a9890ecb2ef7890439adcb517bdb5f6e766056bfefde422b736800e431442c68", 0xc3}, {&(0x7f0000002840)="eb5841d632bad7129c8bdffae1421af7ee3b948e686ecf7b5f4d2df1875a5246af3ad41b2689f3f84b5e9715acb4bc065494a6f06f90bfe95b3e9f7ba70b76cd2a86dad57be70391c653609ddc449f06312bdade660ecd8ee66985cfb1e881200a9783bef94cbe1944263b3d3352b9a499f5e47820c9a50d4790051f3acd35cdd6812d5432aa12c06dcd5e2fa3d172df4177e414cdfb50f6c82e069d9421504a27a6f839433623b3fd66b01b638d648820c0309d71bcebe8e6443294fb1786abad48fc910995789b3ab0db572c74", 0xce}, {&(0x7f0000002940)="433cff0cc50b06e1d7b9f93b84e352c8b53852951efaf614071a26f12180c0a414f46d3f95145bcfb5c86a56ccce78f459cd30b3a25c46779731b92bb339179ad10f6efbd02ecbff8cdf1ce6ad8e3f65a7e8ec1a7703e28be4b077ec623a6262d06a3293aa14a1af1d7544a513d65edeba238c099127091194c34ab5c921aa50e13438a45aed5fb501619c5340e9f5d5c6082be19bfe370132628f30312777", 0x9f}, {&(0x7f0000002a00)="7c8e3d792617a4a1d0a4bc037c35ab9bf740e686defddcc398d8484b075ab266d724af7ab88448ba44da7ad8a0a2f01689c703ccbcda4c1b4c61974ad948a3", 0x3f}, {&(0x7f0000002a40)="b677974c6ef9c7e4b06b00b0ea3ea40fefb9e1c9641434bf591be5e1168c38da7543108b8f439998bf290daa8f88ef50f8f77db41dd522ae8fa89f1d0574eb59eb6b38fc", 0x44}, {&(0x7f0000002ac0)="3b014cda1b190836283f272ba4b14b3af6c8e2aed177aa87dae1983573f24a91a53af04022cc8e95c1d2456bbaa18e81113a82e361fa69e6f13dfa7cdfe50bf620757006915a596e6c4176661c8b7ce4bb056a954ebcfd4eff72910b3b56c12cfcbf980d0292b866f37b6d8aea95fb43de6d37d8316955709ab1165e852e24e9ea8377d6b23f8a66058135c584aeb94d8460c35710dc9c0b88ffcfe11d9d586aa34e16768d3587e2be274141", 0xac}], 0x7, &(0x7f0000002c00)=ANY=[@ANYBLOB="70000000000000000f010000070000001ccd35e3b75470cc61a67203d0bcbd88ab2d1a9e5405f594625e6db5fc0072cf834f02f527f2670f6bbfe3ec36b01b6ebfe66a0b9f6b858fa355eaa1efbfabbbba6a44fedad046153f896c9a4bf67af314280d6fd6"], 0x70}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002c80)="f7cd08b41d527cd2e54f4976052dcd90845fcb9a5bccd92742739bca06f48d4a989a4cfe04ec340f84fa0cfd18a135151a86c79903819c461be5f5d3b08a7d5eef1bedb0f05cb908a36d0fece035d732df1200b33621476c16cab2e1f06cad9c7f195570e89d94a24235a6104b25e6daa71c721e111a22e5e2faf25f615bbfa1123368a59caf09e176e1e80d34c5f8", 0x8f}, {&(0x7f0000002d40)="6d2b3cac86f7426c8139d7716f56d0d4a9b01796cc93e488f04cff5c5a22c4b048efe4eb29e7605f5850e91d1a8ab1918ca345f393fadc35675b974efc81a4cde78f6e5da5baf9982d996143ac425c9b186a58b65dca0cc7081c018ed82274f33b836e9913ebd7987408b5a6a13a57d9f0c669acf6f271840b06a16d6356a68405e3296063086129e9e1362f3b781f0c4e1c92524a8e4418964959af94aa500d85a5ea7024301725a748ff647b512f22bdf0d82aac41f7671fec9c93384fd599a3c7", 0xc2}, {&(0x7f0000002e40)="2cfaedfeb526d176f9fe6da7c1857c8d010ea54cc31c72500f97e8ff47ade21a74874d2cc786bc2b7734008ade6087803f705fdfad65ccf10d5d0f8268182dbb4437370de5cccdd2faf90f2861a7aa36718c3eb060a70f49a0c0264443622ef551c20971dbd077330d624e174e7119b1ae951aadddb1ac742b664d9c14a314d5b09835a00ba9aec48ab62bafa5b6b09eb0", 0x91}, {&(0x7f0000002f00)="b612e24c78bf2b18b1ffeb68832a28953dffb8e248efd59aae873f55d17383c58ea609ac96cfba385d7b65ad68c1f5", 0x2f}, {&(0x7f0000002f40)="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", 0xfb}, {&(0x7f0000003040)="aeacc1945d285c5d7d510e608a9e28506b5cf84903984da1b246751a0ad920ba71979917f75c202ebbef1b4b1fbd521b83692056f4cefc1334413674b15c5243e0888ac328f08dac065dfbf2a9a0234450decc66c9b422c177227d17bca065259a341f6c8107a7e69955d8ede8e70bf2c9014b540df62f89d174581309c416db4aa9e50d0168baed72b90b3ec5044451ce237032007acd1351fb56fe314cb0fc4ac0909dfe1fb4bb49dc0ff025f187013d131d6342b0ba5d440ffb6b5885b32fa07a2c2d86dbb5b2cdafe8d46ef28835deda2a7e", 0xd4}], 0x6}}], 0x6, 0x20000000) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array]}, {0x0, [0x6f, 0x30, 0x61, 0x71]}}, &(0x7f00000004c0)=""/184, 0xffffffffffffffe7, 0xb8, 0x1}, 0x20) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000001e80)=0x4e) 20:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 20:09:13 executing program 4: r0 = socket$inet(0x2, 0x807, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x6}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x93, "4a398f8c5d35c94b591096a3847f450a91ab2a66ad17956b8d65ee1169a82cb909b812a5b981dd0899fe4d84c7b4716c37c80fa2b8474bca7a744ff1f7e0e3a163cc3baedf55fa3ee77fd6fd9aabfc72f4dc94412cd7f3860df4164b84205a214926afff3d51311388a06b73af324e4dc34adb78c44e7720e5df20fa656643fdf90af17cdd914b99a1a6e21f322087680ee641"}, &(0x7f00000000c0)=0xb7) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x7}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000083) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x50, 0x0, 0x2}}, 0x14) msgget(0x2, 0x480) finit_module(r0, &(0x7f0000000080)='nat\x00', 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x10000, 0x5, "38a6c6be956cadbccab44b58c75a2d9168ffc615c6a5fa22b6f19a14d38dd8cb", 0xdc1, 0x9, 0x6, 0x2, 0x8}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000001500)) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x820000, &(0x7f00000013c0)="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", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000012c0)="bca14e58ee2d790e5353f9738a78d08aa4513fdeed05aed5cbcbb63b4da25b998509632d81403b40133debf6b7fe9a75e535b7120302321b4f056ca569c3450cf10a2dc6c86257f82d5857f7b8226762901930f06425b1604b44ce3fc9c2badabb174b8f565b512427680889ff04acf58d9fbbbfbdbec30e42446f5361b4b03ac8ac9bc85fc083d9be1cbc6c5e8b571c33b5387b2d77d383cd55dcfaeac80cd21955c2fddda9ff01e60750206112253c5dae25067a55b8aa862f46a3aa4f0c6f58c0875c5eae8b34fef2143389073b26c6987f289b82f5a6c205562d0f4c4a75299217e965447ca89b26bfb0b9a0d4b03479") 20:09:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000060004000000000000000003fc000040000000000000000000000004006f30617100"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 20:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2, {0x0, 0x0, 0x8}}]}}, &(0x7f00000004c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 20:09:13 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e22, @multicast1}}) r1 = accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) 20:09:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x70000000000000}}]}, {0x0, [0x0, 0x7f, 0x61, 0x7f, 0x0]}}, &(0x7f00000005c0)=""/4096, 0x37, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000009c0e00001800000006000000000000000000000300000000000000000000000000000000006f09617100000000"], &(0x7f00000004c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) [ 638.921181][T20341] kasan: CONFIG_KASAN_INLINE enabled [ 638.927586][T20341] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 638.944177][T20341] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 638.951148][T20341] CPU: 1 PID: 20341 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #7 [ 638.959046][T20341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.969115][T20341] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 [ 638.974912][T20341] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 638.994603][T20341] RSP: 0018:ffff8880516af560 EFLAGS: 00010247 [ 639.000647][T20341] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 639.008703][T20341] RDX: 0000000000000004 RSI: 0000000000000852 RDI: 0000000000000853 [ 639.016687][T20341] RBP: ffff8880516af690 R08: ffffffff818953cd R09: ffffffff8188fb11 [ 639.024769][T20341] R10: ffff8880857682c0 R11: 0000000000000003 R12: 0000000000000004 [ 639.032723][T20341] R13: 1ffff11015118e69 R14: dffffc0000000000 R15: 0000000000000000 [ 639.040677][T20341] FS: 00007fd715178700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 639.049584][T20341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 639.056146][T20341] CR2: 00007f2925a3f028 CR3: 00000000855b3000 CR4: 00000000001406e0 [ 639.064118][T20341] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 639.072075][T20341] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 639.080034][T20341] Call Trace: [ 639.083304][T20341] ? __btf_verifier_log_type+0x5c0/0x5c0 [ 639.088946][T20341] ? btf_array_check_meta+0x2b0/0x2b0 [ 639.094316][T20341] btf_resolve+0x3ed/0xda0 [ 639.098728][T20341] ? btf_sec_info_cmp+0x110/0x110 [ 639.103744][T20341] ? kasan_kmalloc+0x9/0x10 [ 639.108227][T20341] ? __kmalloc_node+0x4d/0x60 [ 639.112886][T20341] btf_new_fd+0x216a/0x37b0 [ 639.117658][T20341] ? __might_fault+0xf9/0x160 [ 639.122333][T20341] ? btf_release+0xd0/0xd0 [ 639.126730][T20341] __do_sys_bpf+0x1212/0xc5d0 [ 639.131424][T20341] ? tomoyo_file_ioctl+0x23/0x30 [ 639.136343][T20341] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 639.142386][T20341] ? __bfs+0x550/0x550 [ 639.146463][T20341] ? __lock_acquire+0xcf7/0x1a40 [ 639.151478][T20341] ? __bpf_prog_put_rcu+0x320/0x320 [ 639.156658][T20341] ? __lock_acquire+0xcf7/0x1a40 [ 639.161580][T20341] ? trace_lock_acquire+0x190/0x190 [ 639.166790][T20341] ? kasan_check_read+0x11/0x20 [ 639.171629][T20341] ? do_raw_spin_unlock+0x49/0x260 [ 639.176749][T20341] ? __might_fault+0xf9/0x160 [ 639.181511][T20341] ? kasan_check_read+0x11/0x20 [ 639.186358][T20341] ? _copy_to_user+0xca/0xf0 [ 639.191803][T20341] ? put_timespec64+0x106/0x150 [ 639.196640][T20341] ? ktime_get_raw+0xf0/0xf0 [ 639.201218][T20341] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 639.206921][T20341] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 639.212541][T20341] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 639.217985][T20341] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 639.226360][T20341] ? do_syscall_64+0x1d/0x140 [ 639.231055][T20341] __x64_sys_bpf+0x7a/0x90 [ 639.235488][T20341] do_syscall_64+0xfe/0x140 [ 639.239981][T20341] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 639.245855][T20341] RIP: 0033:0x459519 [ 639.249756][T20341] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 639.269360][T20341] RSP: 002b:00007fd715177c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 639.277970][T20341] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 639.285931][T20341] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 639.293895][T20341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 639.301857][T20341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7151786d4 [ 639.309815][T20341] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 00000000ffffffff [ 639.317776][T20341] Modules linked in: [ 639.323865][T20341] ---[ end trace cc3f35d4271f06c5 ]--- [ 639.329548][T20341] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 [ 639.336216][T20341] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 639.356951][T20341] RSP: 0018:ffff8880516af560 EFLAGS: 00010247 [ 639.363347][T20341] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 639.371528][T20341] RDX: 0000000000000004 RSI: 0000000000000852 RDI: 0000000000000853 [ 639.379733][T20341] RBP: ffff8880516af690 R08: ffffffff818953cd R09: ffffffff8188fb11 [ 639.387842][T20341] R10: ffff8880857682c0 R11: 0000000000000003 R12: 0000000000000004 [ 639.395845][T20341] R13: 1ffff11015118e69 R14: dffffc0000000000 R15: 0000000000000000 [ 639.403882][T20341] FS: 00007fd715178700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 639.413024][T20341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 639.419619][T20341] CR2: 000000000075c000 CR3: 00000000855b3000 CR4: 00000000001406e0 [ 639.427634][T20341] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 639.435664][T20341] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 639.443897][T20341] Kernel panic - not syncing: Fatal exception [ 639.449604][ T3878] kobject: 'loop5' (00000000ec293cf3): kobject_uevent_env [ 639.458452][T20341] Kernel Offset: disabled [ 639.462912][T20341] Rebooting in 86400 seconds..