tsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5428, 0x0) 04:07:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5429, 0x0) 04:07:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000210c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5a03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) 04:07:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5441, 0x0) 04:07:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b02876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5b02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5450, 0x0) 04:07:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b0a876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5451, 0x0) 04:07:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5c01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb6c0697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5452, 0x0) 04:07:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x545d, 0x0) 04:07:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462fc073", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5c04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5460, 0x0) 04:07:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x9, 0x0, 0x0, 0x1d3) 04:07:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5600, 0x0) 04:07:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xa, 0x0, 0x0, 0x1d3) 04:07:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5d00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5601, 0x0) 04:07:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x54, 0x0, 0x0, 0x1d3) 04:07:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5602, 0x0) 04:07:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5603, 0x0) 04:07:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 04:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5d03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5605, 0x0) 04:07:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x2054, 0x0, 0x0, 0x1d3) 04:07:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5606, 0x0) 04:07:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5e02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3054, 0x0, 0x0, 0x1d3) 04:07:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5607, 0x0) 04:07:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5609, 0x0) 04:07:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x20003d90, 0x0, 0x0, 0x1d3) 04:07:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5f01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560a, 0x0) 04:07:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfffffdef, 0x0, 0x0, 0x1d3) 04:07:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560b, 0x0) 04:07:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2, 0x0, 0x1d3) 04:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5f04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560c, 0x0) 04:07:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4, 0x0, 0x1d3) 04:07:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6000}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560d, 0x0) 04:07:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7, 0x0, 0x1d3) 04:07:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6003}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560e, 0x0) 04:07:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x8, 0x0, 0x1d3) 04:07:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6102}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560f, 0x0) 04:07:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa, 0x0, 0x1d3) 04:07:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5610, 0x0) 04:07:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6201}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 04:07:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x563e, 0x0) 04:07:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe, 0x0, 0x1d3) 04:07:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x6364, 0x0) 04:07:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x10, 0x0, 0x1d3) 04:07:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6204}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 04:07:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x8912, 0x0) 04:07:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x606, 0x0, 0x1d3) 04:07:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x8933, 0x0) 04:07:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6300}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x700, 0x0, 0x1d3) 04:07:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x89e0, 0x0) 04:07:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 04:07:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6303}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa00, 0x0, 0x1d3) 04:07:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xae01, 0x0) 04:07:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6402}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe00, 0x0, 0x1d3) 04:07:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xae41, 0x0) 04:07:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c, 0x0, 0x1d3) 04:07:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xae80, 0x0) 04:07:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 04:07:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x5c01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6501}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3c34, 0x0, 0x1d3) 04:07:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x400454ca, 0x0) 04:07:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x34000, 0x0, 0x1d3) 04:07:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x400454cd, 0x0) 04:07:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 04:07:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6504}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40046207, 0x0) 04:07:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x400300, 0x0, 0x1d3) 04:07:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x39, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/462], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r9, 0x4b37) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r9, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r9, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r10, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc9, &(0x7f0000000640)=""/201, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffefc, r10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, r8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r12 = syz_open_procfs(r7, &(0x7f0000000500)='net/stat\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r12, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r14}}, 0x18) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f00000002c0)=0x0) r16 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(r16, r15, 0x23, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r18, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r18) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5, 0x6, {0x8}}, 0x18) r19 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_buf(r18, 0x29, 0x2d, &(0x7f0000e86000), 0x0) connect$inet6(r19, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r17, 0x0, r18, 0x0, 0x100000002, 0x0) 04:07:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40049409, 0x0) 04:07:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1000000, 0x0, 0x1d3) 04:07:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 04:07:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6600}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40086409, 0x0) 04:07:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x39, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/462], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, r8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r10 = syz_open_procfs(r7, &(0x7f0000000500)='net/stat\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r10, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r12}}, 0x18) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f00000002c0)=0x0) r14 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(r14, r13, 0x23, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r16) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5, 0x6, {0x8}}, 0x18) r17 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_buf(r16, 0x29, 0x2d, &(0x7f0000e86000), 0x0) connect$inet6(r17, &(0x7f0000000340)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) r18 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r18, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) splice(r15, 0x0, r18, 0x0, 0x5f7, 0x0) 04:07:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2000000, 0x0, 0x1d3) 04:07:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40186366, 0x0) 04:07:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) r5 = gettid() r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x39, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/468], &(0x7f0000000340)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x3, [], 0x0, 0x7, r8, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0xfffffffe}, 0x10, 0x0, r7}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r5, r6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r10 = gettid() r11 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r11, 0x40042408, r12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r10, r11, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r13 = gettid() perf_event_open(0x0, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r14 = syz_open_procfs(r4, &(0x7f0000000580)='stack\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r14, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r16}}, 0x18) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f00000002c0)=0x0) r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(r18, r17, 0x23, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r20, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r20) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5, 0x6, {0x8}}, 0x18) r21 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r21, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r19, 0x0, r20, 0x0, 0x100000002, 0x0) 04:07:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6603}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4020940d, 0x0) 04:07:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4000000, 0x0, 0x1d3) 04:07:31 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x6060000, 0x0, 0x1d3) [ 2353.384683][ T3007] FAULT_INJECTION: forcing a failure. [ 2353.384683][ T3007] name failslab, interval 1, probability 0, space 0, times 0 [ 2353.494839][ T3007] CPU: 1 PID: 3007 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2353.503134][ T3007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2353.513382][ T3007] Call Trace: [ 2353.516714][ T3007] dump_stack+0x197/0x210 [ 2353.521074][ T3007] should_fail.cold+0x5/0xd [ 2353.525606][ T3007] ? __kasan_check_read+0x11/0x20 [ 2353.530753][ T3007] ? fault_create_debugfs_attr+0x140/0x140 [ 2353.536594][ T3007] ? ___might_sleep+0x163/0x2c0 [ 2353.541594][ T3007] __should_failslab+0xb7/0x100 [ 2353.546569][ T3007] should_failslab+0x9/0x14 [ 2353.551114][ T3007] kmem_cache_alloc_node+0x268/0x740 [ 2353.556433][ T3007] ? find_held_lock+0x35/0x130 [ 2353.561261][ T3007] __alloc_skb+0xd5/0x5e0 [ 2353.565634][ T3007] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 2353.571214][ T3007] ? __kasan_check_read+0x11/0x20 [ 2353.576291][ T3007] ? mark_lock+0xc2/0x1220 [ 2353.580744][ T3007] ? __kasan_check_read+0x11/0x20 [ 2353.585823][ T3007] alloc_skb_with_frags+0x93/0x590 [ 2353.590956][ T3007] ? find_held_lock+0x35/0x130 [ 2353.595752][ T3007] ? __might_fault+0x12b/0x1e0 [ 2353.600704][ T3007] sock_alloc_send_pskb+0x7ad/0x920 [ 2353.605938][ T3007] ? iov_iter_advance+0x29a/0xe20 [ 2353.610996][ T3007] ? sock_wmalloc+0x120/0x120 [ 2353.615705][ T3007] ? _copy_from_iter_full+0x255/0x870 [ 2353.621217][ T3007] ? __kasan_check_read+0x11/0x20 [ 2353.626289][ T3007] packet_sendmsg+0x1abb/0x6210 [ 2353.631176][ T3007] ? ___might_sleep+0x163/0x2c0 [ 2353.636068][ T3007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2353.642335][ T3007] ? aa_label_sk_perm+0x91/0xf0 [ 2353.647224][ T3007] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2353.653007][ T3007] ? packet_notifier+0x880/0x880 [ 2353.657982][ T3007] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2353.663594][ T3007] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2353.669264][ T3007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2353.675534][ T3007] ? security_socket_sendmsg+0x8d/0xc0 [ 2353.681025][ T3007] ? packet_notifier+0x880/0x880 [ 2353.686029][ T3007] sock_sendmsg+0xd7/0x130 [ 2353.690487][ T3007] __sys_sendto+0x262/0x380 [ 2353.695029][ T3007] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2353.700433][ T3007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2353.706700][ T3007] ? debug_smp_processor_id+0x33/0x18a [ 2353.712192][ T3007] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 2353.719257][ T3007] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2353.725317][ T3007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2353.731597][ T3007] ? syscall_trace_enter+0x466/0xe50 [ 2353.736905][ T3007] ? __bpf_trace_sys_enter+0x30/0x30 [ 2353.742227][ T3007] ? syscall_slow_exit_work+0x640/0x640 [ 2353.747809][ T3007] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2353.753382][ T3007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2353.758870][ T3007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2353.764352][ T3007] ? do_syscall_64+0x26/0x790 [ 2353.769060][ T3007] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2353.775155][ T3007] __x64_sys_sendto+0xe1/0x1a0 [ 2353.779956][ T3007] do_syscall_64+0xfa/0x790 [ 2353.784492][ T3007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2353.790402][ T3007] RIP: 0033:0x45b399 [ 2353.794318][ T3007] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2353.814080][ T3007] RSP: 002b:00007f9bd51c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2353.824011][ T3007] RAX: ffffffffffffffda RBX: 00007f9bd51c46d4 RCX: 000000000045b399 [ 2353.832004][ T3007] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 04:07:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4020ae46, 0x0) [ 2353.840109][ T3007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001d3 [ 2353.848209][ T3007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2353.856308][ T3007] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000000 04:07:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:32 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:32 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6702}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7000000, 0x0, 0x1d3) 04:07:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4090ae82, 0x0) [ 2354.240979][ T3329] FAULT_INJECTION: forcing a failure. [ 2354.240979][ T3329] name failslab, interval 1, probability 0, space 0, times 0 [ 2354.286953][ T3329] CPU: 0 PID: 3329 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2354.295232][ T3329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2354.305307][ T3329] Call Trace: [ 2354.308623][ T3329] dump_stack+0x197/0x210 [ 2354.312975][ T3329] should_fail.cold+0x5/0xd [ 2354.317483][ T3329] ? fault_create_debugfs_attr+0x140/0x140 [ 2354.323312][ T3329] ? ___might_sleep+0x163/0x2c0 [ 2354.328178][ T3329] __should_failslab+0xb7/0x100 [ 2354.333055][ T3329] should_failslab+0x9/0x14 [ 2354.337656][ T3329] kmem_cache_alloc_node_trace+0x274/0x750 [ 2354.343475][ T3329] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2354.349464][ T3329] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2354.355283][ T3329] __kmalloc_node_track_caller+0x3d/0x70 [ 2354.360932][ T3329] __kmalloc_reserve.isra.0+0x40/0xf0 [ 2354.366326][ T3329] __alloc_skb+0x10b/0x5e0 [ 2354.370743][ T3329] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 2354.376285][ T3329] ? __kasan_check_read+0x11/0x20 [ 2354.381389][ T3329] ? mark_lock+0xc2/0x1220 [ 2354.385905][ T3329] ? __kasan_check_read+0x11/0x20 [ 2354.391056][ T3329] alloc_skb_with_frags+0x93/0x590 [ 2354.396179][ T3329] ? find_held_lock+0x35/0x130 [ 2354.400959][ T3329] ? __might_fault+0x12b/0x1e0 [ 2354.405728][ T3329] sock_alloc_send_pskb+0x7ad/0x920 [ 2354.410944][ T3329] ? iov_iter_advance+0x29a/0xe20 [ 2354.415985][ T3329] ? sock_wmalloc+0x120/0x120 [ 2354.420671][ T3329] ? _copy_from_iter_full+0x255/0x870 [ 2354.426187][ T3329] ? __kasan_check_read+0x11/0x20 [ 2354.431251][ T3329] packet_sendmsg+0x1abb/0x6210 [ 2354.436107][ T3329] ? ___might_sleep+0x163/0x2c0 [ 2354.440958][ T3329] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2354.447218][ T3329] ? aa_label_sk_perm+0x91/0xf0 [ 2354.452092][ T3329] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2354.457859][ T3329] ? packet_notifier+0x880/0x880 [ 2354.463076][ T3329] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2354.468632][ T3329] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2354.474119][ T3329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2354.480471][ T3329] ? security_socket_sendmsg+0x8d/0xc0 [ 2354.485949][ T3329] ? packet_notifier+0x880/0x880 [ 2354.490903][ T3329] sock_sendmsg+0xd7/0x130 [ 2354.495318][ T3329] __sys_sendto+0x262/0x380 [ 2354.499842][ T3329] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2354.505219][ T3329] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 2354.510770][ T3329] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2354.517024][ T3329] ? fput_many+0x12c/0x1a0 [ 2354.521436][ T3329] ? fput+0x1b/0x20 [ 2354.525248][ T3329] ? ksys_write+0x1cf/0x290 [ 2354.529764][ T3329] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2354.535237][ T3329] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2354.540800][ T3329] ? do_syscall_64+0x26/0x790 [ 2354.545478][ T3329] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2354.551543][ T3329] __x64_sys_sendto+0xe1/0x1a0 [ 2354.556328][ T3329] do_syscall_64+0xfa/0x790 [ 2354.560856][ T3329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2354.566750][ T3329] RIP: 0033:0x45b399 [ 2354.570651][ T3329] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2354.590366][ T3329] RSP: 002b:00007f9bd51a2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2354.599726][ T3329] RAX: ffffffffffffffda RBX: 00007f9bd51a36d4 RCX: 000000000045b399 [ 2354.607717][ T3329] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 [ 2354.615705][ T3329] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 00000000000001d3 [ 2354.623687][ T3329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2354.631657][ T3329] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000001 04:07:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80045432, 0x0) 04:07:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6801}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:32 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x8000000, 0x0, 0x1d3) [ 2354.990477][ T3574] FAULT_INJECTION: forcing a failure. [ 2354.990477][ T3574] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2355.035447][ T3574] CPU: 0 PID: 3574 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2355.043852][ T3574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2355.054042][ T3574] Call Trace: [ 2355.057351][ T3574] dump_stack+0x197/0x210 [ 2355.061700][ T3574] should_fail.cold+0x5/0xd [ 2355.066211][ T3574] ? fault_create_debugfs_attr+0x140/0x140 [ 2355.072037][ T3574] ? ___might_sleep+0x163/0x2c0 [ 2355.076897][ T3574] should_fail_alloc_page+0x50/0x60 [ 2355.082111][ T3574] __alloc_pages_nodemask+0x1a1/0x910 [ 2355.087491][ T3574] ? kasan_kmalloc+0x9/0x10 [ 2355.092103][ T3574] ? __alloc_pages_slowpath+0x2900/0x2900 [ 2355.097885][ T3574] ? __alloc_skb+0x3d0/0x5e0 [ 2355.102529][ T3574] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2355.108785][ T3574] alloc_pages_current+0x107/0x210 [ 2355.114458][ T3574] alloc_skb_with_frags+0x1a5/0x590 [ 2355.119686][ T3574] ? find_held_lock+0x35/0x130 [ 2355.124455][ T3574] ? __might_fault+0x12b/0x1e0 [ 2355.129240][ T3574] sock_alloc_send_pskb+0x7ad/0x920 [ 2355.134586][ T3574] ? iov_iter_advance+0x29a/0xe20 [ 2355.139614][ T3574] ? sock_wmalloc+0x120/0x120 [ 2355.144375][ T3574] ? _copy_from_iter_full+0x255/0x870 [ 2355.151079][ T3574] ? __kasan_check_read+0x11/0x20 [ 2355.156119][ T3574] packet_sendmsg+0x1abb/0x6210 [ 2355.160976][ T3574] ? ___might_sleep+0x163/0x2c0 [ 2355.165847][ T3574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2355.172103][ T3574] ? aa_label_sk_perm+0x91/0xf0 [ 2355.176958][ T3574] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2355.182613][ T3574] ? packet_notifier+0x880/0x880 [ 2355.187563][ T3574] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2355.193119][ T3574] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2355.198593][ T3574] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2355.204846][ T3574] ? security_socket_sendmsg+0x8d/0xc0 [ 2355.210317][ T3574] ? packet_notifier+0x880/0x880 [ 2355.215253][ T3574] sock_sendmsg+0xd7/0x130 [ 2355.219666][ T3574] __sys_sendto+0x262/0x380 [ 2355.224187][ T3574] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2355.229576][ T3574] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 2355.235158][ T3574] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2355.241404][ T3574] ? fput_many+0x12c/0x1a0 [ 2355.245834][ T3574] ? fput+0x1b/0x20 [ 2355.249639][ T3574] ? ksys_write+0x1cf/0x290 [ 2355.254156][ T3574] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2355.259628][ T3574] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2355.266166][ T3574] ? do_syscall_64+0x26/0x790 [ 2355.270855][ T3574] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2355.276963][ T3574] __x64_sys_sendto+0xe1/0x1a0 [ 2355.281747][ T3574] do_syscall_64+0xfa/0x790 [ 2355.286272][ T3574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2355.292166][ T3574] RIP: 0033:0x45b399 [ 2355.296071][ T3574] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2355.315688][ T3574] RSP: 002b:00007f9bd51c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2355.324113][ T3574] RAX: ffffffffffffffda RBX: 00007f9bd51c46d4 RCX: 000000000045b399 04:07:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80045440, 0x0) [ 2355.332092][ T3574] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 [ 2355.340090][ T3574] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001d3 [ 2355.348181][ T3574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2355.356160][ T3574] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000002 04:07:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05024a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:33 executing program 2 (fault-call:5 fault-nth:3): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x800454d2, 0x0) 04:07:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa000000, 0x0, 0x1d3) 04:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6804}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 2355.730391][ T3929] FAULT_INJECTION: forcing a failure. [ 2355.730391][ T3929] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2355.779763][ T3929] CPU: 0 PID: 3929 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2355.788056][ T3929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2355.798125][ T3929] Call Trace: [ 2355.801463][ T3929] dump_stack+0x197/0x210 [ 2355.805812][ T3929] should_fail.cold+0x5/0xd [ 2355.810326][ T3929] ? fault_create_debugfs_attr+0x140/0x140 [ 2355.817122][ T3929] ? ___might_sleep+0x163/0x2c0 [ 2355.822356][ T3929] should_fail_alloc_page+0x50/0x60 [ 2355.827575][ T3929] __alloc_pages_nodemask+0x1a1/0x910 [ 2355.833045][ T3929] ? kasan_kmalloc+0x9/0x10 [ 2355.837576][ T3929] ? __alloc_pages_slowpath+0x2900/0x2900 [ 2355.843424][ T3929] ? __alloc_skb+0x3d0/0x5e0 [ 2355.848118][ T3929] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2355.854397][ T3929] alloc_pages_current+0x107/0x210 [ 2355.859510][ T3929] alloc_skb_with_frags+0x1a5/0x590 [ 2355.864813][ T3929] ? find_held_lock+0x35/0x130 [ 2355.869589][ T3929] sock_alloc_send_pskb+0x7ad/0x920 [ 2355.874807][ T3929] ? iov_iter_advance+0x29a/0xe20 [ 2355.879833][ T3929] ? sock_wmalloc+0x120/0x120 [ 2355.884524][ T3929] ? _copy_from_iter_full+0x255/0x870 [ 2355.889910][ T3929] ? __kasan_check_read+0x11/0x20 [ 2355.894956][ T3929] packet_sendmsg+0x1abb/0x6210 [ 2355.899934][ T3929] ? ___might_sleep+0x163/0x2c0 [ 2355.904782][ T3929] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2355.911031][ T3929] ? aa_label_sk_perm+0x91/0xf0 [ 2355.915903][ T3929] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2355.921559][ T3929] ? packet_notifier+0x880/0x880 [ 2355.926497][ T3929] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2355.932056][ T3929] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2355.937625][ T3929] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2355.944863][ T3929] ? security_socket_sendmsg+0x8d/0xc0 [ 2355.950319][ T3929] ? packet_notifier+0x880/0x880 [ 2355.955266][ T3929] sock_sendmsg+0xd7/0x130 [ 2355.959688][ T3929] __sys_sendto+0x262/0x380 [ 2355.964193][ T3929] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2355.969582][ T3929] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 2355.975143][ T3929] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2355.981372][ T3929] ? fput_many+0x12c/0x1a0 [ 2355.985824][ T3929] ? fput+0x1b/0x20 [ 2355.989642][ T3929] ? ksys_write+0x1cf/0x290 [ 2355.995120][ T3929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2356.000692][ T3929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2356.006150][ T3929] ? do_syscall_64+0x26/0x790 [ 2356.010836][ T3929] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2356.017013][ T3929] __x64_sys_sendto+0xe1/0x1a0 [ 2356.021804][ T3929] do_syscall_64+0xfa/0x790 [ 2356.026324][ T3929] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2356.032220][ T3929] RIP: 0033:0x45b399 [ 2356.036216][ T3929] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2356.055930][ T3929] RSP: 002b:00007f9bd51c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2356.064340][ T3929] RAX: ffffffffffffffda RBX: 00007f9bd51c46d4 RCX: 000000000045b399 [ 2356.072312][ T3929] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 [ 2356.080448][ T3929] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001d3 [ 2356.088441][ T3929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2356.096418][ T3929] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000003 04:07:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:34 executing program 2 (fault-call:5 fault-nth:4): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80086301, 0x0) 04:07:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe000000, 0x0, 0x1d3) 04:07:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6900}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 2356.532208][ T4162] FAULT_INJECTION: forcing a failure. [ 2356.532208][ T4162] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2356.547468][ T4162] CPU: 1 PID: 4162 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2356.555822][ T4162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2356.565877][ T4162] Call Trace: [ 2356.569177][ T4162] dump_stack+0x197/0x210 [ 2356.573612][ T4162] should_fail.cold+0x5/0xd [ 2356.578143][ T4162] ? fault_create_debugfs_attr+0x140/0x140 [ 2356.583948][ T4162] ? ___might_sleep+0x163/0x2c0 [ 2356.588805][ T4162] should_fail_alloc_page+0x50/0x60 [ 2356.594013][ T4162] __alloc_pages_nodemask+0x1a1/0x910 [ 2356.599390][ T4162] ? kasan_kmalloc+0x9/0x10 [ 2356.603886][ T4162] ? __alloc_pages_slowpath+0x2900/0x2900 [ 2356.609604][ T4162] ? __alloc_skb+0x3d0/0x5e0 [ 2356.614195][ T4162] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2356.620539][ T4162] alloc_pages_current+0x107/0x210 [ 2356.625646][ T4162] alloc_skb_with_frags+0x1a5/0x590 [ 2356.631534][ T4162] ? find_held_lock+0x35/0x130 [ 2356.636303][ T4162] sock_alloc_send_pskb+0x7ad/0x920 [ 2356.641585][ T4162] ? iov_iter_advance+0x29a/0xe20 [ 2356.646615][ T4162] ? sock_wmalloc+0x120/0x120 [ 2356.651310][ T4162] ? _copy_from_iter_full+0x255/0x870 [ 2356.656677][ T4162] ? __kasan_check_read+0x11/0x20 [ 2356.661721][ T4162] packet_sendmsg+0x1abb/0x6210 [ 2356.666606][ T4162] ? ___might_sleep+0x163/0x2c0 [ 2356.671465][ T4162] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2356.677826][ T4162] ? aa_label_sk_perm+0x91/0xf0 [ 2356.682712][ T4162] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2356.688479][ T4162] ? packet_notifier+0x880/0x880 [ 2356.693415][ T4162] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2356.698949][ T4162] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2356.704407][ T4162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2356.710671][ T4162] ? security_socket_sendmsg+0x8d/0xc0 [ 2356.716168][ T4162] ? packet_notifier+0x880/0x880 [ 2356.721101][ T4162] sock_sendmsg+0xd7/0x130 [ 2356.725531][ T4162] __sys_sendto+0x262/0x380 [ 2356.730042][ T4162] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2356.735411][ T4162] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 2356.740957][ T4162] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2356.747186][ T4162] ? fput_many+0x12c/0x1a0 [ 2356.751588][ T4162] ? fput+0x1b/0x20 [ 2356.755441][ T4162] ? ksys_write+0x1cf/0x290 [ 2356.759935][ T4162] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2356.765380][ T4162] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2356.770825][ T4162] ? do_syscall_64+0x26/0x790 [ 2356.775613][ T4162] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2356.781678][ T4162] __x64_sys_sendto+0xe1/0x1a0 [ 2356.786441][ T4162] do_syscall_64+0xfa/0x790 [ 2356.791012][ T4162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2356.796925][ T4162] RIP: 0033:0x45b399 [ 2356.800807][ T4162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2356.820434][ T4162] RSP: 002b:00007f9bd51c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2356.828830][ T4162] RAX: ffffffffffffffda RBX: 00007f9bd51c46d4 RCX: 000000000045b399 [ 2356.836790][ T4162] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 [ 2356.844747][ T4162] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001d3 [ 2356.852715][ T4162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2356.860683][ T4162] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000004 04:07:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x802c542a, 0x0) 04:07:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05104a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:35 executing program 2 (fault-call:5 fault-nth:5): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x10000000, 0x0, 0x1d3) 04:07:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc0045878, 0x0) [ 2357.241040][ T4487] FAULT_INJECTION: forcing a failure. [ 2357.241040][ T4487] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2357.361808][ T4487] CPU: 1 PID: 4487 Comm: syz-executor.2 Not tainted 5.5.0-syzkaller #0 [ 2357.370217][ T4487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2357.380284][ T4487] Call Trace: [ 2357.383579][ T4487] dump_stack+0x197/0x210 [ 2357.387915][ T4487] should_fail.cold+0x5/0xd [ 2357.392428][ T4487] ? fault_create_debugfs_attr+0x140/0x140 [ 2357.398227][ T4487] ? ___might_sleep+0x163/0x2c0 [ 2357.403092][ T4487] should_fail_alloc_page+0x50/0x60 [ 2357.408278][ T4487] __alloc_pages_nodemask+0x1a1/0x910 [ 2357.413637][ T4487] ? kasan_kmalloc+0x9/0x10 [ 2357.418138][ T4487] ? __alloc_pages_slowpath+0x2900/0x2900 [ 2357.423852][ T4487] ? __alloc_skb+0x3d0/0x5e0 [ 2357.428458][ T4487] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2357.434707][ T4487] alloc_pages_current+0x107/0x210 [ 2357.439821][ T4487] alloc_skb_with_frags+0x1a5/0x590 [ 2357.445004][ T4487] ? find_held_lock+0x35/0x130 [ 2357.449806][ T4487] sock_alloc_send_pskb+0x7ad/0x920 [ 2357.455011][ T4487] ? iov_iter_advance+0x29a/0xe20 [ 2357.460028][ T4487] ? sock_wmalloc+0x120/0x120 [ 2357.464696][ T4487] ? _copy_from_iter_full+0x255/0x870 [ 2357.470064][ T4487] ? __kasan_check_read+0x11/0x20 [ 2357.475089][ T4487] packet_sendmsg+0x1abb/0x6210 [ 2357.479929][ T4487] ? ___might_sleep+0x163/0x2c0 [ 2357.484775][ T4487] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.491002][ T4487] ? aa_label_sk_perm+0x91/0xf0 [ 2357.495879][ T4487] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2357.501526][ T4487] ? packet_notifier+0x880/0x880 [ 2357.506462][ T4487] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2357.511997][ T4487] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2357.517442][ T4487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2357.523686][ T4487] ? security_socket_sendmsg+0x8d/0xc0 [ 2357.529134][ T4487] ? packet_notifier+0x880/0x880 [ 2357.534065][ T4487] sock_sendmsg+0xd7/0x130 [ 2357.538470][ T4487] __sys_sendto+0x262/0x380 [ 2357.542962][ T4487] ? __ia32_sys_getpeername+0xb0/0xb0 [ 2357.548325][ T4487] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 2357.553886][ T4487] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2357.560128][ T4487] ? fput_many+0x12c/0x1a0 [ 2357.564529][ T4487] ? fput+0x1b/0x20 [ 2357.568339][ T4487] ? ksys_write+0x1cf/0x290 [ 2357.572850][ T4487] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.578303][ T4487] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.583750][ T4487] ? do_syscall_64+0x26/0x790 [ 2357.588416][ T4487] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2357.594472][ T4487] __x64_sys_sendto+0xe1/0x1a0 [ 2357.599230][ T4487] do_syscall_64+0xfa/0x790 [ 2357.603726][ T4487] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2357.609602][ T4487] RIP: 0033:0x45b399 [ 2357.613481][ T4487] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2357.633083][ T4487] RSP: 002b:00007f9bd51c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2357.642456][ T4487] RAX: ffffffffffffffda RBX: 00007f9bd51c46d4 RCX: 000000000045b399 [ 2357.650434][ T4487] RDX: 0000000000003c90 RSI: 0000000020000100 RDI: 0000000000000003 04:07:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503520042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 2357.658418][ T4487] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000001d3 [ 2357.666380][ T4487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2357.674338][ T4487] R13: 00000000000009d6 R14: 00000000004cb45d R15: 0000000000000005 04:07:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6903}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c0000, 0x0, 0x1d3) 04:07:35 executing program 2 (fault-call:5 fault-nth:6): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc0045878, 0x0) 04:07:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503340442063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x110000000, 0x0, 0x1d3) 04:07:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6a02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc008551c, 0x0) 04:07:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05038c0642063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05024a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc00c642e, 0x0) 04:07:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1001000000, 0x0, 0x1d3) 04:07:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a1042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x40030000000000, 0x0, 0x1d3) 04:07:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc0184900, 0x0) 04:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6b01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a2042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05104a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc0189436, 0x0) 04:07:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x100000000000000, 0x0, 0x1d3) 04:07:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a3042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503520042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc020660b, 0x0) 04:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6b04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05039c3842063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x200000000000000, 0x0, 0x1d3) 04:07:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc0306201, 0x0) 04:07:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503340442063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503863c42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x400000000000000, 0x0, 0x1d3) 04:07:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05038c0642063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0xc058534b, 0x0) 04:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6c00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x2) 04:07:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0242063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a1042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x606000000000000, 0x0, 0x1d3) 04:07:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6c03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x3) 04:07:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0442063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x700000000000000, 0x0, 0x1d3) 04:07:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a2042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x4) 04:07:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x5) 04:07:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0742063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x800000000000000, 0x0, 0x1d3) 04:07:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a3042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6d02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x6) 04:07:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0842063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05039c3842063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa00000000000000, 0x0, 0x1d3) 04:07:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0a42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6e01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503863c42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe00000000000000, 0x0, 0x1d3) 04:07:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x8) 04:07:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0e42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x300) 04:07:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0242063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1000000000000000, 0x0, 0x1d3) 04:07:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a1042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6e04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x500) 04:07:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0442063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c000000000000, 0x0, 0x1d3) 04:07:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0742063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x600) 04:07:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6f00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x700) 04:07:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xffffffff00000000, 0x0, 0x1d3) 04:07:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a00ea033e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0842063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x3f00) 04:07:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a007e063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6f03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xffffffffffffffff, 0x0, 0x1d3) 04:07:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0a42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xff00) 04:07:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0052383e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) bind$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x6e, @none, 0x101}, 0xe) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7002}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x1000000) 04:07:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0e42063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a003c3c3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x68, 0x6, &(0x7f0000000880)=[{&(0x7f00000004c0)="442e6dad0c619993e1436c01ef15102126e9d269caacf585f337ac12979c2b26b11861313405703ebfe251cfb2bf02e239cc18a19a02ea20aa1ffce389b183cdfe15c8f482b32e40568fcaabd119ffecd65aaf9d19d0f9b807852c44119cf8a263eba518dadcc07df76c67cbeab53e162e2274ea1b0debcb788c44090b39c407fc675e6c12ef6506022c60bb6b24fb1ccda5f1fa775c968da950b722c902c11505b40aebec39e579d1baa07cb6031f3b5ebc6a14961590f9bde06a7c19aaaafad11d48f8b1bcb4115c3381595a05768a3277d6a2fc4a265264224ce4df49e7688d37f6218517721986cf1a99", 0xec, 0x7}, {&(0x7f00000005c0)="ce21a6749c747ba52d83194f0e31a6cd875cf1423a1b510f9191d16d95d11f4e6981948752d880a7a2c629a94b3b0c347dca4e3abc9e46a4b2c3046b2ac25d588e35350025ef7a9c9c1a1f2b41370374ce363ce9811f1eed26d58718c77ca910200b4353d59685c0086ff33f9fc2fa18abe1f9bdc86feba285d4d2d2a8be3a4a55b48894d7ddd387d3c5dea034e3dfa7736338d594a50794a403e3d193d948114d73c9c224fd62fafa5628a870a6e144ad3c91e43f154aa487dcde5c8dd81252bcd39f9ba07d67f65e3f9bc5ff4b109c", 0xd0, 0x1f}, {&(0x7f0000000280)="0f341380258b2d89ec0d4d446c7dedd442cbe922eeef35a39d2165aaba6315edd89ef46ca2a0337406d7874352dbe3cdfc20b4a7b10c0b44766984c2a4082c76e95615ac0cd09c81a0d48ad46ca0b1484bdc179ac816949c00e3ac150b68de5290715f90b77d49e5f6754e927facf788b93d9eeba323a274f9d8ff756ded05b4eb6e69d431b9cd1c9ae04caf65589b808a07745df6e9571c82", 0x99}, {&(0x7f00000006c0)="1d7f1566899463e258d77fb1ff1cfd3921fff983c0206c7e5a25c753ba2fa23993c7c1da01fc8142764d587fb4a2ea1e5686b1d0a9a23d9400a10919b4c80dcc1456157fcb557e5e7d3549ebc4428fb623d481c0797d2a2c99941c930de433e1137eb2f321bffbb7a6717ad90969dd53d3d33b10e783f83f7952145071cd3958f93de7b6c7dfe9ac0034ae0efa7286deef9ab4fa20ac8c20aeeb5158fdf25899d11c5b12641b21a259066342a20f8446", 0xb0, 0x1}, {&(0x7f0000000780)="4d3e54e6e708eefa0b4ec26649129eb990e726361037574cbd9c77daedc8ae9ecefd698ed4619a4668508606008474f2c41b6e7473f0121b89ce3b7d9b7aff40290edd1b680175ea2d52f79d457c4452d9b10af6afb6c1a54ddac6cb5073be122e3192931df7a4cec03e8d29bbe118aea2b45b4bb7ce57cbbc59be08f8dd75cab77e5fcf789ea1c8c0a66e4e2d7ab9c248d75477a09e75d07cc053f5d779e30060583bfeb9d667c86388f67c3ffbc3d3deb52d6bfa6694b7f8bfb4b295d3c9335ef07c0620e09e0de0", 0xc9, 0xffffffff}, {&(0x7f0000000380)="3b7611b26bc79081a1", 0x9, 0x4}], 0x1002800, 0x0) r4 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x5) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x2000000) 04:07:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a1042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000100c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x2e, 0x8) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = shmget(0x2, 0x3000, 0x45, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT_ANY(r5, 0xf, &(0x7f00000000c0)) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7101}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x3000000) 04:07:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0200000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x4000000) 04:07:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfffffffffffffea6, 0x0, 0x0, 0x1d3) 04:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0400000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a00ea033e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7104}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x5000000) 04:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:45 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wireguard1\x00', r3}) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000002c0), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4040080) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000040)=0x2, 0x4) r6 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, r6) 04:07:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0700000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x6000000) 04:07:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a007e063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt(r0, 0x4, 0x100, &(0x7f00000003c0)="a97086a306d574d4320f6c85e5238d4fea8694f3c56960f6c5d7c4998396cae7a1e76d99d570431460e9c6b2434cb78a46b5481c73249f03cbba2f21a71b4375757a7cc1464a13ab67ca73df9c9bbeae1e12bf17a2ecfbf17f2e1d95e94fb7934fe3740e30010e0ddc941ca60ade63b6ae2e48f2ea973a064e1f45c0e2c02ef8b160b588e3998301316f45fb7e67a19c73052b6a79c189b2107ed1e73a71654c910a39cbb8bee9abbdeca83829511705", 0xb0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x1) getsockopt$inet_udp_int(r3, 0x11, 0x6e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3, 0x801) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) write$snddsp(r5, &(0x7f0000000200)="748fcf8bea424331a0741a19a1ddff3077801ad98beb107e4cfd95a303b269bff0d38a27ed75d7db508d9c001d0b660d35651ccbe69a1c", 0x37) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r6 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000380)) 04:07:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0800000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f00000011c0)={&(0x7f0000000180), &(0x7f00000001c0)=""/4096, 0x1000}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x7f, 0x400, 0x7f}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000001200)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7200}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7000000) 04:07:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0052383e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0a00000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x8000000) 04:07:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a003c3c3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0e00000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x3f000000) 04:07:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7203}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r7, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000180)={0xfffffff7, 0x5, 0x4, 0x10000, 0x7, {0x0, 0x2710}, {0x2, 0x0, 0x1, 0x20, 0xf9, 0x91, "355bfeb7"}, 0x100, 0x6, @fd, 0x6, 0x0, r7}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x15, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e1000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000100c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xfdfdffff) 04:07:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7302}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x40800, 0x0, 0x0) 04:07:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xff000000) 04:07:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063ef401000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0200000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000040), 0x80000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r3 = fcntl$dupfd(r1, 0x0, r1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) read$rfkill(r3, &(0x7f00000000c0), 0x8) 04:07:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xfffffdfd) 04:07:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, 0x0, 0x0) 04:07:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063ee803000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0400000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7401}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x9c0000, 0x1f, 0x40, r2, 0x0, &(0x7f00000000c0)={0x990af7, 0x3, [], @p_u8=&(0x7f0000000040)=0x5c}}) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000200)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x100000000000000) 04:07:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063eea03000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0700000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x200000000000000) 04:07:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7404}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000180)) 04:07:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0800000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, 0x0, 0x0) 04:07:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e4206000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x300000000000000) 04:07:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7500}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0a00000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0007000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x400000000000000) 04:07:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0e00000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000006ffc)=0x202, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x500000000000000) 04:07:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7503}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000680)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000006c0)={0x3}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000480)={0x2, 0x18000}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(0x0, 0x0, 0x0) 04:07:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000a000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x600000000000000) 04:07:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7602}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e1000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x700000000000000) 04:07:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000e000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063ef401000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x800000000000000) 04:07:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x0, 0x1ff, r5, 0x0, &(0x7f00000000c0)={0x98091e, 0x8, [], @p_u16=&(0x7f0000000040)=0x3}}) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r4}, 0xc) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7701}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063ee803000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x3f00000000000000) 04:07:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180), 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0xfffffc02}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e3c34000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xfdfdffff00000000) 04:07:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7704}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063eea03000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e343c000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimensat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x100) socket$packet(0x11, 0x2, 0x300) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="544bc810f0ff"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000400200c52cf7c25975e605b02f84357f2b2ff0dac8897c6b11876d886b143a301817ccd51c57c3fe257c3314a3974bb654697f462f4c73", 0x40, 0x2004c001, 0x0, 0x0) 04:07:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0xff00000000000000) 04:07:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e4206000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e003f000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x4, 0x57, 0x25, 0x0, 0x0, 0x9, 0x120408, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x4, 0x3}, 0x10222, 0x0, 0x0, 0x3, 0x2, 0x6, 0x45}) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7800}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4, 0x4, 0x0, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x80000) r4 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0xa4, "32e0d0357cc28f8220b57530091046668ecd1a38ab1310444fe3414e5aec2e58b232dcb8f80406caf8e29ff23ccd45270fb0d6abba821bf8c811d0a0d6a6d524aa0788f2c77e8f0f44a274594582e6c2b0dbeb7b97a9b64dd2456f462b59160a29a838d7936be34d8ac302555b6b8c17e1b48cc4f98b88bba813118f8ff408af75ec238c28b42e652224c581f710095fc94fb13c36796701ec1eea583d45e3d75a6e3e16"}, &(0x7f0000000040)=0xc8) ioctl$TCXONC(r3, 0x5608, 0x0) 04:07:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0642000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0007000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0x7, 0x1ff, 0x4}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 04:07:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e03e8000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000a000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7803}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x20041051) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) accept4$unix(r5, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x1) r2 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0xa30000, 0x10000, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa2090c, 0x5, [], @string=&(0x7f0000000180)=0xff}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r5, 0x5}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000f73cf8cc66a016533f48e93e677b2262ec75c42e5a32828155", @ANYRES16=r5, @ANYBLOB="080026bd7000fcdbdf25010000000000000002410000001000136574683a6261746164763000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008001) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'veth1_to_hsr\x00', {0x3}, 0x2}) 04:07:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e03ea000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000e000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000480)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x428082, 0x24) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="040027bd7000fbdbdf2544000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/sctp\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x3, 0x0, [0x1, 0x69, 0x7, 0xf01, 0xffff, 0x5, 0x5]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet_group_source_req(r4, 0x0, 0x2b, &(0x7f0000000180)={0x1, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @local}}}, 0x108) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010826bd7000fddbdf250e00000008003200050000008bbe5a4cc236f2d2c88ac1d5a218f440fcadd4535ccfe1220211d4159e2b85c3044b431a87f0e38f5f36200311e4228e1be7928dbce30e878613691f462573cf11f23f7ddb384b6a90"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc02064b9, &(0x7f00000000c0)={&(0x7f0000000000)=[0xfffffffa, 0x0, 0x10001, 0x1, 0x1, 0x2a4, 0x7fff], &(0x7f0000000080)=[0x0, 0x0], 0x7, 0x6, 0xb0b0b0b0}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000400)={0x6, 0x8001, 0x7de}) get_mempolicy(&(0x7f00000004c0), &(0x7f0000000500), 0x2340, &(0x7f0000ffe000/0x1000)=nil, 0x8) 04:07:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e01f4000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7902}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e3c34000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2008c0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r0, 0xe9, &(0x7f00000004c0)) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40800, 0x0) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f00000001c0)="0f4f60bd83892306d9e9346a3367a647ce6d8cab7a4e7948720ec1a84082dc1485024513f6cf24d42c39996706cb1a4b8eaeba2eaf6461af9fc4127810265a346dd4dc5376a648e07551fb2c82a0acf15a50644b0ce1dc0af012eff15c065f358b74cbd9db7dab37ae0edb1efdb7a69d7b3eb2fc9ac3acb3dd97c32d4e530c2eca8ec1f0671acd77ab29734e2744f8659c2f6efbbec60e450cdc1f3faae188d2a272350e6f0b453cae34e1c1b50a53011c050000001a0bb2b41656c0deea1fd14f04316437", 0xc5, 0x7, 0x0, 0x3}, &(0x7f0000000300)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x18, r5, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x840}, 0x80) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x8, r9, 0x1, 0x0, 0x6, @dev={[], 0x3d}}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000400c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0xfffffd94) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000000)=0x1000) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_netrom_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={0x1, @default, @bpq0='bpq0\x00', 0x3, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, 0x3, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000280)={0x49, &(0x7f0000000200)=""/73}) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e343c000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:53 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000001000c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000006000000000028001200090001007675746800000100"/36, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', r10}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x1c, r11, 0x1, 0xfb}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x4000000, 0x0, 0x0) 04:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7a01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='batadv0\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:54 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:07:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e003f000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0002000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r4 = dup3(r3, r0, 0x80000) ioctl$TCXONC(r4, 0x5608, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) 04:07:54 executing program 1: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x8df4d4e31f156598, r6, 0x7c4b5000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r5, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x40810}, 0x814) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r7, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) rmdir(&(0x7f00000002c0)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000180)="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") 04:07:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0642000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0004000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7a04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:54 executing program 3: gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xff}, 0xc) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) tkill(r4, 0xe) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000000c0)={{0x4000, 0x6000, 0x3, 0x5, 0x2, 0x40, 0x81, 0x3, 0x4, 0x2, 0x0, 0x7}, {0x4, 0x1000, 0x10, 0x3, 0x0, 0x2, 0x40, 0x5, 0x4, 0xe6, 0x2, 0xa0}, {0x4, 0xf000, 0x0, 0x40, 0x1f, 0x0, 0x7f, 0x4, 0x8, 0xc7, 0x40, 0xb}, {0x4000, 0x6004, 0x10, 0x9, 0x24, 0x9, 0x2f, 0x7, 0x1, 0x6, 0x5, 0x1}, {0x4002, 0xd000, 0xf, 0xff, 0x6, 0x3, 0xc2, 0x9, 0x1, 0x3, 0x8, 0x4}, {0xf000, 0x4000, 0x9, 0x7f, 0x1, 0x2d, 0x1, 0x3f, 0x4, 0x2e, 0x3f, 0xfe}, {0x1000, 0x4000, 0xd, 0x9, 0x6, 0x4c, 0x4b, 0x3f, 0x1f, 0x20, 0xe, 0x40}, {0x3000, 0x2, 0x9, 0xeb, 0x3f, 0x40, 0x8, 0x4, 0xff, 0x0, 0x2}, {0x100000, 0x6000}, {0x2000, 0x5000}, 0x10011, 0x0, 0x1, 0x20000, 0x4, 0x2400, 0x5000, [0x400000000000, 0x2, 0xfffffffffffffffb, 0x5]}) 04:07:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x80) sendmsg$OSF_MSG_ADD(r5, &(0x7f0000000d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000180)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x8, 0x0, 0x4}, [{{0x254, 0x1, {{0x0, 0x1}, 0x3f, 0x9, 0x5, 0x5ceb, 0x26, 'syz0\x00', "b72099712420b39441ca289bc8c5276db7980a848f45b78165e5ac848ad3b4d8", "0ce9ab42dc11ae1b3a35d08616824672091cb0a022b1471cced107043d12c6bd", [{0x1, 0xff, {0x2, 0xee}}, {0x2, 0x100, {0x0, 0x483eee59}}, {0x8, 0x5, {0x2, 0x7}}, {0x9, 0xcf, {0x0, 0x33}}, {0x3, 0xb0, {0x3, 0x4}}, {0x3, 0x400, {0x1, 0x15694098}}, {0x9, 0xc7c, {0x3, 0xa253}}, {0x9, 0x0, {0x1, 0x84}}, {0x6, 0x0, {0x2, 0x10001}}, {0x8dc, 0x1f, {0x0, 0xf535}}, {0x6, 0x0, {0x3, 0x100}}, {0x7, 0x2, {0x2, 0x10001}}, {0x7, 0x8, {0x3, 0x2}}, {0x81, 0x4, {0x3, 0x6}}, {0xb39, 0x0, {0x3, 0x8}}, {0x80, 0x7, {0x3}}, {0x571e, 0x81, {0x2, 0x53a4}}, {0x7, 0xca, {0x1, 0x40}}, {0xee2, 0x6, {0x3, 0x1ff}}, {0xff, 0x6, {0x1, 0xf9}}, {0xc9e5, 0x2, {0x0, 0x3}}, {0x7, 0x5, {0x0, 0xffffffff}}, {0x7, 0x8, {0x0, 0x1ff}}, {0x7, 0x7, {0x2, 0x40}}, {0x1, 0x8, {0x89b0ca0b8eb534b6, 0x6}}, {0x1f, 0x3ff, {0x0, 0x4}}, {0x1, 0x60, {0x2, 0x400}}, {0x8, 0x9, {0x3, 0x5}}, {0x2, 0x101, {0x2, 0x1}}, {0x8, 0x1, {0x2, 0x4}}, {0x0, 0x1, {0x1, 0x9c16}}, {0x100, 0xb9e, {0x1, 0x9}}, {0x5, 0xf3b1, {0x2, 0x7}}, {0x9, 0x6, {0x2, 0x3f}}, {0xfffb, 0x200, {0x0, 0x80}}, {0x9, 0x6, {0x3, 0x10001}}, {0x800, 0x0, {0x1, 0x8}}, {0x1ff, 0xfb42, {0x0, 0x7f}}, {0x1, 0x6, {0x1, 0x4}}, {0x6, 0x8, {0x1, 0x80}}]}}}, {{0x254, 0x1, {{0x3, 0xffff}, 0x0, 0x9, 0xff53, 0x9, 0x14, 'syz0\x00', "03ec24982d2f0a2dbf6e01718b59d01695761a5259bdc160b3908772f8936035", "c4ffc1a9d4d714d1c4c3dd7f132e53ff16d0a7689cef50d7ff09b8557a11ae31", [{0x6, 0x0, {0x1, 0x8}}, {0x5, 0x6, {0x0, 0x1}}, {0x3, 0x4, {0x1, 0x9}}, {0x4, 0xc83, {0x3, 0x7fff}}, {0x1, 0x3, {0x2, 0x20}}, {0xff00, 0x8, {0x3, 0x7}}, {0x7, 0x9, {0x1, 0x6}}, {0x7f, 0x408, {0x3, 0x3}}, {0x1, 0x6, {0x3, 0x100}}, {0x8, 0x1, {0x0, 0x7}}, {0x4, 0x800, {0x1}}, {0x1, 0x1000, {0x3, 0x2}}, {0x3, 0x9, {0x1, 0x3}}, {0x1000, 0x401, {0x0, 0x20}}, {0x8000, 0x2, {0x3, 0x4}}, {0x1, 0x6, {0x2, 0x3}}, {0x8, 0x8, {0x1, 0x5}}, {0x81, 0x1, {0x0, 0x3}}, {0x7, 0x0, {0x2, 0xad2}}, {0x0, 0x40, {0x1, 0x8001}}, {0x84, 0x5, {0x3, 0x830}}, {0xfde, 0x5, {0x3, 0x2}}, {0x5, 0xd0ab, {0x2, 0xffffe9fd}}, {0x540, 0x1f, {0x2, 0x68a3}}, {0x200, 0x8001, {0x0, 0x3}}, {0x7, 0x7, {0x1, 0x4}}, {0x4, 0x8}, {0x5, 0x3, {0x3, 0x3}}, {0x80, 0x800, {0x0, 0x1}}, {0x1, 0x7f0, {0x1, 0x4}}, {0x0, 0x4, {0x3, 0x6}}, {0x0, 0x3ff, {0x2, 0xffff}}, {0x3cc0, 0x0, {0x0, 0x401}}, {0x1, 0x81bb, {0x1, 0x7}}, {0x6, 0x7ff, {0x3, 0x7}}, {0x364, 0x7d8, {0x0, 0x3ff}}, {0xf9, 0x1, {0x3, 0x3}}, {0x3f, 0xd8d2, {0x2, 0x7}}, {0x6, 0x9, {0x1, 0x8}}, {0x3cf0, 0x1, {0x905070caa28c031c, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x80000000}, 0x80, 0x7, 0x5, 0x7ff, 0xe, 'syz1\x00', "024e128ec1ecbf9b92ff167431855d7972d7476670c4d0592645eea2195f27eb", "13db9b514cdff3c2e0e2bbc38dd01b2454e9f0fa307744f01fa0829344c7f050", [{0x1, 0x1, {0x0, 0x1}}, {0x9, 0x3}, {0x3d6, 0xfffe, {0x1, 0xb86}}, {0xfff, 0x7, {0x1, 0xfffffffc}}, {0x4, 0x120, {0x3, 0x6}}, {0x0, 0x6, {0x0, 0x3f0}}, {0xfff, 0x2, {0x2, 0x5}}, {0x6, 0x918, {0x2, 0x80000000}}, {0x4ff1, 0x8001, {0x2, 0x93}}, {0x1000, 0x936, {0x3, 0x7}}, {0x1000, 0x0, {0x1, 0x5}}, {0x8, 0x5, {0x3, 0x2}}, {0x5, 0x20, {0x3, 0x8}}, {0x1, 0x1000, {0x2, 0x80}}, {0x8, 0x7, {0x2, 0x3}}, {0x8, 0xfde, {0x1, 0x80}}, {0x5, 0x7f, {0x1, 0x800}}, {0x3, 0x7, {0x0, 0x6}}, {0x0, 0x100, {0x2, 0x400}}, {0x1, 0x7f, {0x3, 0x7}}, {0x101, 0x6, {0x2, 0x8}}, {0x2, 0x0, {0x1, 0x9}}, {0x7, 0x4, {0x1, 0x3}}, {0x7fff, 0x2, {0x2, 0x40}}, {0x3, 0x3, {0x3, 0x10000}}, {0x5, 0x1000, {0x0, 0xe4}}, {0x0, 0x4, {0x2, 0x2}}, {0x7, 0x4, {0x0, 0x5}}, {0x4, 0x3ff, {0x0, 0x8}}, {0x5, 0x800, {0x3, 0x401}}, {0x1f, 0x401, {0x1, 0x4}}, {0x1000, 0x1e6, {0x2}}, {0x8, 0x1ff, {0x0, 0x80}}, {0x101, 0x401, {0x3, 0x1}}, {0x1ff, 0x856e, {0x3, 0x96a8ee9}}, {0xfffa, 0x75, {0x1}}, {0x7fff, 0x10, {0x1, 0x6}}, {0xfe00, 0xfff, {0x2, 0x1d}}, {0x0, 0x5, {0x2}}, {0x7f, 0xffff, {0x3, 0x7fc}}]}}}, {{0x254, 0x1, {{0x2, 0x4000}, 0x9, 0x1, 0x2, 0x56ea, 0x1e, 'syz0\x00', "95127be96ce08743d488c64dd3edae3971804f220dc93dc6a3d0dc8addc17544", "3d21dfc60f13f85117213d370128140cba7c29a3ffd1619dd7c2eafd27882d22", [{0x81, 0x6fa8, {0x2, 0x8}}, {0x0, 0x9, {0x0, 0x10001}}, {0x4a, 0x0, {0x0, 0xff4}}, {0x2, 0x3, {0x0, 0x22}}, {0x96, 0xc2c, {0x2, 0x5}}, {0x40, 0x3, {0x2, 0x4}}, {0x7ff, 0x3, {0x0, 0x3f}}, {0x5, 0xc, {0x2, 0x6bb9ac8e}}, {0xfff, 0x8}, {0x4, 0xa63, {0x2, 0x7}}, {0x9, 0x5, {0x1, 0xc4}}, {0xe49, 0x0, {0x3, 0x6}}, {0x9, 0x4, {0x0, 0x9}}, {0x8000, 0x8001, {0x2, 0xfffffeff}}, {0x5, 0xf61, {0x2, 0x401}}, {0x7, 0x5, {0x1, 0x4}}, {0x7ff, 0x6, {0x0, 0x7bce}}, {0x4f98, 0xfff7, {0x0, 0x3f}}, {0x4, 0x7ff, {0x1, 0x9}}, {0x0, 0x5, {0x1, 0x7f}}, {0x401, 0x0, {0x1, 0x9}}, {0x0, 0x1000, {0x0, 0x6}}, {0x6, 0x81, {0xb841740b0a52df8c, 0x7fff}}, {0x1, 0x0, {0x2, 0x7fff}}, {0x8, 0xffff, {0x0, 0x401}}, {0x8, 0x6, {0x3, 0x9}}, {0x4, 0x5, {0x2}}, {0x2, 0x2, {0x2, 0x10001}}, {0x2, 0x7ff, {0x0, 0x8000}}, {0x6e, 0x790, {0x3}}, {0x4, 0x400, {0x2, 0x6}}, {0x0, 0x2, {0xfa0a91be1199fa92, 0x9}}, {0x0, 0xfff9, {0x2, 0x10001}}, {0x1, 0xff}, {0x9f, 0x6}, {0x1, 0x9, {0x1}}, {0xdf94, 0x5, {0x2, 0x5}}, {0xfbff, 0x3, {0x2, 0x8}}, {0x1, 0x7, {0x3, 0xffffffff}}, {0x3b2, 0x6b, {0x0, 0x8000}}]}}}, {{0x254, 0x1, {{0x3, 0x757c5327}, 0x2, 0xff, 0x825, 0x3, 0x3, 'syz0\x00', "04204365ccd2b5647873b480f5bc262b5e22055fe244553bd81bf7715bf4dc3a", "8dae053673ea6531b04351f01ef245df5de4dce1a2ee23898abf160a52ca2e30", [{0x1, 0x0, {0x0, 0x7fffffff}}, {0x6, 0x200}, {0x200, 0x7ff, {0x3, 0x3}}, {0x4, 0x498e, {0x3, 0x7f00000}}, {0x8000, 0x4, {0x2, 0x9}}, {0x40, 0x400, {0x1, 0x40}}, {0x8, 0x3cc, {0x2, 0x6}}, {0x2, 0xa9, {0x2, 0x9}}, {0x0, 0x200, {0x3, 0x8}}, {0x7, 0x3ff, {0x2, 0x9}}, {0x9000, 0x40, {0x2, 0x2}}, {0x1, 0x9, {0x0, 0xec000000}}, {0x2000, 0x7, {0x1, 0xfffffffe}}, {0xf5d, 0x7fff, {0x0, 0xffff}}, {0x3c0, 0x9, {0x1, 0x3}}, {0x9, 0x0, {0x1}}, {0x7f, 0x3f, {0x2}}, {0x8001, 0x8a, {0x1, 0x401}}, {0x0, 0x401, {0x2, 0x5}}, {0x919, 0xb214, {0x2, 0x2}}, {0xff, 0xe80, {0x0, 0x7f}}, {0x400, 0x8000, {0x3, 0x96}}, {0x5, 0xc, {0x1, 0x3f80000}}, {0x8, 0x1, {0x3, 0x1f}}, {0xa4, 0x8000, {0x2, 0x80000000}}, {0x1, 0xfc, {0x3, 0x7}}, {0x100, 0x9, {0x2, 0xc3b9}}, {0x4, 0x80, {0x3, 0x4}}, {0xfffc, 0x6, {0x0, 0x4}}, {0x9, 0xffff, {0x1, 0x1}}, {0x1, 0x6, {0x2, 0x9}}, {0x2, 0x0, {0x3, 0xffff}}, {0x6, 0x7fff, {0x0, 0x3ff}}, {0x7, 0x0, {0x1, 0x800}}, {0x7, 0x8c75, {0x1, 0x80}}, {0x3, 0x87, {0x1, 0x2}}, {0x2, 0x80, {0x1, 0x7}}, {0x1, 0xfff7, {0x2}}, {0x9, 0x1, {0x2, 0x7fffffff}}, {0x0, 0x7, {0x1, 0xfffffffb}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) 04:07:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e03e8000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r3 = dup3(r1, r0, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x112051, r4, 0x10000000) ioctl$TCXONC(r3, 0x5608, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) sendfile(r0, r6, &(0x7f0000000100)=0x20, 0x7fff) 04:07:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0007000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0x8000, 0x4, 0x4, 0x410000, 0x2, {0x0, 0x7530}, {0x5, 0x2, 0x2, 0x7, 0x1, 0x9, "3aeb6561"}, 0x80000000, 0x1, @offset=0x1, 0x1ff, 0x0, r2}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x3abe, 0x8, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x80000, 0x0) vmsplice(r6, &(0x7f0000000340)=[{&(0x7f0000000280)="71d83779d0da317d823cf28931271669a265f45b7a8cd58b0e8e5f85fa28aef212567809ac555fae676edcaf18e09fc0a066b301c997917dce93d13b6c37eb85e7901e230e1dd5cfad630e13bcc170416821b46c8f68be7ac8db1a485a7d90074a017f9a04fa5125d782f481d8c94d76abfe971c31ee6e6489f366a83d65df8238a38e1b0f6158155f98639032a1c72e", 0x90}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x3, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) fremovexattr(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="757365722c6e6f6465766367726f75706370757365740030a7f28030058a6399808f3ebf1431f78ab878a7ef989d96acde4a109bdfa882a2b3252a3e8e04f20200011e11a0fc4428c1d872b594db118e000047a629e8829af03627a908dd87038d2d71c4c2543f7cf12102b69e246bebb944cf8c68e39261be0ed8e1835fa9e2cd2a06fdd756f01472b334f68c0c599213abafcf5671275add1bc3672b887e66ac7c0b7be2a27619298c39aeec830054e11e926931d5777e74c3fee5e91d1d68d7e0da36e139bc0261fac020f8537c532aeb86f05fc6c4ee3cf0301ea4872ed291f8e5c2483149d90641a1fad1f506b393af"]) 04:07:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7b00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0008000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e03ea000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r1, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r2 = dup3(r0, r1, 0x80000) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x5608, 0x7) 04:07:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r5 = dup(r3) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000000)={0x2c, 0x27, 0x7, 0x12, 0x8, 0x3, 0x5, 0xce}) 04:07:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)=0xfffffff7) 04:07:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000a000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e01f4000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYRES16, @ANYRESHEX=0x0], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0x81, 0x2}, 0x2) 04:07:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7b03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x7) 04:07:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000400c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000e000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)=0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x0, 0x61, 0x0, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') r10 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, 0x0, &(0x7f0000000080)) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r10, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r11, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$inet6_dccp_int(r10, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x19, r7}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b5c509a2b1545d7621866ccaabd16d9db2ff0dac8897c6b11876d886b143a201817ccd51cc5471d130a6632a88161b6fd8f24280cf91faf6024f052f5deaa31bdaa1d990e110ea0f7164a77cd053d065406b8962f0774534f29accb4691e7feb23d6bbb2ca3239fb4968da5362d71a0e277", 0x8b, 0x0, 0x0, 0x0) 04:07:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000001000c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:07:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0010000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7c02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000040)=0x762e, 0x4) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x1) r3 = dup3(r1, r0, 0x0) r4 = dup(0xffffffffffffffff) set_mempolicy(0x1, &(0x7f0000000100)=0x7fffffff, 0x8000) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) ioctl$TCXONC(r3, 0x5608, 0x0) 04:07:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0002000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00f4010200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0x990000, 0x81, 0x2400000, r0, 0x0, &(0x7f00000000c0)={0x990a78, 0x80000000, [], @p_u8=&(0x7f0000000040)=0x20}}) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000001c0)=[0x9, 0x40]) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7d01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7803}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:57 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0), 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = accept(r1, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@null, @bcast, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r6 = semget(0x3, 0x3, 0x6c0) semctl$SEM_STAT_ANY(r6, 0x4, 0x14, &(0x7f0000000800)=""/4096) r7 = dup3(r4, r3, 0x0) ioctl$TCXONC(r7, 0x5608, 0x0) 04:07:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0004000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00e8030200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) 04:07:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00ea030200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0007000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7d04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6c03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000380), r2, 0x0, 0x2, 0x4}}, 0xffffffffffffff97) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r6 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x8604086c71b52394, 0x0, [0x8, 0x400, 0x10000, 0x6, 0x3, 0x7, 0x1, 0x5, 0x55, 0x7, 0x6d, 0x5, 0x0, 0x8, 0x8, 0x80000001]}, {0x30, 0x0, [0x1, 0x6, 0x10000, 0x1, 0x8, 0xf6, 0x34804554, 0x9, 0x3, 0x7, 0x8, 0x7f, 0xdaa4, 0x2, 0xfffffc63, 0x7]}], r2, 0x1, 0x1, 0x90}}, 0x20) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) set_mempolicy(0x4000, &(0x7f0000000280)=0x9, 0x42a) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r7, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0042060200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0008000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r11, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) ioctl$IMCTRLREQ(r11, 0x80044945, &(0x7f00000002c0)={0x100, 0x101, 0x7, 0x2}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x7}, [{0x2, 0x1, r4}, {0x2, 0x3, 0xee01}, {0x2, 0x0, r7}], {0x4, 0x6}, [{0x8, 0x0, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}], {0x10, 0x3}, {0x20, 0x4}}, 0x54, 0x1) ioctl$TCXONC(r2, 0x5608, 0x0) 04:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7e00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='/dev/video0\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000000c0)={0x9, "99017e2be7dd5b3c1573686e7781ac44a99d787ef14f383c0c4342cf552aa99d", 0x2, 0xffffffff, 0x8000, 0x80008, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x42c500, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x3, 0x2, 0x0, 0x4, 0x4f, 0x8}, &(0x7f0000000240)=0x20) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)) 04:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7e03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000070200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 1: clock_adjtime(0x7, &(0x7f0000000180)={0x2, 0xb76d, 0x4, 0x8, 0x401, 0x200, 0xffffffff, 0x7fff, 0x7, 0x3ff, 0x100, 0x10000000200000, 0x80c, 0x8, 0x401, 0x5, 0x47c6, 0x200, 0xffffffffffffff70, 0x5, 0x1f, 0x8, 0x6, 0x1c282fd9, 0x7fff, 0x8}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "ccca196167ee3499299ee20534c28e4d"}, 0x11, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000a000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 3: r0 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = accept4$inet(r1, 0x0, &(0x7f0000000380), 0x800) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000003c0)={{}, 0x7fffffff, 0x80000001, 0x81}) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/dev_snmp6\x00') fsync(r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$TCXONC(r7, 0x5608, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14694d007cf494b9417d095d1e244d1160a2b8ab02f1089ca3ca98c7f349c9075655f8420c7b40001c33442e3921207499e405e7020000000000000000", @ANYRES16=r9, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x200408c0}, 0x20008004) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, &(0x7f0000000340)) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x24}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001680)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0x2}, 0x3}}, @xdp={0x2c, 0xa, r13, 0x40}, @isdn={0x22, 0x1, 0x4, 0x81, 0x7f}, 0x1f, 0x0, 0x0, 0x0, 0x401, 0x0, 0x7fff, 0x6, 0x20}) sendmsg$FOU_CMD_GET(r8, &(0x7f0000001780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x3c, r9, 0x700, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r14}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040001}, 0x4008814) 04:07:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x6903}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000e000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000a0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x7f02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:07:59 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:07:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x310, 0x1, 0xfb, 0x5, 0x2, @local}, 0x10) 04:07:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x401) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:07:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0010000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000e0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8004}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x5608, 0x0) 04:08:00 executing program 5 (fault-call:3 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:08:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e003c340200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00f4010200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 2382.342314][T17754] FAULT_INJECTION: forcing a failure. [ 2382.342314][T17754] name failslab, interval 1, probability 0, space 0, times 0 [ 2382.368676][T17754] CPU: 1 PID: 17754 Comm: syz-executor.5 Not tainted 5.5.0-syzkaller #0 [ 2382.377060][T17754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2382.387219][T17754] Call Trace: [ 2382.390536][T17754] dump_stack+0x197/0x210 [ 2382.394916][T17754] should_fail.cold+0x5/0xd [ 2382.399455][T17754] ? fault_create_debugfs_attr+0x140/0x140 [ 2382.405295][T17754] ? ___might_sleep+0x163/0x2c0 [ 2382.410189][T17754] __should_failslab+0xb7/0x100 [ 2382.415071][T17754] should_failslab+0x9/0x14 [ 2382.419606][T17754] __kmalloc+0x2e0/0x770 [ 2382.423878][T17754] ? mark_held_locks+0xf0/0xf0 [ 2382.428767][T17754] ? mark_lock+0xc2/0x1220 [ 2382.433196][T17754] ? _parse_integer+0x190/0x190 [ 2382.438079][T17754] ? tomoyo_realpath_from_path+0xc5/0x660 [ 2382.443843][T17754] tomoyo_realpath_from_path+0xc5/0x660 [ 2382.449415][T17754] ? tomoyo_path_number_perm+0x193/0x520 [ 2382.455618][T17754] tomoyo_path_number_perm+0x1dd/0x520 [ 2382.461105][T17754] ? tomoyo_path_number_perm+0x193/0x520 [ 2382.466771][T17754] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2382.472612][T17754] ? __f_unlock_pos+0x19/0x20 [ 2382.477390][T17754] ? __fget_files+0x359/0x520 [ 2382.482151][T17754] ? ksys_dup3+0x3e0/0x3e0 [ 2382.486600][T17754] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2382.492856][T17754] ? fput_many+0x12c/0x1a0 [ 2382.497306][T17754] tomoyo_file_ioctl+0x23/0x30 [ 2382.502098][T17754] security_file_ioctl+0x77/0xc0 [ 2382.507079][T17754] ksys_ioctl+0x56/0x180 [ 2382.511359][T17754] __x64_sys_ioctl+0x73/0xb0 [ 2382.516326][T17754] do_syscall_64+0xfa/0x790 [ 2382.520849][T17754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2382.526754][T17754] RIP: 0033:0x45b399 [ 2382.530658][T17754] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2382.550267][T17754] RSP: 002b:00007f2088e27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2382.558678][T17754] RAX: ffffffffffffffda RBX: 00007f2088e286d4 RCX: 000000000045b399 [ 2382.566648][T17754] RDX: 0000000000000007 RSI: 0000000000005608 RDI: 0000000000000003 [ 2382.574628][T17754] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2382.582606][T17754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 04:08:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000006ffc)=0x5, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 2382.590569][T17754] R13: 0000000000000552 R14: 00000000004c69a1 R15: 0000000000000000 [ 2382.605362][T17754] ERROR: Out of memory at tomoyo_realpath_from_path. 04:08:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f0000000040)=0x2, 0x4) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4, 0x9, 0x2, 0x800, 0x7, "ada773d6d8e7754f"}) r3 = dup3(r1, r0, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00343c0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8100}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:00 executing program 5 (fault-call:3 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:08:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00e8030200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:00 executing program 3: r0 = gettid() perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:00 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00003f0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r5) inotify_rm_watch(r3, r5) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x7) 04:08:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', r6}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00ea030200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8103}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x2, 0x7) 04:08:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0042060200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x80000000) r2 = dup3(r1, r0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000180)={0x53ff, 0x5, &(0x7f0000000040)=[0x26, 0x0, 0x0, 0x5, 0x0], &(0x7f00000000c0)=[0x8000, 0x1, 0x837c, 0xfff, 0x7], &(0x7f0000000100)=[0x7], &(0x7f0000000140)=[0x5c]}) ioctl$TCXONC(r2, 0x5608, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000001c0)={0x8, 'macvlan0\x00', {'batadv_slave_0\x00'}, 0xffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) sendto$inet6(r3, &(0x7f0000000200)="350167453050a6e9df4b21bc4794e416e86867779545246cf15fedc1b4a67fc7a8fd02b99ccafe404aaab231f4a3181dc19dcb4c26ccc1e7cc796dbaf32f6603e88e4c22c7eae164d1baa0a9168fada770a793bf9f41c4782d66e52d49d6500bf5e6a26b6a3204b76063cf212e9441c9bb05c6ef553c0b239bea0e3055a57c08eb75b2bf81fc498e38fef07877789d161fa88f3b5f553eac8af1d3dd13ff13a62c23a8dd5c340d313b5f5c20e7a721bc9c53f09f235c3498d6743f752d62f39974511979df50c07839b59b40454f76cac48ad2a567fb8dd3d680ff71ffcff9757834ec11fe76b28ba8143bd57f62c8873a515777fcecfca3de0c547c37dea19a85679812d6fb8147b36a0ad80366ade5f065a64fa13a9b60e02fb4b3ef794a43bef4fd591d2d708cdf0e80b17830530caa51c4b10bf237c87a0df274a79f114c58760c0e2d2268b5f526ea5ab37f39e870528de24cd524f218258c7ca79bd7c884d219cb5b12dc15ce10fac8f0971ee40efe5620d3f75c2b179f931a6f75ffb805e53b2ae38a19d6081f1977310a50bf9b4e7b7ec1eb800a92b37fbdf9e2415f628670417a4be281bc516b4bdf6854a7fc411b4670a655fbcb3094d5be74d3e2b09fdcbcdd07ac0b8d3771b2f7378ae7e438baf63ef6415d25a29aa24e1282b2a7c9d766812251c684c8c3765312c011a5c63ac4f1667fdbd51ffbd698151c0c18e6122759e8c63d8f43588708c42cbf463bb0306180808d8a73f1143fd9e316e0e20b3357c9d8bf27bd1c44c5d4d63f799886fe6f780ac1911df9e46f5d0414ee67149189a9322210e819aeb617831d4be29a9aa4a284cc97f3085b5509f66eead898be33f2bf043d3ae2d4108bb1c030ec4aaf117f7ece74bcd1af6f705ec7e111b8f2ead237a7d5cad088bd8793c156d13161f6a472e54f75d90da6980d394ee8714368a34f52c5325c954da789b106f6450f833fc310e7a27eb42230744a8e9fad8578755db55e9b52c26a003d8ee8778f31f8e92a48f69b67c758733f765c96f83bf38884795c161a121beb29a15a360536bbc0cfdcb857a5d67567b9ec344da497f9fe97ba3a313fe37eb9d1b85f098536838e819db1ceb986e9fb5ea0115fb58f8121f8ba4225b33764b6a3a7a0b287732ee59dae40272e1c14be494e7466aa84742104b3d5cdf3794738e53e6546df117e854c112e6464518c58b10985e3f5709626e93837a2cb0bc102efe6d4912739f9ce529f33f1edd14d5acf70b42e4667dc810c5edcf56e4adfc37d0918a6c2c3e5229bb2b4c83e7727cfd3eb3762e05e835e5a670b3ad08c8ce0807d8bdccbbd198c95687852af0431256f0e8420c2a02160549220e26b6f4b40148248e4bf817dd5a17554f1b5c13869b9437323a172bc12bf32670f1299d1a833dbc4d814ba277393172ddbd414f55c4b8c27ca787f829e418b2d23a2843eca0eb62e5094143d4efa63ebcf06fe57519c82583cc6633d309a0ed42380b0be74e242d9cb56f486c27e1d5dddc80249e6684b717718099680ab2177039d822fd4cfef15af2b9bebf4fdd9d3d1a38b8e6345fd25786e39fa45c3db5487eb6c16b918f845351456f016b374ab28b60be4a419cfc9e0c47e03d28e7a5c5036b2a5249a49093a2db5e0e7439d7cd6dadea8e3d76b712d384b6d1844ab9ace76f58eabec1fced1fd8500072bf15b14952696834f6b56239affafd890d2a25a26c08fe3e5a0faced0d320a02ec94ef291dadfaa08f69401d7aa53b57d773f257a7248cb2b0f15a58597172ef70fa7411db931dee281c4351b7d5d77c6584a8a7121bb7e0e51826ddafbbe46ae292eacd8c4b4b3149d55dbd50c899b0458fe3d9270ff94e085f9e76ebf4c677890aa3cebd924feea3fd8d1074a7c0b3cdb3477f0e3ee7288c38276aed4c9655c63781cd912e9e8c0043db946249a83ae380a13b42245601ba507aaaef1c77ce275a90e0ed567745a2958fac59577e8d1f69a5f601ac2884cba815053f263a080cea18b6d4b71ef720fafb4bfa1d7e59b196a6f4f21178d223db2503eb7d1b9297310fe1f034d40b47202c34293abea3f629327205629856923fc7d5d94cd0277c4c4902c741a5f5399cf4036ad552cff0bbfbc3d719e5cb4209d56c4bcccee67313f7d9ca2421cb76272f50309f67296034978ceaa99b25c6d5e8ff33409f2df3eabf98ea2462a8c9272450dfc5b13d8ce0b991b2405c9355d81155d53e22b10594ab4ffcadab8d854a99a5a2ad10c99dfa0bdd6bc8257daaf17ed8b2ebe0f2269b6088be54039ffb08efaf630720af18a871ba018ddf89eef54d1ce837294e69a0711120c73e2e273e1cd0eeb21618bb7982abfcc4a4ab633f5afef4b57f6062ed46362a9012ad3be319a59e9730fc1f7d23e0e9c1f41de87beda50aa95d4bf6eea0efadd845c8b47b5208939fd95957efafb6a36bd6539f9a7161932aa5f5feb8b4a3204fb42543204c1fb60665c7cd415fb43d198b5a95dd4fcf6179498c97be1999be55575c8254ed6a231d411990100b6732b4d2e3b85346f7a04102164f118df9f642de91eb291f98ea30d9ac58299d2b91e852bcb876142182e9c8adc27c19d74face0dc0c95e58c0b0085fa2507ec427479605c8edf92e327159c81c4121bd76079b64d99ee5336ae9a584686cf3272947634e8a821d68f6b47620341f365fe055cbf295f4cb2ade571e77ede5d8998211a15467db5b508c5b529af235f38403e3ca34898f05fcf96b5693d13aa5c447501c89ed5535e06f224fcf733a14ab51f885e0451b4105feea2d440cc9819f30403da00192f2631251b5df0a3f8c09d1d2aa178e92f46dac911b7b56fa4beb64f48d48fcd68357b35f01e72b1d5f8346b4c00bc45811939dcdfc30b134ea31bab27278b27a768d8d74ebfd84aa001fb9c06c01a13e48760326ef5084f8183835c8ea970c1b30ef8d5ca5845f8a12c547d47dd8c59ac898ef6d5a9c959be4fe0f1257832e5d2023158c9f7091e1ce1b6669644d683ae2fd3728e4efcc66b9ef6710baf8d2372ed86874dc85c3146682c96f72f0e1fdc72b6452c74fef40b95283e61f004f170a287dc0822fd0379ad7645cca79a81076b57a5d67ec7a92f2c940863ba5e3a17c912bb77b79fd884231a987891b3a7b502b11e12d415afa56b5c32ff024cf9aed0f88717f14df14db94aba4222014e360014f34b34097a3694cd51b1c614b8441e3b8038721a92a5dad95651f60072e70dc41276ec3dffd5c6e2066f59f938333613e33a1bb9e9c42e50e3f0efec0689b00c68a09807b7fa66a567625a6fa485562a9ad854e3c10424b3d310a3eca11dc2b50f4b9225975855597e08a26369996beaf8406241777347fe4648720a87d33c254e99d397291974146b398a0d29daa5d02484a48e0e445585495f9d9ab6431bd7b750fa1075ce720a04f9b3d78433fe05900dca476b1de2d4d52f4dfcaad70cad8862025804efcc11ffa629367a23ea827d426832d9b5069d1dceb1543c9d5e77ad13be4e6f1af6c780dd5149e57e446e087026161915a360a8e2186199ac4cb67a7e86dfab7ad5da54df889fc6f33ed5ca2cea5768a276d30a050a6f150803b4f0f97585c4feea4fdb2ef0db63c0fdfff91f6e2fdf3a8ae66a5463bbbd488324c6b77ae85203b72264ce00f90b3cbad517b6a13c00888773d018eb438efb501f3c428dc4887fca73fca7a07154d68908b51dbe540b8f8cb0a58eb4f7f482d348cabb4b75802a8ef3157dc3a9a1e0ac13640e622e372b15101b2b539de1b13ad83f199cf40f91c7b213e2c06f4db53be1a21fa6e2b1a212ef41e2861d840db2f4db49d713f5ab0ed3fa4d5233debd0855678f7b2064e69632a8448cbcd499f76d10bc3f3e9e78ab77a8cd5bd4c71a13e5b5656fff84c7379dceafeb71165834898a7d7f2a21ae3de1d298f709d23c3428cead7b8a4948f12ba70c6a19a7224ae4bc48e4837695468f46b4534486de1acf2ca8895e09e80982b87cd2989076720c12cd351dc53a86cdd56ca16d5a8e311a3cc7f56c260b4e716486df4f3f1b41be104bc01b729545e935a62d9387ad26e057ae6d206a635910d5f2a8136852aaab7fa14bae29d26183200f77fd2b2aa6b672e6753539ae8b62e3f559da2351ed04c40c162a189dd07c72758b082347dbd5b0940d5e0824459ac2c7df617d007a3b2d34453e4b070b80e7e455efa6fff8ab454d8b4e874d99452c7c47ea071ad256ef4b169439e90b017c2241b6878a7a1bf1c53a4d72f40df4c746580227d2f1db46af75e5bdf6c14c8772877fa5145dd49754c4da38048313111095a1e0ded9bc9ad0f5707a155af0c1d032e43d81b4b827248bbe387d22545df8089fd1e545c7d2eaf6e86900bf9a6019b6c816d4d47a8c38e34e3368ab3fbfedce3b19a744ab98c39790e70be5a340fd2696326de10bdafaa328cdf9784fee3005329b9b5217e9dd34221f54a3344fc6ce1bd4565293caedc11ae8b4b8cbe783bb3535be4f7d7dfdcec748f0d0e030f4fe6506ee3704cb754816a2a001a0856dc919f3835718184e5895ddc29842326339243806092f58eb8840cdc7c7a11facdc5a628a38c36690b31b790630aeb2f025f9daa32e465551694dbf5ef9263ccfc03367c252a9358eb939df4aa611d797a595b753c493faed923787d0e6133f0d800b8d5809391e6e68ba7536d87d506354645ef934414c05f15a67005803455e8d178e34fed56466532a26e3f4db11a9ccdfa9f5cb0b2d42da7bbfa0ae7e4a5b8add105b6e6ef7fb6304fc615a7dd8b6f7a0674dc00349144de0e9e8279cbfbb06cdb88d52ad54bf8e29ce0478bf0441849c10b65a8ec0632b3e1a28e76ba1126f6e8256527560fffb96557f728e3888f115c376d88c356369f4d29772457700342d70489c47509b90babbf8894746b2f140b71a63beb6756ec2f926e36e34ea769186e2b178d09499b2133f5af7a0879a07750930bba9dbc5fcc9f47924a41cca495bc7b7f2426b8b81db8fcb7b9bc7c7e37b4398134d32ecb16e24e578d9b6f92296219ef1d8302bdd4e8361de0784fd36fb76034e76a9bcfff81e8c04f9a85d5b7f3140239c52aa3b337211c43587051491f850e09aaeb3d61e24e8cc1169abe4b29bd101aaa328987280fd25f0c1cb2fe17e2005b3bcc59b197f746b9e6e58d88f410a6ad43e94c80644e8f97ce29f345f7d4589c1d06dc696e058c6a70cd15671667e3d79b75b944ec9c3577567ea863366d0debe544e2efef0af327c06b40abd0822714fdd0450f0c84ac3329d96769b61547741f3c45ea4244867875bf59cdc19325d8beaa78e17ac5b233503065ae7e9767c5691bf7276dbfb427b6bccdfc5c476aea978a31efd9ae4ba199271c13782cc83679a723e21ed3050d954d1cb66d25bb051a5c8ba84066727dc02db31289f40e7ed6080e9a51634717ae3df6fb1244969df39b525f638bd4ef51fa2280ead87a5750590698a3c984e93f5ca7ce6f4a1866f53e88310b436b063b70f5348873fcbff3cdab06958942c3380cd5887fab74e642c774ad1f1fcd4dee2c2b7c1b3824670d5990bd85e482e480a0a1d694e42b9e014fa94aa9bcb7a7073dc8b4c4c61ab7054331b44ed380da30034fad1a1d5c8da11694a90597e77e963b72b488d1b6b859dbdfe392864fa7e396b5f03fe0ea926c01d82532ce34cb90be80643369802b0b728b1b70f180c45a46188a14a5ee77c422814e1f96a33db7c7180569e40bc12036d85b66fe05bca5dcfe209d", 0x1000, 0x4000, &(0x7f0000001200)={0xa, 0x4e20, 0x1, @remote, 0xffffffff}, 0x1c) 04:08:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0006420200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x10, 0x7) 04:08:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x420200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x1, 0x6, 0x1, 'queue0\x00', 0x1}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=0x3) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r6, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000380)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000004c0)={@mcast1, 0x6e, r7}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r8 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x0, 0x61, 0x0, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x102) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r2, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x4}}, 0xfffffffffffffded) sendmmsg(r2, &(0x7f0000000080), 0x1a1, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x9) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="98000000eaa986c0ab76a93038c45571607a", @ANYRES16=r3, @ANYBLOB="020626bd7000fedbdf250a00000011000700659080d699e708d5890792121200000004000b0054005080090007006c38d597ca0000000a0006000180c20000030000"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff8, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8890) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$TCXONC(r5, 0x5608, 0x0) 04:08:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000070200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x125f, 0x7) 04:08:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0003e80200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8202}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:02 executing program 3: r0 = gettid() perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/udp6\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x10001) 04:08:02 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b2f, 0x7) 04:08:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000a0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0003ea0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) bind$l2tp6(r3, &(0x7f0000000380)={0xa, 0x0, 0x5, @mcast1, 0xfffffff9, 0x4}, 0x20) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/197, 0xc5}], 0x2, 0x0, 0x0, 0x800}, 0x8000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b30, 0x7) 04:08:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000e0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0001f40200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8301}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r4 = socket(0x1e, 0x4, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r4, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x4}}, 0xfffffffffffffded) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x9) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="98000000eaa986c0ab76a93038c45571607a", @ANYRES16=r5, @ANYBLOB="020626bd7000fedbdf250a00000011000700659080d699e708d5890792121200000004000b0054005080090007006c38d597ca0000000a0006000180c20000030000"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x680, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_HEAD={0x650, 0xe, "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"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xfffc}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x680}, 0x1, 0x0, 0x0, 0x1}, 0x11) r6 = dup3(r1, r0, 0x0) ioctl$TCXONC(r6, 0x5608, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x80000001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000840)) 04:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b31, 0x7) 04:08:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r4 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x9, 0x6, 0x4, 0x200000, 0x4, {0x0, 0x7530}, {0x5, 0x8, 0x4, 0x20, 0x6, 0x80, "138457bf"}, 0x417, 0x2, @offset=0xffffdb06, 0x101, 0x0, r5}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x0) bind$packet(r7, &(0x7f0000000040)={0x11, 0x9, r11, 0x1, 0x81, 0x6, @random="82e50a022d13"}, 0x14) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000180)={0xfff, {{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}}, {{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x108) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r12, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) tee(r2, r12, 0x4, 0x12) 04:08:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e003c340200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000020200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b32, 0x7) 04:08:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) r4 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='net/dev_snmp6\x00', 0xfffffffffffffffb) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000180)={0x1, 0x3}) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r8 = request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', r7) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', r8) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r8, 0x0) r9 = dup3(r1, r0, 0x0) ioctl$TCXONC(r9, 0x5608, 0x0) socket$pptp(0x18, 0x1, 0x2) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r10, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r10, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) 04:08:03 executing program 1: r0 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) recvfrom$packet(r0, &(0x7f0000000240)=""/212, 0xd4, 0x100c0, &(0x7f0000000340)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @random="9fdd52703683"}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000000c0)=0x204, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x2827f17ccb2137c9, r2) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r6 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000001400)=ANY=[@ANYRES32=r9, @ANYBLOB="20000000b10d741c81d4e36a1d04edbe09534def27327200bb2975900e7196c9faf1d32d8a8806a0d3ea35870d51b197e5af953c3030a0552a439519926a91ea9a063272d847e8167332825b2783d0599e04570484319d75c558af65f7f2a8524fbb1e15618f73853b057ddc6e5cdcad9ef82f7cd3c5cb13852cd112e2645562415a3bf8161d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r9, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r9}, 0x8) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x19f8, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r9], 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={r9, 0x1, "aa"}, &(0x7f00000001c0)=0x9) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b33, 0x7) 04:08:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8304}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00343c0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000040200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) 04:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b34, 0x7) 04:08:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) bind$packet(r5, &(0x7f0000000000)={0x11, 0xf5, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00003f0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000070200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b35, 0x7) 04:08:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8400}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x40) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0xffffff76, 0x3, 0x4, 0x800, 0x8001, {0x0, 0x7530}, {0x5, 0x1, 0x0, 0x3d, 0x2, 0x81, "c999af5b"}, 0x5, 0x1, @offset=0x7, 0x7fff, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x145000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r8 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000440)={0xfe000000, 0xc, 0x4, 0x20, 0x80000000, {0x0, 0x2710}, {0x5, 0x0, 0x8, 0x4, 0x8, 0xfe, "edd328b9"}, 0xc74, 0x1, @fd=r7, 0x0, 0x0, r8}) r10 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, 0x0, &(0x7f0000000080)) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r10, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r11, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r12, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r13, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r14 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r14, 0x0, 0x61, 0x0, &(0x7f0000000080)) r15 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r14, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r15, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r16 = syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0x800, 0x440) r17 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r17, 0x0, 0x61, 0x0, &(0x7f0000000080)) r18 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r17, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r18, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r19 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000001980), 0x80800) r20 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r20, 0x0, 0x61, 0x0, &(0x7f0000000080)) r21 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r20, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r21, @ANYBLOB="01fa25bd7297fddbdf250e000a000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r22 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r22, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) io_submit(r2, 0x9, &(0x7f0000001a80)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000000c0)="e164cc519eb37846cb6bbf3da458e441c1e68e", 0x13, 0x8000, 0x0, 0x3, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0xffff, r5, &(0x7f00000001c0)="54124eaba5dc7ec4da1618aa75c68a13506470b44b4b975254a65535df90d7456bdca20088f8ee8f5abf96d4c0c8ca7184e1b3db66bca7f8b98ea96e20798b4933b5ef9babc6d3e350e563a7715ddb01fb2ddee5f8395d73b102b203bc13c77f81310ae5853a92cf85c5e98c2006fc19b871ec846a9ac5fe1f960b599cb0018400321c37d1ab437957011045577982bdcefc7fb82fb7f4e7edd335c9db22388106a7c864195c857baa14e00c9415ca8bc7bd7819ed9187548facff9fd3096c9d47f558980a9b8b7559b5ae004c0dbb666bd8bf2c4f13b09b8990a2e286fb2bf45f92135055416f49bf", 0xe9, 0x6, 0x0, 0x3, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000340)="63fe303e9e690b23116e33d8420bd2244edd5298b3b0a3ee712235bd30d8494a76c67f2eefe633c180ece038692bd033647eccfa06eaa7b145bebf0f878215a29714479de06de2ad7c0b9c2936a140c3a4a2454ce2960da27fda78e50f1cac35e17e8dd4d198c7cca0401e36230c1b1f7d76dde01bc9991b2d6baa11aa0323b410aa7320d4f7001b95a3905df2b6806c887693423636285d1f5f945b08f7a1c3fc3b8d8d7808f8060ebfe88647bd102a95f10f379f78086dba55bd494a571dbf69282f077bb5cee871f7fa37f487c77284f56ed12e628bab4d7ae093284c528297af411e23e9196b9c4a895209", 0xed, 0x800, 0x0, 0x2, r9}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x4, r10, &(0x7f0000000500)="cf6524009347d33dd431e965ac8fd33b0179a4c58b342b72399f838e1ea63aaf5110d8a2b8e5a4773d3254dbdfb7ed916204d73857923356863cc6388616d3a08f5e7f995d3ab31edc86e9a1925edf378cba93c969330cac7102b3d87a6aa9e7154a1ff88062ca6d3531ad10f7e9f5373d7a32c5190f7f23223d5ab0d10f6bcd50607e5ec26f3462dcd01c29667049816ec0c023637480501bb3bd057c5ea2057f2cef8c97b3be79cebc97b813113e6dcf20639d3d1fd61cfa551e05d1dd336c344a4bd102", 0xc5, 0x8001, 0x0, 0x2, r12}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x6, 0x8, r13, &(0x7f0000000640)="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", 0x1000, 0x100000001, 0x0, 0x2, r14}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x1, 0x1, r22, &(0x7f0000001680), 0x0, 0x1, 0x0, 0x2, r16}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001740)="a0459dfb566d6fce05aeba813fce5e86f89ab005b9e87afce87a41a49fc61c16ce7705d2ce10e8e695863f6f97ce106d2fbe50d8aa3f53e9423adcb71c214bed54f1e6d24c2c64e16461e964abe3d16d8d0c3ddb2a196380c9cf5843fe9e2760553eb001b0cd9e9027c281e25d96de932d6b47fc1612ceaaf36e7e5c3f114cd0b827272c0d2daae045ffc8095c69ce3ad619dd826162dacb05552fc107a717a318df81d153275a8fe8579d1c5c98e18d20c8af851e453cfd505fb51c35e152ffd2a6c7712cf6cf9d4d4a6059388b", 0xce, 0x0, 0x0, 0x0, r17}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x6ac7, r0, &(0x7f0000001880)="a4510625a27c1e7f8fe01feca31e026bb13f78c8fa673c0e4c4218dd21c07127836ddc0924ee4aca56f815f3b1247c4466fda6043003396463213826b3ea371dc6568d8ac6268f01586fedfa33a853a17d1a1fa614fbf4a89a387dd8a6065e23a74f9023f95455de4dbbf39df755fe4ea6c589acf2e927eb696bb228b785ba53b509200fbc2d3c15a3de6134b11fe605392e18973a6a90e3cc1834982237339cfeeb25c96161a8335d3e9595d843996a445e73d4df088cd21182e2", 0xbb, 0x367f}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x8, 0x4, r19, &(0x7f00000019c0)="b61fe55ced4f68d9f60b04afee8049e5774c949776249af17cf94300afa8aa175570840f39202de6843707079029bb62a212ca173c4963f9e2bde159805d57fc097ce8cf17727372432aebdc55d1c5a1796a4c5e05ba1aebd03d711fb1035f0b685283258089a6523b7ed2d47f2413e7bf", 0x71, 0x944, 0x0, 0x0, r20}]) r23 = dup3(r1, r0, 0x0) ioctl$TCXONC(r23, 0x5608, 0x0) 04:08:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000280)={0x23, 0x3f, 0xee, 0x80}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$inet6_dccp_int(r3, 0x21, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x14, 0x0, "ec3ccf5322160a0c3e6e222e08a4fd82b36ceb20180857420d708574ff284e27894efde1517fcf7ba83cf230ab6fd9765de4f72bca288a3e0d1e30c2bb0530449eb6063d8aec60653d57fb4129218f99"}, 0xd8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$TIOCL_SCROLLCONSOLE(r8, 0x541c, &(0x7f00000002c0)={0xd, 0x492}) 04:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b36, 0x7) 04:08:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000080200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0006420200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b37, 0x7) 04:08:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8403}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) 04:08:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r5, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000200)="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") bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000180)=""/121) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b3a, 0x7) 04:08:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000a0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0003e80200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000180)={0x6, {{0xa, 0x4e20, 0x81, @remote, 0x6}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x38}, 0xac93}}, {{0xa, 0x4e22, 0x5f, @mcast1, 0x9}}, {{0xa, 0x4e20, 0x6, @empty, 0x4}}, {{0xa, 0x4e22, 0xfffffeff, @loopback, 0xfff}}, {{0xa, 0x4e23, 0x96, @dev={0xfe, 0x80, [], 0x39}, 0x800}}]}, 0x310) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b3b, 0x7) 04:08:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8502}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000e0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b3c, 0x7) 04:08:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0003ea0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b3d, 0x7) 04:08:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x8200) fcntl$dupfd(r1, 0x0, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x20440, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x501000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$KDENABIO(r2, 0x4b36) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) write$apparmor_current(r6, &(0x7f0000000240)=@profile={'stack ', '/dev/vcsu\x00'}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r9, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000000280)) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b40, 0x7) 04:08:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000100200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8601}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0001f40200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b41, 0x7) 04:08:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x1, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b44, 0x7) 04:08:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000400c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8604}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000020200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05031992547823037254394a0006063e0000000200c52cf7c25975e605b36f053a4cf4ac96c8b02f80357f2f2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6e32a88161b6", 0xffffffffffffff25, 0x20008805, 0x0, 0xfddb) 04:08:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b45, 0x7) 04:08:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000001000c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b46, 0x7) 04:08:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000040200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x3, 0x8, 0x8}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000180)={0x8001007, 0x6, 0x2}) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b47, 0x7) 04:08:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8700}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000070200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000202c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b48, 0x7) 04:08:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x9}, 0x16, 0x3) 04:08:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b49, 0x7) 04:08:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000080200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000204c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b4a, 0x7) 04:08:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8703}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0xffffffffffffffaa) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x12102, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f00000001c0)={{0x3, 0x0, @reserved="ea1388570d116f786064b3e94649d990d002c3503449ec8c9ce02d7a17e24e59"}, 0x4e, [], "75e876968f17300e51b8b65f7da99604789708ec90ace382de9dd7c73a6282225e35bde4e95e3161794b46d05f57cd1f71c435550eb08f11b890219702002a07786f732b9de27ede581e261c4714"}) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000a0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b4b, 0x7) 04:08:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000207c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8802}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b4c, 0x7) 04:08:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) sendto$packet(r0, &(0x7f00000003c0)="eac3c967c82cbdb561db24b8dc380aab58c4a377a0496f806dd6d041d41c8b377cc90bd60d2e6919a42c73903e8275d4a5a37b8fda9614771d8b", 0x3a, 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) preadv(r3, &(0x7f0000002700)=[{&(0x7f0000000440)=""/42, 0x2a}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/255, 0xff}, {&(0x7f0000001580)=""/75, 0x4b}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/248, 0xf8}], 0x6, 0x9) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x10, 0x6, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0xa00000, 0x6, 0x200, r4, 0x0, &(0x7f0000000040)={0x20029, 0x5, [], @ptr=0x3}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r6, 0x4040aea4, &(0x7f0000000240)={0x2, 0x749d7e44, 0x100, 0x1, 0xfffff92b}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000380)=0x7) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r5, &(0x7f0000000280)="8a8594d30122423e3e3eebda923e12a321d83c9f884ce85bdf375b335868395236399fdc548945419fba9e71f7378214790df3cca59189d9fda50a48cccf042fa42ed1f1c4e4e5dbe1d128574fa14c220a17b7f2d038584a02291d9f4fcc46bc09c23415d64d00d2a9eebfa611249b70c2ea4df61ccbc80346fcc634b51ad59512c67cc518565e45777721a3946de00ffa640daf466695546e8077ba19448325d5624b0c93fc048f533091e7f0", 0xad, 0x5, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e00000e0200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000208c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b4d, 0x7) 04:08:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b4e, 0x7) 04:08:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000100200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b52, 0x7) 04:08:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001400)=ANY=[@ANYRES32=r4, @ANYBLOB="20000000b10d741c81d4e36a1d04edbe09534def27327200bb2975900e7196c9faf1d32d8a8806a0d3ea35870d51b197e5af953c3030a0552a439519926a91ea9a063272d847e8167332825b2783d0599e04570484319d75c558af65f7f2a8524fbb1e15618f73853b057ddc6e5cdcad9ef82f7cd3c5cb13852cd112e2645562415a3bf8161d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r4], 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8901}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b60, 0x7) 04:08:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000000020ec52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000400c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b61, 0x7) 04:08:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) recvfrom$netrom(r5, &(0x7f0000000180)=""/196, 0xc4, 0x20, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null]}, 0x48) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b62, 0x7) 04:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8904}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b63, 0x7) 04:08:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000210c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000001000c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b64, 0x7) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x6, 0x6, @dev={[], 0x24}}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8a00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b65, 0x7) 04:08:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000202c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b66, 0x7) 04:08:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f05357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b67, 0x7) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r3, 0x0, r2}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000204c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8a03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b68, 0x7) 04:08:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b02876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b69, 0x7) 04:08:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000207c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) recvfrom$rxrpc(r1, &(0x7f0000000040)=""/14, 0xe, 0x40002182, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b6a, 0x7) 04:08:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b0a876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8b02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000208c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b6b, 0x7) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b6c, 0x7) 04:08:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb6c0697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b6d, 0x7) 04:08:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462fc073", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1602, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ftruncate(r3, 0x80) io_submit(r10, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f0000000000), 0x10000}]) io_submit(r10, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2, r2, &(0x7f0000000700)="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", 0x16a, 0x80000001, 0x0, 0x1, r8}]) io_destroy(r5) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="05034a0006063e0000000200c52cf7c25975d006000080357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd9f7f462f4c739fc58f9d5f52a531666860746db78fae7ff393253ac288b98f4973ce234bea45ad16d5b38bb46cb96cf9d224b929a4a6f93448", 0x46, 0x801, 0x0, 0x0) 04:08:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8c01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b70, 0x7) 04:08:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e000000020ec52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b71, 0x7) 04:08:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x9, 0x0, 0x0, 0x1d3) 04:08:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000210c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4b72, 0x7) 04:08:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x80, 0xa1d, 0x7, 0x6, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8c04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xa, 0x0, 0x0, 0x1d3) 04:08:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4bfa, 0x7) 04:08:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'veth1_macvtap\x00', 0x200}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, &(0x7f00000000c0)=0x14, 0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_GET_SUPPORTED_CPUID(r8, 0xc008ae05, &(0x7f0000000180)=""/178) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4bfb, 0x7) 04:08:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x54, 0x0, 0x0, 0x1d3) 04:08:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f05357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4c00, 0x7) 04:08:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8d00}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4c01, 0x7) 04:08:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000240)=""/7) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, &(0x7f0000000340)={'ipvlan1\x00', 0x100000001, 0x7}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r9, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r10 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r10, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20044004}, 0x4040000) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000180)={0x9b0000, 0x7, 0x8, r10, 0x0, &(0x7f00000000c0)={0x9909cd, 0x7, [], @value64=0x7fffffff}}) bind$packet(r11, &(0x7f0000000000)={0x11, 0xf7, r8, 0x1, 0x0, 0x6, @dev={[], 0x25}}, 0xfffffffffffffecf) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r12, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) fsconfig$FSCONFIG_SET_STRING(r12, 0x1, &(0x7f0000000280)='$,wlan1eth1]systemem1cgroup+eth0em0mime_typeuser\x00', &(0x7f00000004c0)='\xdd\x1d:\x00', 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b02876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5409, 0x7) 04:08:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8d03}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540b, 0x7) 04:08:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r2 = dup3(r1, r0, 0x80000) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000240)="a1694a4585a69b916cd81f40685936facf6e79a6da55c28c062a5e75e2fdac8f4270b61c9da8c368fea56a2c2db4803160a51d9f74b085c770cb93956ff6e08ee49e0c5d7e124402536d9a2f7cf99f0f997b923bb0b7a09e67673c210e112b296f3f75b05f666aaae48589", 0x6b) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x81, 0x9, 0x0, 0x100, 0x10080, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff001, 0x1, @perf_config_ext={0x7, 0x2}, 0x10044, 0x356f, 0x4, 0x4, 0x2, 0x2, 0x6}, 0xffffffffffffffff, 0xa, r4, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x8, r10, 0x1, 0xfc, 0x6, @remote}, 0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r11, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockopt$IP6T_SO_GET_INFO(r11, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b0a876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x2054, 0x0, 0x0, 0x1d3) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540c, 0x7) 04:08:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb6c0697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540d, 0x7) 04:08:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000080)={0x1, 0x7, 0x4}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="000401000080"}, 0x14) r5 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendto$inet6(r5, &(0x7f0000000400)="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"/304, 0x130, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r9 = gettid() perf_event_open(0x0, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000180)={0x7, 0x9, {r9}, {0xee00}, 0x0, 0x8}) kcmp(r7, r10, 0x1, r0, r1) 04:08:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3054, 0x0, 0x0, 0x1d3) 04:08:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8e02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540e, 0x7) 04:08:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462fc073", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x20003d90, 0x0, 0x0, 0x1d3) 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540f, 0x7) 04:08:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5410, 0x7) 04:08:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x9, 0x0, 0x0, 0x1d3) 04:08:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfffffdef, 0x0, 0x0, 0x1d3) 04:08:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8f01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5412, 0x7) 04:08:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r1, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:16 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='fdinfo/4\x00') ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x1, 0x0, [], {0x0, @reserved}}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xff, 0x400000) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r3, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x2) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r6, 0x20, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x44010) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r7, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x400, 0x80, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200c0001}, 0x40800) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup3(r8, r1, 0x0) ioctl$TCXONC(r9, 0x5608, 0x0) 04:08:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5413, 0x7) 04:08:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2, 0x0, 0x1d3) 04:08:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xa, 0x0, 0x0, 0x1d3) 04:08:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000040)=""/46, 0x2e}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000200)=""/179, 0xb3}], 0x3}, 0x317}, {{&(0x7f0000000380)=@isdn, 0x80, &(0x7f000000b440)=[{&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4, 0x4}, {&(0x7f0000001540)=""/20, 0x14}, {&(0x7f0000001580)=""/175, 0xaf}, {&(0x7f0000001640)=""/190, 0xbe}, {&(0x7f0000001700)=""/245, 0xf5}, {&(0x7f0000001800)=""/131, 0x83}], 0x8}, 0xfff}, {{&(0x7f0000001940)=@isdn, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/119, 0x77}, {&(0x7f0000001a40)=""/46, 0x2e}, {&(0x7f000000b340)=""/216, 0xd8}, {&(0x7f0000001b80)=""/255, 0xff}, {&(0x7f0000001c80)=""/59, 0x3b}], 0x5, &(0x7f0000001d40)=""/126, 0x7e}, 0x80000001}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001e40)}], 0x1, &(0x7f0000001ec0)=""/127, 0x7f}, 0x22}, {{&(0x7f0000001f40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001fc0)=""/56, 0x38}, {&(0x7f0000002000)=""/113, 0x71}, {&(0x7f0000002080)=""/252, 0xfc}, {&(0x7f0000002180)=""/199, 0xc7}, {&(0x7f0000002280)=""/14, 0xe}, {&(0x7f00000022c0)=""/74, 0x4a}, {&(0x7f0000001e40)=""/1, 0x1}, {&(0x7f0000002380)=""/18, 0x12}], 0x8, &(0x7f0000002440)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003440)=@vsock, 0x80, &(0x7f0000003600)=[{&(0x7f00000034c0)=""/64, 0x40}, {&(0x7f0000003540)=""/8, 0x8}, {&(0x7f0000003580)=""/84, 0x54}], 0x3, &(0x7f0000003640)=""/21, 0x15}, 0x7}, {{&(0x7f0000003680)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/153, 0x99}], 0x1, &(0x7f0000003800)=""/55, 0x37}, 0x9}, {{&(0x7f0000003840)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)=""/15, 0xf}], 0x1, &(0x7f0000003940)=""/4, 0x4}, 0x1}, {{&(0x7f0000003980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a00)=""/114, 0x72}, {&(0x7f0000003a80)=""/99, 0x63}, {&(0x7f0000003b00)=""/139, 0x8b}, {&(0x7f0000003bc0)=""/116, 0x74}], 0x4}, 0x200}], 0x9, 0x10000, &(0x7f0000003ec0)={0x77359400}) sendmmsg(r3, &(0x7f000000b0c0)=[{{&(0x7f0000003f00)=@can, 0x80, &(0x7f0000006100)=[{&(0x7f0000003f80)="88837949671f3a300166df8bacb42d1b25b6915664fa62cef3d4f4e414a2455a717724b9aecbb5ce5bcd45c3ef01a4ac23a1e6551ae40a8ef10ad6984ffb608cfafef2477848b373131998a83a4258b4568119c96025116d026f9d4846802ee5a862b4a89dcad9795c", 0x69}, {&(0x7f0000004000)="7e0b33d5d27558f85f473fc63aafa819ec4bded5d46e8ceb1586f414286440aa4ed2be9a71f9", 0x26}, {&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000005040)="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", 0x1000}, {&(0x7f0000006040)="11ad027bd48cf1a163041170bbf31da020d72250a6e05716f3849be7681e8a90b587c44ac5aa9c00253f190472ab8e10cfcdd2e20310c7e671746099842c8dcef2ec8c85f9d8cfce87d7c91d4ecb8e7f1d083be7e0a89a36fcbc3386015815ecf9d8ed1104649a83cdbbc2452e90f6962978762fe7d8304e8c485ef1cfbc11963fc384d799fbeda1fc1e241f55019ed11b", 0x91}], 0x5, &(0x7f0000006180)=ANY=[@ANYBLOB="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"], 0x3430}}, {{&(0x7f00000095c0)=@pppoe={0x18, 0x0, {0x3, @remote, 'bridge0\x00'}}, 0x80, &(0x7f000000a640)=[{&(0x7f0000009640)="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", 0x1000}], 0x1, &(0x7f000000a680)=[{0x88, 0x29, 0x0, "33f1c5d4019f2a2a228f71827eb67dd8aaa5e3cbd4416c9d05091d9fad3e1b7f1d7e5bc686b24564a088ccd5dc11023647172e8ead9e99aee2e4f1542022220322bf4d51d921f3f509c7184e77ff09c28f9798a8ceb9aff22d03e59d8e05fe9f3a4028772c2b31ffdafe6473e10e465f05"}], 0x88}}, {{&(0x7f000000a740)=@nfc_llcp={0x27, 0x1, 0x2, 0x3, 0xff, 0x0, "7a5dbf4804c3c02ccb131339049003c79e353ef7c5fe41b1c72d789334e76a9e2b51e92bf89c944d0cb2ff832f212ab3f7d2a9e8c8d789f4426675ebbcec07", 0x3c}, 0x80, &(0x7f000000a880)=[{&(0x7f000000a7c0)="886175df975362462f913d73b3e68f632c13c52bc7810a8495067425a8599534b481e720654179a342b9ca8785e065f88e7a7d3b36116b86714158c4b03c3b8f5d2dc10fa948ee79f14777f432d56109506cf5da3125f75d612fd3e82a51719f29055c4437325c2a1a12e85b2209547e00490fc60588d70012d8ef0ca7eee4f6384a0bfcd6290f1d24713318aae938180646fc338714593aa78064356774ce2e352d9beceb592422ced10f5c77e7325eab1b151e254e", 0xb6}], 0x1, &(0x7f000000a8c0)=[{0x50, 0xa, 0x211, "9641ae56e519672a47c950e778dacb140467206b1fda4a3a3cf624f74adfcc7b437bb9c1b75f34615bf5440dcc9f7c8b590c29402ec783e453a053acfded"}], 0x50}}, {{&(0x7f000000a940)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x4}}, 0x80, &(0x7f000000ab80)=[{&(0x7f000000a9c0)="c63cd768b67ce2ae79dbfe034d27e0c2160c4dd6821b189e02a3f299b254d86c4669ef0ae2beca0b3df505680d1c441d4d880dbf17c42fbbbd7f619989f621cdb3808c2a7a1ef22c6f05f01bd236c936becd56fa1a5301e839f127184983908e6ce45294", 0x64}, {&(0x7f000000aa40)="8b7899db332cbdd1af4e98c768", 0xd}, {&(0x7f000000aa80)="f84298289d25108392676baf8cfdbde3cc349bcd3e1676eef3315f99a780b0853c08142f15019ba7d69844d3262f7ba3eeaa2f68a93a387eeb65ded182d7cd1144992a22c8b55a5ae912730966c11a6eb65675da51052a56782c09a47f7ebf1a3c440c8f7367d76f8753a2dad2b295f94efe4212e85770bd1987ada6f365ce4137a2042409424831f3636337", 0x8c}, {&(0x7f000000ab40)}], 0x4, &(0x7f000000abc0)=[{0xb8, 0x6, 0x472e842a, "95a64b85e7cc24b1d5047c8239926f22259065fc2971ce78542164dba6934433aaa391584c989e5ab7d0341870eb2b8a5a833f89e62f8f6b47750d16c1defb061391b07e935d8b0151bb9f334e8894d03d1e4b5dae898bdb553fa920e1f2f4831c35c08854257434c6e223f9d1b801d36729678f86fe54e46cbdb8dd4eb5031a270466f7f758285f4a163ab418a7c9bf4c4191ec3028da8bb37e8728ca5f7a879fc4d43e85cdac"}], 0xb8}}, {{&(0x7f000000ac80)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f000000ae00)=[{&(0x7f000000ad00)="389ceeb55aa2b09afd1fd639b2f0143c022b99d4396292f5dda33e66f2cce13aada7e6903689a497aed83dd8fbb0c95cfdd97e366b7e6c550b811d1345f8cb83a309", 0x42}, {&(0x7f000000ad80)="191b3fd28ab4076458ec32fe13f70c08f19b8f93b36ba13c2e11a5c26759f3077830b8a9265e8a13e7dbc519e40248038fb50ea23bda3a8f76253b632d2a24544b981c283bf7f431844d75cc3ec1aa7fef90b4ccbb3e4d185e0875b669a133d2e1", 0x61}], 0x2, &(0x7f000000ae40)=[{0xd0, 0x111, 0xfe, "123b2996716991824eefe31196e7bd91e68b01187d202197ec4ae3576ca82f892df482c92e225f1e186c34cf6ba9b1f93e69a935b3b968f898d01cf08b6c06ff39a0086b429f5bba2e5eb7abc714160cddf44ca96df3c826fb001340f67fbbeaf56feeb0740ec96b128abbbcb3b0d5dd4d92a8f7794a15fe369f086a294ad43b66f14dd1e756283eda814b33caeac2d096a1340a66db0726b9023245bd77ced3d7f46c45fce02d346efd6cb0bd2d345114810ff76a23f3f4df08e4575861a8f1"}, {0x38, 0x10d, 0x400, "3aeb08b4be51ea6ccd9ef3ae0f789654074a6f25d8f263240c65aac0a80da4e55750cb7477"}], 0x108}}, {{&(0x7f000000af80)=@pppoe={0x18, 0x0, {0x1, @empty, 'bond0\x00'}}, 0x80, &(0x7f000000b080)=[{&(0x7f000000b000)="b618869ad44747d467a3526b87c134cb2061b6665fce3c204240d0707131a8e86897a5020bc25372bbc13aac88df5430731abd4bbabd633be7d0449b1733c08f0ea8a1b8b20ee40e893cc0c2f52ddf77653dde282f70ac9a7b40746c7a4bfe515f85ded94fc84410a7bf51ec6746d9d359e0a6c7a2638572fd176f", 0x7b}], 0x1}}], 0x6, 0x48040) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000018c0)) ioctl$TCXONC(r2, 0x5608, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001b40)={0xffffffffffffffff}, 0x104, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000003500)={0xf, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, 0x0, &(0x7f0000000080)) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x38, 0x15, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x48861}, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r8, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f000000b240)=[@in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x4}, @in6={0xa, 0x4e21, 0x80000000, @ipv4={[], [], @multicast1}, 0x4}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x6, @remote, 0x8}, @in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @broadcast}, 0xc7}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x3}, @in6={0xa, 0x4e20, 0x23, @rand_addr="efc9dae79d4d5969929a91d5ecdf7bca", 0x7}, @in6={0xa, 0x4e21, 0x80, @mcast2, 0x8}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xf0) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) 04:08:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5414, 0x7) 04:08:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x51, 0x898, 0xbca, {0x0, 0x2}, {0x986, 0x8}, @ramp={0x5, 0x9, {0xcb, 0x5, 0x7, 0x1ff}}}) 04:08:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x8f04}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'dummy0\x00', 0x3}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000001c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) r7 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x2e}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x10) r8 = dup3(r4, r3, 0x0) ioctl$TCXONC(r8, 0x5608, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/163) 04:08:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4, 0x0, 0x1d3) 04:08:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5415, 0x7) 04:08:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x54, 0x0, 0x0, 0x1d3) 04:08:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x92, 0x0, 0x0, 0x0, 0x0, "be601868bdf0c35507f483dcb2b9a66a7e43fa"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xd}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) recvmsg$can_j1939(r7, &(0x7f0000001ac0)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000600)=""/94, 0x5e}, {&(0x7f0000000680)=""/153, 0x99}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000740)=""/170, 0xaa}, {&(0x7f0000001840)=""/181, 0xb5}, {&(0x7f0000001900)=""/223, 0xdf}], 0x6, &(0x7f0000001a80)=""/30, 0x1e}, 0x40) getsockname$packet(r8, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x4a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, 0x0, &(0x7f0000000080)) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r10, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r11, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r12, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r13 = gettid() perf_event_open(0x0, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000002a00270d000000000000150000000000e462551e6e973dc5f645f72b9f8db66aef989cd3a131a32e6744c08931f72d24d7522432bc40ea210e06a2a680182ca13099b6d7c9619df12977b7e1f81d56bc7742bdb10e8aa118dd102b1a9d565a95ebf81b720c7a416986e716601e027563c5f06fb2d48ad793df614de1441bd766c01cb574e7", @ANYRES32=r9, @ANYRES64=0x0], 0x3}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) r18 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r18, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r19 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r19, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x400400d0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5416, 0x7) 04:08:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = gettid() perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000500)={0x2, r3}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x5, 0x1f}, 0x2) r4 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1cda71a7", @ANYRES16=r5, @ANYBLOB="010826bd7000fddbdf250e0000000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TIOCSSERIAL(r4, 0x541e, &(0x7f0000000140)={0x4001, 0x1, 0x3f, 0x4, 0x6, 0x80000000, 0x25a, 0x3, 0x8, 0x2, 0x7f, 0x8, 0x7f, 0xff, &(0x7f00000000c0)=""/107, 0x9, 0x1, 0x4}) r6 = dup3(r1, r0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='batadv\x00', &(0x7f0000000200)='batadv\x00'], &(0x7f00000004c0)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='userem0\x00', &(0x7f0000000300)='^$\x00', &(0x7f0000000380)='batadv\x00']) ioctl$TCXONC(r6, 0x5608, 0x0) 04:08:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7, 0x0, 0x1d3) 04:08:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9000}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5418, 0x7) 04:08:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 04:08:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541c, 0x7) 04:08:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) move_pages(r4, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000020000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x23, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', r6}, 0x30) syz_open_procfs(r7, &(0x7f0000000240)='cgroup\x00') setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x2, 0x300) r11 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffff, 0x202) ioctl$UFFDIO_ZEROPAGE(r11, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x1}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f802b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c730000", 0x50, 0x0, 0x0, 0x0) 04:08:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x8, 0x0, 0x1d3) 04:08:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x2054, 0x0, 0x0, 0x1d3) 04:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541d, 0x7) 04:08:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9003}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) bind$pptp(r0, &(0x7f0000000ac0)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x1, 0xa, 0x4, 0x40, 0x55af, {r2, r3/1000+30000}, {0x5, 0x0, 0x5, 0x40, 0xdc, 0x18, "c8642b38"}, 0x2, 0x3, @userptr=0x4, 0x401, 0x0, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="8c000000040a03000000000000000000020000040c000240000000000000000308000540fffffffd08000540fffffffd300004801400030076657468305f68737200000000080001014000000004080001400000008108000540fffffffe1c00048008000140000000040800014000000002080001400000000308000540fffffffd000000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) sendmmsg$unix(r4, &(0x7f00000008c0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000001c0)="f8fe6ba0d90bf792aa84c87d8a7b8418a89829b970c99e22f483b43f566410355bb58b0ce4d15ba7485e612a9dc0648efdcf9dc167aaf1df80e585a49dbf99219853c29f7f0e124e96fd8679ce87d6c6ba4b454e737b94378c5989145708e199d868eb68d6e4c5be756e62ce0181e7fe44a0bac2", 0x74}, {&(0x7f0000000240)="a82905015f5b4fd0561c8984b1faed696dc34e64ebb3a58c39400e8119286e97746a0db090ff3f0d1446377dbaebc06a43fb466cf95771e7d14387b16c83b75c206af323484ddc9c9ef261b5087d5fbc942faad6d93f265c77a3d4c18d558e36248aacd7184a9b431d09e12c55b2b59a4239157f3c99574875c003647cce6586", 0x80}, {&(0x7f0000000b00)="8929f348449264023caee4f3de10c06fc08dae19ed2b12f56af409530d5f751c5026419aa5c92ce3d94d5734656937392d0f341afa0a14e9165fb5a295bef3d10818f986c7f1e02b44db072329edce7ef75886d5166122a8f1bbf64620d47dc8092e26055d7ac4a9790f083cc7cd54302cb99f4b76d3454ab2558b4c60fcacc168ab468354011d7c16fa", 0x8a}, {&(0x7f0000000380)="22c515506ca9df2cb84d51622d2df3df99832a6fa75de5df4bb1961ad4299205c61188bbc6c1b3b31fd1efbac451affc0a951369286495ee455f7634cc285866cd2ddf3b7e8af177ae5a60d64347e5a1b41a37afd989e1d6e1ab1642828feb637a6339da89a0c48054b1cbff119fbc859a02ac76217da496af753879a5c66d8e472df36efd7f1064ac08d0b3ef2dcf1eb5658732a6b167c73747fbe0098512032f709f6698da752dfb92910e1171e5187a2d6489db85d76556327be5a423efa8ba29d5dfeedac5488d6037617413bf", 0xcf}, {&(0x7f0000000480)="330b20e38a490e608e48cbc7edd8ca58464693a9ab1e0513ed62e9d8a75fbb500970831daf80d289d0569726e6f4a85b0eeb056bab1251d1bb3d7ea5e3ee4f074abaed2c4200c50b10f0e13c3f4275960aa43d2f33ab9997f7e58d4fbdc9921f9a9c12cea24d8cb36eba0ea9176e7178f7e26aaa4c9333e51a38138da9018fd32f3e96cd5a489337df12d030b15265027f23637e151b16f02c2f6af12760ce8814c9d9c8aed9c68b2e85ead1090080e06ea5ce936476da3727a5fd5d228ef83aa21899e11cae560dbed8304fea644e603b6072cc0dde6b0b09883598bb368ddc48b8b1341d9237dc", 0xe8}, {&(0x7f0000000580)="c70c285290aca02233cd4d265a96f8b30aa9233245b3ffd2371f58ac8f9de54568f1d083fda8c0ba39d1b55c04ca82521ed44d4ee6a96d872e4e754be8ed3aba1e3e1096f47d19a49d18ba95bb9f300c39bca5e77a6326e48b329df27c159645a1ced1bccefea341c342a4236dfdcbe7285c13c03ea038cb438cae70431006edca168b1ec24c543c5e457692d63912e3dd09131a33e0a328edfe4eb1b0fc152a225ccbc6a5239be775fa1295e49a0d3fc40f4ad58f722780485e61ccac0a0059", 0xc0}], 0x6, 0x0, 0x0, 0x40}, {&(0x7f0000000c80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000bc0)="aad6506bf3ce56c3f0bbd77620a29658ca09b7e4022016f09e7f850f14ea54a3ef8a814e8b1820fc3699c7b6d15876b4714402dbd0867d4ca62afe07ce1ec7c97dc35ed43cbe2198f0a2019bb87fe39bcb617c438c131586a6350b304f72220108fd57e4d408642203bded4d4247fc5b4907dcf6ffaca036b93efb7e599e7b036fec", 0x82}, {&(0x7f0000000800)="53fbe276cebd595101aad3c0fe29dd8aa905655cbaf0da1e86cc0c5104b2b6c892d501276c068433e2766291c15da5fadf9529d1dc2732d072ecdf17ff632dd039c9d1", 0x43}], 0x2, &(0x7f0000000880)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}], 0x18}], 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$TCXONC(r9, 0x5608, 0x0) 04:08:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541e, 0x7) 04:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa, 0x0, 0x1d3) 04:08:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x6, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xeb3a, 0x101000) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000280)={0xdd, &(0x7f0000000300)=""/221}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x44040000) r5 = accept4$ax25(r3, &(0x7f0000000180)={{0x3, @netrom}, [@default, @rose, @null, @rose, @rose, @netrom, @default, @rose]}, &(0x7f0000000040)=0x48, 0x100800) bind$ax25(r5, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @null, @null, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) syncfs(r3) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r8 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x0, 0x61, 0x0, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14, 0x80000) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x904}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r9, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfb}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}}, 0x100) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3054, 0x0, 0x0, 0x1d3) 04:08:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541e, 0x7) 04:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) eventfd2(0x5, 0x800) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x2, r3}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup3(r5, r0, 0x0) ioctl$TCXONC(r6, 0x5608, 0x0) 04:08:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5421, 0x7) 04:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe, 0x0, 0x1d3) 04:08:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000000c0)={{}, 0x3, 0x2, 0x0, r5, 0x0, 0x0, 'syz0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) syslog(0x0, &(0x7f0000000200)=""/127, 0x7f) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x20003d90, 0x0, 0x0, 0x1d3) 04:08:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9102}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5422, 0x7) 04:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r3, r3, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x253, 0x1, {}, {r3}, 0x5, 0xa19}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@access_client='access=client'}, {@afid={'afid', 0x3d, 0x8}}], [{@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r4}}, {@dont_appraise='dont_appraise'}, {@appraise='appraise'}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'root'}}]}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup3(r5, r0, 0x0) ioctl$TCXONC(r6, 0x5608, 0x0) 04:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x10, 0x0, 0x1d3) 04:08:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5423, 0x7) 04:08:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfffffdef, 0x0, 0x0, 0x1d3) 04:08:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)="3c25e0ed6d595940d12501755c9c43b2c360757cb242f21c5281e8216813c1412aa2def1584f22814ccdfa548cf29daf6a662d2d6b19a7254f3bd4b3a85ef9b6a973f35f7c27a8b8b266b6", 0x4b, 0x2}, {&(0x7f0000000200)="90c26ea2daaf5bcd", 0x8, 0x3ff}], 0x1000, &(0x7f0000000280)='bridge0\x00') r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x1ff, 0x6, 0x1017, 0x5, 0x2, 0x7, 0x0, 0x2}}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000001400)=ANY=[@ANYRES32=r9, @ANYBLOB="20000000b10d741c81d4e36a1d04edbe09534def27327200bb2975900e7196c9faf1d32d8a8806a0d3ea35870d51b197e5af953c3030a0552a439519926a91ea9a063272d847e8167332825b2783d0599e04570484319d75c558af65f7f2a8524fbb1e15618f73853b057ddc6e5cdcad9ef82f7cd3c5cb13852cd112e2645562415a3bf8161d"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r9, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r9], 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={r9, 0x31, "104b8f8147223b9bc12bf418fcf28b225ca3bbc199f493e4efcfcb2e141b17741b8c552399d4169a9dd887e0a4b7f21298"}, &(0x7f0000000300)=0x39) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x141040, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x2, 0xfd2d}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) r4 = dup2(r0, r2) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5424, 0x7) 04:08:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9201}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1f4, 0x0, 0x1d3) 04:08:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2, 0x0, 0x1d3) 04:08:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5425, 0x7) 04:08:19 executing program 1: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000280)=0x40, &(0x7f0000000380)=0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r7, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x24040844) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="57b9e0ddfcb7ae115ef85e44f74cce3b", @ANYRES16=r9, @ANYBLOB="010826bd7000fddbdf250e0000000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000240)=@req={0x5, 0x843, 0x81, 0x8}, 0x10) sendmsg$sock(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="64f271e144f53e94b77feadb4862d9963051f5f9bb01dfdeeb011194ce55e7fbf6a28fa60d8448cce84402b2f38652f36c5ddb0ed5d560b71e85737519bdf66db6892e48fbf5b71a49a5b057ee0fe422f2d8ce477cf1ca445b0e5d4091828fa2cbda7ee33d459bcf70eab8f91e383c7c575f42131f0f92be59b8779e6637ae4400fa63ad64bccb859376", 0x8a}], 0x1}, 0x20048801) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5427, 0x7) 04:08:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r4 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="001b4a76369a"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r6 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000000)=[{{0x2, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x3, 0x1}}, {{0x3}, {0x4, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x3}}], 0x30) ioctl$TCXONC(r2, 0x5608, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x58, r9, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x48}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="5122ec63654d4c137f68ae518e618636"}]}, 0x58}}, 0x4000000) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000000040)) 04:08:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3e8, 0x0, 0x1d3) 04:08:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4, 0x0, 0x1d3) 04:08:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5428, 0x7) 04:08:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) uname(&(0x7f0000000000)=""/82) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9204}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3ea, 0x0, 0x1d3) 04:08:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5429, 0x7) 04:08:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7, 0x0, 0x1d3) 04:08:20 executing program 3: r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x1, 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/udplite6\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$TCXONC(r6, 0x5608, 0x0) 04:08:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x7) 04:08:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x642, 0x0, 0x1d3) 04:08:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000180)={{0xc8, 0x1f}, {0x8, 0x2}, 0x10001, 0x4, 0x2}) sendto$inet6(r0, &(0x7f0000000200)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xe18, 0x0, 0x0, 0x1d3) 04:08:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', r5}) r7 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, 0x0, &(0x7f0000000080)) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r8, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) statx(r7, &(0x7f00000000c0)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=@migrate={0x1bc, 0x21, 0x4, 0x70bd27, 0x25dfdbfd, {{@in=@loopback, @in=@multicast1, 0x4e21, 0x5, 0x4e24, 0x8a40, 0x2, 0x20, 0xa0, 0x0, r6, r9}}, [@tmpl={0x144, 0x5, [{{@in6=@mcast2, 0x4d4, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x1, 0x3, 0x1f, 0x81, 0x508f}, {{@in6=@empty, 0x4d5, 0x3c}, 0x2, @in6=@mcast2, 0x3506, 0x2, 0x2, 0x7f, 0x80, 0xd4c, 0x8b72}, {{@in6=@loopback, 0x4d5, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x1, 0x3, 0x5, 0x1, 0x4, 0x7}, {{@in6=@ipv4={[], [], @empty}, 0x4d2, 0x6c}, 0x2, @in=@broadcast, 0x34ff, 0x2, 0x0, 0x80, 0x4, 0x8}, {{@in6=@empty, 0x4d5, 0x33}, 0xa, @in6=@empty, 0x3505, 0x3, 0x0, 0x1, 0x1, 0x5, 0x8}]}, @address_filter={0x28, 0x1a, {@in6=@empty, @in=@broadcast, 0x2, 0x8, 0xff}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x400c001}, 0x40000) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) r11 = dup3(r10, r0, 0x0) ioctl$TCXONC(r11, 0x5608, 0x0) 04:08:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x8, 0x0, 0x1d3) 04:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d712e1d13f3d81dd461c349b8606335aacec3c8a645484bba07d0d6f3470e5398c420d69275f23c50d316ec5ea52d17114885713d4960f341dd4edc31768cb483ec7f89f5ad8f6ebe5652aa7ec86d84c794877c10182ad07430cb8a83dfc88893628a54182bb4774075b7ffa558a8ea0c0e0fa2d509b5eb5ca14a37fbfb0f0884681333d5a46fb3343ff31bdce50049973feda720559402795712dcb2e33fcc1833d694543997431448ba9aa37a1d6e57a97deb7259e3aef3b0db5af2e2ce05135efa8dd1890722ecc7d4dd9006999bc50c7d2754b1206881512d72ce956829be68311ba4860b85641066f166ba37d781564408f9d30a87c889b023ecf030eaaa82278be8fdead1a5190ba5b9f9c6fedb7c0cc9b08747e0f09586f6948c28fa0ec09dfa4385f18243046546d34c1707836950fe0577f80fbf946c30c8d4218d9d3daa9b02851bd1bb02fb2e95f7c40ef97d2c0827098c7bdbab7dbf180e920f91899bd5835bfe7424e84366fd3b33f02a657a38f0c1e56da08507ecf8e4b8f15f994a02844d5bef39c833337cacf233483a30087e120e5b1e82971f67e5cf4f22eb0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9300}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5441, 0x7) 04:08:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x700, 0x0, 0x1d3) 04:08:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa, 0x0, 0x1d3) 04:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5450, 0x7) 04:08:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10080, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x8001000, 0x563, 0x1}) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x2, r4, 0x1, 0x28, 0x6, @dev={[], 0x24}}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5451, 0x7) 04:08:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x2, 0x0, 0xca, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x3024, 0x725, 0x7ff, 0xd, 0xffff, 0x7, 0xb8}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010826bd7000fddb1574f94300000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000040)={0x9, 0x8be2, 0x0, 0x4, 0x0, "93bdb7fcc570ad6bde6537df8feea1963a8a2e", 0xffffffff}) r4 = dup3(r1, r0, 0x0) ioctl$TCXONC(r4, 0x5608, 0x0) 04:08:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa00, 0x0, 0x1d3) 04:08:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe, 0x0, 0x1d3) 04:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5452, 0x7) 04:08:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9303}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc004000}, 0x20) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000040)='bridge0\x00', &(0x7f0000000180)="69099a693618f3b0f0118e077313dbd1f1248bc0e93fff50f6b338b57ddbf90f7a54107bf2eb63cf64be09e56e69ea109288bb808a53cdf3857b548ee231f2c315df48f1445d7a2b32e6b7db68ed9f9f7452692ec92309e4fb8dd21125b83cf7550228e5c71048c8ae6f06b030e591463d9fa3138acff226546df33771fb624a3e639b41b2b7ba798bd65272e1c5d3f02715e8b3334b3f70103f63af6da6ee5e876aa324e35ed05eb0ab29f3fdd8a39d6096b6c54813faef0a45e26530b1228017aedbbd86331a006f5f584295a98cecc1e99764792da146d39941239bf107a541d2b22c0078c519ff9b6c2331cd94a89e0802c769b30b2c75ea4708d53308526ebcd5472fd122ed7f69ab9ca6a7520542ef18805f6ddc89510f49091308d8492f570ef24b8df0270fd2e10c881ce0cba746a487183926a1bc9b478c9800011b4e0c7a036794e20fd26eddf3f8952c40d3f0d2f348512b63130e7583cee3e134909b9e42a1080f699a2ec6e52c8cedbe387e32b2c21ffa40238926c9d7b04b85b45fdeff4519c1a523eb8adca9e009c88c579c4b98f7d01e6c14d7a13db527d973f4848202417200e6f53d633991658613396db726dd83daa8a2972aebfa00cc908a1de288a3ad9d72630e8e13124ef9e820e446e2d6cd47ae2b8f32c32346fd273b68ab303d02069196800024a4bad12efe017453a18d62e35e9edb4d480f53c437af63cdfc62e66c6bdf1bbfad240dd8a4e35cb743fc77a2b7c686b0c55a8b2ab780a5c2a9903b90b971292614e5b446e2e0ebb12f991b28d56be0b2ccc82f811b5d7c3c43292d754ba80d192958535e46b2af2debd6eb5e95e2854d066496496d59090b3b021b74a216e997aab4d3581b5c8881a158051cd3e444c0259c671248fa259d25ef5efe2d6f9532c1c1de0d70e06852120c4621777a6d0d9ba31fa7d548e0a81223020524ef3f8fdd549c2cdd224da50b256d8db906621b7688ba883c1e35c76fa53149ae52c80f7c403e6c339ea7b17ac9020a659b808a755d8d5d846297fd9d4f591d019d71f896136e130fef9cf670ad1246f546eda61203413cd123e4d323ff3d0e0c519bb4f0e570e97afcf776c8eb6d2b4fd110cce22d3bbbb4616a8fd2446cd6fbfa5c2f3cb21b74c11cf9d264ef63d4d2dd0d1b2dba2687f90ee163774998b695f99cae4675663884e3c72f486f9e18bc547d40227cc710338ee18150d856550932892da00ba68562eeb976e8c5532bbeac2af26ff3e42a670ea71672c867d8fee06c60a1f143adb7cf135fc3c7abf946b9079533dd10ea887348fc3422dfb4fe6b72033adb770f7ac89132d47536117aa8be237111e537cb1fc456b474c09c549e33ef0935c039bbefe054c2afc8bb707729795b02f59e4a32e3c07320eced95414461943eeae4facffa8fcebbbc6df4a3db261f7087639792f1dd697094088358807e0c98177ba98949c256fea7dfa5373d96b4bd76fa075c849a24655dd03adee4231bdc165ca0fa44415d19f298662dbd7f763ad957dd6d4c37d56b81fa55d202b2d6fee825886e6182f1da2cf6557046e5bd99399ee7e7b0c3922edc0af8d7132b6530546bf39046257dc87b0d1b90e24e872b355e0607b1620723560d9de8d23ed7243ac60b52c0d7af8df13d43de923929d1725e0b330b5788f13cf7a253d331ee873c579d37a133d32080759783b97867d025e56983d4cd34efead928643f68d7446a019353a165aeba919480985f598b71470933e08c064320adf62a05aaeb3a3910667eb385f6cdb9416467024fdf05b3e6c02cda780db2d1c0e15c3432b87bbb9c6585e538fd03d6fe4d0fe674f707c7215399de51b967874756326e47bad7f229a999ae0eff63266fc26bbb685a81a8399abe37f8e291b636f436d7265493e44de9467a63bce4e8b17641427914b5183aba496d4184822fe83948f12437cb2d83b39adf5e79aeff5a2cdb08a4f559a0eb08cd5e1f1869ea9e760878c01e01a2a0f77b00da15516bf828ebab0300f9fdab33d4ecb6382047448636e08cd8ae9009f641d26353c62609f84b2094f6aeb5976fe57eb8f20c29758aa720b159830e5687d322fabc92881ba9855356af5bbb6ed1103b6a132e16928f75edf8014acf1fffd8463f50ceef1af4b0329adec94a2399d9c6afba18ac6e3fd0da058aba7cc36089bd0d4c82e8e23b8a1b57a3c960f368854a3bec71c47352ec42d67d2cc701dc427a3313683043b7ce5be7a2bccd9074dc7c6f812050140404b01cfd986c8c346ab9c6c79e4e232b9711fd46c41b47e57b3858cd2d79f035cfc2c086adcd93e443932f9882290e8e708587d8f441288a101f7982de0cd0950bc02cbfd16ffd8c03129f7d315c8205a4c5f83659daf97e64c837af80d3664dfbed5ddaffe12334a2356fa7124c3e99f77dc54a72e82ef1def295f582a33101d05e4bf92602218b002ba336ba8737911b8a6f3885b96d5d8f858402e0e895b89158912dd496817923d01219a11f54d56e072622d2bc2d2a33e49dc8420be6bc478364896505a1c0d07bfa83da992205c389526d5be0622ce45d8b413c6dc20ba0ca832ee7336287bb26afeaa70259f3eb4c9b61ef74d134bccf81763416266dbd784721dbcd330f2761733c3b61b57c06548f22b17e2cb80ee2c678985f2f805fc9ca79026180cdcbb3355ca32cc7001c43b9c74ecf202dc2944c9720ca7f41fcb73f5fcb1deac1391f1edda94dcf3c50741aad670b0abcc4fcf430346850b8dcca198c1ba6c440f9c8851c973249a78f750213f23a9b6da2e4baf1d6fb85868a1bb49078f69cc8d03c6b44f5dcd00d0a7554a49a120beeea20430c2058fd3f0adba970db25b0e85d699ad66ed811806395588b2b80ca5666d9083361e5a68bb6fae0d5b2dcb36ffd963864ef4b0431dddb79123efc74863f896d06ac5024c92574e3d67bb267364fdf1a1dca5716475ef67adfea550472c2253add003991cee1e44de5300e74a97bfc204f654f0ad6a05856106cff660dd6d71b8be9a9a185560cdf4a9f74deb5761b2e49617b9bba9cb66d94daf5c9051806a0a721177fb443f2c1e58f4fab63a7f5a7b5c763824e9de45afc2c5b91c73ea8a03e2ebd52d4ec6d71b21af43f74758ac3927f5793e8c9da10dea7638c3f795195b2958868196950fbafe0861edf01d17c3d1be58af60c12f4a8d1a081ace74abf4a51c571dccd36352514979e0f00899d7569a25da1040212024bd4a415b094191ba9d4260c6dc170586c4fb46c8bd5811b7f9f7e9d087b4553bde0cd9262938cba08204dd49028d59f155f8874b2e2c0278de3e13f5495ac6890e90ff7bbd4e1fa055f0fa89ff0244e756ccf2843d53fdbfd540f00d607061fa25e38a78e19c4625a4c0c515a05e1bc150ec03788d05af6250bae640fa8793a2a01a1c313015d6ab623863b8420e555c83c7c852cc7f147a97a0b6a00df54b05a60846833296cdccbeed140c6e40535c95f6bb828b2e5dca0e43959287b8f223046ad4e563b035cf2afd8f3b29453123f273157f3afae39df5d88845d23184a7f01b3e1734d689d079b2686ae4b71bfc6bc62bacc062869982002c250e7e49d301e53620cf5bad1ddba5a3a6c1e8e2da90f159ddd35b0b04df37cb6826fd4629207bc565045c75716052509b8bc0cbd495aa99ecfced78196d92d574ae4cd6fb2214e7294f6efe0808b22eb1afd05888e40d26c6156aa4fd317e0733ef87b4fce3fc235024c08a0c0a3e0c5fbb6dcb8fc56ce353ec67eb3ae5e7de92dd31720b98a95ffc0f5d6064649d5d4d9f27ff5ec9238f1a22d1f27c1cd6be432feffd0abcdaf3fab66a5f1813b49ec4e4dc584bece0aff645478d22bd5c472981df57234306c4190443ece8541698f6507c62e970ffc2469858465d78d6975a91f282d08092d495d9456cf505e11cb771e09a8992a645bd71b0230018ae9c36b08489d1b5783a1626c455726eaf4ee2fc199fe917092c8edcf88392971a224157cfc3591354f8fef73e84639b60ce6077d1fb5e8b0e7bd28cd82e23ca1fb311bad64dd5eca0791e98e18294707b5fa8e7f0ae10650314ffc326b5983de2c27ee2dff515c325682017a715424f9234d34ae50e79e83ac4d0a836888403f40e841400a9a99cae831c8ca8087d4fb330d1102732d8041ff47e2811d64e92888296a865a0fdefc89f4c584272587d1760bd5564d753c7af5f214ea42a346903b1ff3556d67e2f775981929b7d31e37271e777ad90b80f567f411ea3b63da34a67938df42f03039d20f26c7f03b895dc8ed958f74f06a848e59114edb004a5cc911aacbcf63091e92988444f7ce1ed2cab0a8703e12fc8710ac534749e63b60431d6abfe4ca453ebee904f12b7ae8026454b8698f3c5dc28c433e9dacc8a3c13a690920c89eb69c925a0b916a8a7d6327aa7d8c6d2b99c085d39812f7b04949ca05e1731c3bff5ab33d44b7034913de1998457d5ba96172d033b8b22bbf48a0b0a5bd0910e3ef5bdafd93d2db7f8d6548f9a44dfd53f44369b7ffa04c176001537ef2de72264eceb3943dd1629eef0b14a327700ee850b069eb4a70d4fa3c6744b40450a61bb5feaff73f1d8b0246265636d6d00e6abeb12db35f97dd65329c2055f28f9a929515f428eae8f082adaf09806bb8d42f83682a753c45efb209f442fbec955f1fbd19c339c0b7405d3c9348175f6f4f8e31141ef7ecfd1622a3e34463cd9de3734269c8a0f19116cf28a5f0a92530ee7bda4162286e8956030752770e73e19797458a0ce9d7946dfd26b48db18812c862c91bf769750ec16c15672793b3c62a88821d62e740de691e9b3e38f9c77b71adab9223a10dcdf02dbab5032e1542b2ecdeb001c0a7a1f865755486b723ddbef994d61902ca16b41720899764a6092a5b1efcd4524618c9931e15fce1fdfcc079767f1eb0c6a92be57c1b3302d027c16b1ba6336a66bcc5f8f45fb579625537459f614cba7ba7a5cb42870e9777e06aa734a7e2f67edf1eb16166aa325866bc1ad3955dd6a9084cd9aa36d97306c6c7b32b0c5ceff9646a76837f001751390a9b99b30cd824025a86ee78b33c6dcdd73286a7ac3721a3d1355acb02bcdda6a96368aa5dd98a2cf5f004ce1e288968211eb4ac5188ef5fc5df61d0400c9de8d1011cd4e41d38b295b759f0c6387d5775d2805cb37cad6ddce03edf17cf03f1d9270f93c9b52f89c4a57edf5ca2b9ab46b7ec697c27923947d92f1f0abc97a47f10af6af33f5e53699b27b0bd8fd7ec7c74952631259335a1327b483415f11334c41ca3cf6d653ec913dde91bde541a37bfd32abd6367caf23ec495b4787f2bd022ddecdaec1d917b0d98a4057382733827a0795ee08c562633318a80b3e574345feb9d5ee296caf67fb2b4e49c11ca8c0be9872a9aa80ba63ce5bed900e314ae186495f8a75fcd5ea6dec8340468f755c09a49aa4bf6af05a0ad44ae890c7b3796e3b35b0ccffe0903d27b21f54b77393e795dd248c27baea29f0d4e89e15e97a487de228dcddf11ced4a3cb2ca2fd088f1ae00ea5d47910d14ba20825a8cce6a7e69e53a079c49080c38343e46de7651c90d834ba464558ec4a6e8981d3a72620f94e91ebb1e93c4f2ca72d7e9d2e3cc49bbb54cbd4cb519050b46246a2a04e45908d90a73355a1b699a2dbe7dc1b9cb7e27e8b0f4bcf5c655115e2e259c6c8e252f6ccca3058f7adf4c7c3c9bb3218aed3dfac818e15f7f1611f5c2950406dccfdba7c29f6406e46bdc9ef27bd10d0525bbff0", 0x1000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) write$P9_RLCREATE(r6, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x8, 0x0, 0x3}, 0x37}}, 0x18) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r4 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) statx(r2, &(0x7f0000000200)='./file0\x00', 0x4000, 0x200, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x8048, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@access_client='access=client'}, {@cache_loose='cache=loose'}], [{@obj_role={'obj_role', 0x3d, 'net/dev_snmp6\x00'}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r5}}, {@euid_eq={'euid', 0x3d, r6}}]}}) 04:08:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x10, 0x0, 0x1d3) 04:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x545d, 0x7) 04:08:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe00, 0x0, 0x1d3) 04:08:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r1, r0, 0x0) r3 = dup(0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="010826bd7000fddbdf250e0000000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x3, 0x3}) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5460, 0x7) 04:08:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1f4, 0x0, 0x1d3) 04:08:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c, 0x0, 0x1d3) 04:08:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9402}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5600, 0x7) 04:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x6, 0x9}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010826dbdf250e00004500"/22], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x9d) r6 = dup3(r5, r2, 0x80000) ioctl$TCXONC(r6, 0x5608, 0x0) r7 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, 0x0, &(0x7f0000000080)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/185, 0xb9, 0x1, 0x2, 0x1, 0x1, 0x4}}, 0x120) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r8, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TIOCGPTPEER(r7, 0x5441, 0xfff) 04:08:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setown(r0, 0x8, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x48000, 0x0, 0x0) 04:08:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3e8, 0x0, 0x1d3) 04:08:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3c34, 0x0, 0x1d3) 04:08:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5601, 0x7) 04:08:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1bffffef", @ANYRES16=r4, @ANYBLOB="010826bd7000fddbdf250e0000000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r5 = dup3(r1, r0, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000080)=0xffffffff) r7 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, 0x0, &(0x7f0000000080)) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r8, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) recvfrom$ax25(r7, &(0x7f0000000100)=""/160, 0xa0, 0x2100, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$TCXONC(r5, 0x5608, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20300, 0x0) setsockopt$netrom_NETROM_T1(r9, 0x103, 0x1, &(0x7f0000000000), 0x4) 04:08:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5602, 0x7) 04:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9501}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3ea, 0x0, 0x1d3) 04:08:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x9f0000, 0x0, 0xfffffffe, r2, 0x0, &(0x7f00000000c0)={0x9909cf, 0x2, [], @p_u8=&(0x7f0000000040)=0x4}}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r8, &(0x7f0000000280)='./file0\x00') setsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f00000001c0)=0x80, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r1, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x28200, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000000003000000000000a0010000d0000000d0000000d0000000680200006802000068020000680200006802000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000fffffffffffffefe000000ff6272696467655f736c6176655f30000068737230000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000007300002c000000009800d0000000000000000000000000000000000000000000280069636d7000000000000000000000000000000000000000000000000000000b76bf010000000038005345540000000000000000000000000000000000000000000000000000030100040001000200000000048d00000006000000000000000000000000000000ffffffffffffff0073797a5f74756e0000000000000000006d616376746170300000000000000000ff000000000000000000000000000000ff00000000000000000000000000000006000205000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000d1971e51648901000f003a0017002d000c0025003d001e003700220008001f0018002b000200400031000000000000000900000009000000000000000000f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000000500000005000000010000000000000028004e46515545554500000000000000000000000000000000000000000000038d764d7900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x360) 04:08:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3f00, 0x0, 0x1d3) 04:08:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5603, 0x7) 04:08:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x642, 0x0, 0x1d3) 04:08:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5605, 0x7) 04:08:23 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) dup(r2) ioctl$TCXONC(r3, 0x5608, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) read$char_usb(r4, &(0x7f0000000000)=""/126, 0x7e) 04:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9504}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:23 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4206, 0x0, 0x1d3) 04:08:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5606, 0x7) 04:08:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x700, 0x0, 0x1d3) 04:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5607, 0x7) 04:08:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x2, 0x4, 0x7ff, 0x9}}) r3 = dup3(r1, r0, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000001c0)={0x2, &(0x7f0000000240)=[{0x3, 0xff, 0x67, 0x3}, {0x5, 0x1, 0x40, 0x10009}]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x15, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe803, 0x0, 0x1d3) 04:08:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa00, 0x0, 0x1d3) 04:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5609, 0x7) 04:08:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0xfffffff7, 0x4) modify_ldt$read(0x0, &(0x7f00000000c0)=""/246, 0xf6) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9600}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560a, 0x7) 04:08:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xea03, 0x0, 0x1d3) 04:08:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe00, 0x0, 0x1d3) 04:08:24 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000040)='net/dev_snmp6\x00'}, 0x30) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560b, 0x7) 04:08:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xadb) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xf401, 0x0, 0x1d3) 04:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560c, 0x7) 04:08:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c, 0x0, 0x1d3) 04:08:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9603}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560d, 0x7) 04:08:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x9) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x34000, 0x0, 0x1d3) 04:08:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3c34, 0x0, 0x1d3) 04:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560e, 0x7) 04:08:25 executing program 3: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/psched\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r2 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r4 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r6 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r7, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r8 = dup3(r7, r6, 0x0) ioctl$TCXONC(r8, 0x5608, 0x0) 04:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x560f, 0x7) 04:08:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x3b, 0x0, "9cb26286f9380a15bafa49bf1273122426d39993389bb578d97fd475081b9dd4907abe44f63907e65fac66d3c9e1127ceb7d26eaa7dc9aecaa11b9c6dd99aca56d2f4aa79604db6a5fa47d64601720ec"}, 0xd8) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x3f00, 0x0, 0x1d3) 04:08:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x400300, 0x0, 0x1d3) 04:08:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9702}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5610, 0x7) 04:08:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x4, 0x9, 0xfffb}, 0x8) 04:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x6364, 0x7) 04:08:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4206, 0x0, 0x1d3) 04:08:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x41, 0x7, 0x1, 'queue0\x00', 0xffffffaf}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x7f, 0x9, 0x4, 0x400, 0x1000, {0x77359400}, {0x5, 0x2, 0x8a, 0x72, 0x2, 0xff, "a27fc89e"}, 0x800, 0x3, @fd, 0x80000001, 0x0, r0}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r2, 0x421a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0x10001}) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="010826bd7000fddbdf250e0000000800320005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000006c0)=0x11, 0x4) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) readahead(r5, 0x1b8, 0x5) r8 = socket$packet(0x11, 0x2, 0x300) r9 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80, 0x800) r10 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) fcntl$getown(r10, 0x9) pwritev(r9, &(0x7f0000000640)=[{&(0x7f0000000340)="93a081d9bd9c034cae42e37a1605b3f605e3856e73c54cac9f2c9779a7cfca221fce5607e16e88be59339490a56619c380c87ab1c04525b23f9d07917a55ed603992dd3d9a74403108f8253bdd971191da9ff4a0732008d413b26920949a0528907cfc356d3af5569f8c87cd1eca7053b916a11d56a47618a7c0867a8458df04c96c12f406a3d5d81b21dd88e7f3775bfb7855d37e241ae107c9d867ef6badfa5220fdbe2b7f3669560ba88fcde1439754fe6b6ca621406a4d31cf12fcf207b4accadc950994f2c6f25496840ee973c6075d", 0xd2}, {&(0x7f0000000440)="b806b8fe4a543ea1916d7ecec635bd46d1caf63dab73e867660807969b0d5de5ce89444dab4a6b65e7fecdce1e363d7aaf20ed901f9709a6d943cce3fc74a4e29ca21798140bcf98bbea4e261b1022b30427f7bfe76238dbb37e9ffa08d65bcbb0a7fdc9155bdd862ca37b3a230f44b0c87c8245debc647695fb5d1cb5eef33c750f6350968d86c14ad9d256ae034534870ae8836387836e58c1277030dda583911d7dc459005324cf889d1d85b57b0f831bcc17db4a7390498f33e92789d41b3625bb38e60aa1fd29b3287658dd7c33baeb3125a3c26df391a3fdfa699340b16dae", 0xe2}, {&(0x7f0000000540)="e0db3ecadfb6e6fdd4856e68376ddbd84ffaff9aecd43d6a4eafb5fd2d5df2c313e18d5c725726b9e15b3d2182d1231ef24acb1bddbf42f6128131dae916fa42c4af64b37cb4c4eb8c58bf43f1dfebdd6f5238c0490d00ea5229c8c4bea9793a7c3ce8f34a5ffa16d94ce22d6e39553bc94a9c9d4f32a224144a31bc0e7b083674871822b9cf5d8daea4c331f42993186e1319b588c2b8dc1c92ff1b8f7ba002ee0b1402678efe9d8eac9040c2bda53410a48c7440dfb6db1c770a8033a9141add2e53387ae0f5c638bf130b5076b159eaa5b93e920965973776c035355b691e6cc5c97eaac8c6c76424495c672db45e21e8390fba8dc76bf9", 0xf9}, {&(0x7f00000000c0)="8effe48fc45608f8ba347af69e017aa6c44ef74ac7fea5af1d99cc871a2b2ae480de2d6153d453df9fb6414f5e55538bd6497ecf4bfad405b86dd07c", 0x3c}], 0x4, 0x5) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="74f5d7dd805c05034a0006063e0000000200c52cf7c25975e605ac81557b3e10ea7cdac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x50, 0x0, 0x0, 0x0) 04:08:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1000000, 0x0, 0x1d3) 04:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x8912, 0x7) 04:08:26 executing program 3: getpid() r0 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) r2 = gettid() perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_getattr(r2, &(0x7f0000000040)={0x38}, 0x38, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000000c0)) fcntl$getown(r0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000100)='net/rfcomm\x00') r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$TCXONC(r9, 0x5608, 0x0) ioctl$KDGKBTYPE(r9, 0x4b33, &(0x7f0000000000)) 04:08:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r6, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x120070, r6, 0xc8d84000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe803, 0x0, 0x1d3) 04:08:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2000000, 0x0, 0x1d3) 04:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9801}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x8918, 0x7) 04:08:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xea03, 0x0, 0x1d3) 04:08:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) getsockname$ax25(r5, &(0x7f0000000180)={{0x3, @rose}, [@netrom, @remote, @bcast, @rose, @bcast, @remote, @default, @bcast]}, &(0x7f0000000040)=0x48) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r6 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f00000000c0)=0x4) 04:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x8933, 0x7) 04:08:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4000000, 0x0, 0x1d3) 04:08:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x0) 04:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x400454ca, 0x7) 04:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9804}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xf401, 0x0, 0x1d3) 04:08:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000180)={0x20, 0xa, 0x4, 0x4000000, 0x9, {}, {0x1, 0x2, 0x4, 0x7, 0x8, 0x9, "18030072"}, 0x5, 0x4, @fd, 0x14, 0x0, r2}) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0x2}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7000000, 0x0, 0x1d3) 04:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40049409, 0x7) 04:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000000)) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x34000, 0x0, 0x1d3) 04:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40082406, 0x7) 04:08:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x121101, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000180)={0x1, 0x1, 0x3, 0x0, 0x0, [{{r2}, 0x98}, {{r5}, 0x4}, {{r3}, 0x4}]}) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9900}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x8000000, 0x0, 0x1d3) 04:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40186366, 0x7) 04:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x5608, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000000)=""/120, 0x78}, {&(0x7f00000000c0)=""/135, 0x87}, {&(0x7f0000000180)=""/231, 0xe7}, {&(0x7f0000000280)=""/45, 0x2d}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/83, 0x53}], 0x6, 0x0) 04:08:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x400300, 0x0, 0x1d3) 04:08:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x8, &(0x7f00000000c0)='bridge0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x403) 04:08:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xa000000, 0x0, 0x1d3) 04:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4020940d, 0x7) 04:08:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 04:08:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x60003) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TCXONC(r1, 0x5608, 0x3) 04:08:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9903}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x1000000, 0x0, 0x1d3) 04:08:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x4030582a, 0x7) 04:08:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0xe000000, 0x0, 0x1d3) 04:08:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) r3 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x17, 0x20, 0x1c2, &(0x7f0000000180)}) 04:08:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x2000000, 0x0, 0x1d3) 04:08:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80045432, 0x7) 04:08:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = dup(0xffffffffffffffff) r1 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4002800) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf5bf}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf1be}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x855) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x5608, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r8, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r9, &(0x7f0000000240)=@generic={0xb, "8bdcdd61934c1062c8d30fe3ecc84ebbc274cfe52a9a79b6c6641fa1210b1c97079fec4a3e37f73cc11978c0752d7cb50143279ed877928608a2ca3ae3c25f3972fed5366e20ae89614245df1f3d45cf6d43c142073591b1b46713e723316858a5870b366c161103bd716573f348e01e94a9dcf2edc207d5b553026150fa"}, 0x80) r10 = dup(r5) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, 0x0, &(0x7f0000000080)) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r10, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r11, 0x801, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$SIOCRSACCEPT(r10, 0x89e3) 04:08:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x10000000, 0x0, 0x1d3) 04:08:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9a02}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80045440, 0x7) 04:08:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x4000000, 0x0, 0x1d3) 04:08:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x40049409, 0x7) 04:08:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x1e, 0x0, "4f756afb7c37ae8d502bbea8d4d05be523e8479cfbbcc1f6ae8ad6f672f93067807672d722de606005ca232f4d283ed638dc6df83ea53f63793bd43ab99f9d257fa74fd9afebf1ce68e3bcb2b46f1616"}, 0xd8) ioctl$TCXONC(r2, 0x5608, 0x0) 04:08:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x800454d2, 0x7) 04:08:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x343c0000, 0x0, 0x1d3) 04:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}, 0x9b01}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:08:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x2, 0x4, 0x7ff, 0x9}}) r3 = dup3(r1, r0, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x80045515, 0x7) 04:08:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x168, r1, 0x300, 0x70bd25, 0xfffffffc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xf1aa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xccb80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5608, 0x0) 04:08:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0042063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x7000000, 0x0, 0x1d3) [ 2412.630963][T30035] ================================================================== [ 2412.631101][T30035] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 2412.631114][T30035] Write of size 8 at addr ffff8880a4a38108 by task syz-executor.5/30035 [ 2412.631118][T30035] [ 2412.631134][T30035] CPU: 0 PID: 30035 Comm: syz-executor.5 Not tainted 5.5.0-syzkaller #0 [ 2412.631143][T30035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2412.631148][T30035] Call Trace: [ 2412.631166][T30035] dump_stack+0x197/0x210 [ 2412.631185][T30035] ? con_shutdown+0x85/0x90 [ 2412.631212][T30035] print_address_description.constprop.0.cold+0xd4/0x30b [ 2412.631227][T30035] ? con_shutdown+0x85/0x90 [ 2412.631242][T30035] ? con_shutdown+0x85/0x90 [ 2412.631260][T30035] __kasan_report.cold+0x1b/0x32 [ 2412.631283][T30035] ? con_shutdown+0x85/0x90 [ 2412.631305][T30035] kasan_report+0x12/0x20 [ 2412.631326][T30035] __asan_report_store8_noabort+0x17/0x20 [ 2412.631342][T30035] con_shutdown+0x85/0x90 [ 2412.631358][T30035] ? update_region+0x150/0x150 [ 2412.631374][T30035] release_tty+0xd3/0x470 [ 2412.631397][T30035] tty_release_struct+0x3c/0x50 [ 2412.631415][T30035] tty_release+0xbcb/0xe90 [ 2412.631447][T30035] __fput+0x2ff/0x890 [ 2412.631469][T30035] ? do_tty_hangup+0x30/0x30 [ 2412.631487][T30035] ____fput+0x16/0x20 [ 2412.631506][T30035] task_work_run+0x145/0x1c0 [ 2412.631537][T30035] exit_to_usermode_loop+0x316/0x380 [ 2412.631562][T30035] do_syscall_64+0x676/0x790 [ 2412.631586][T30035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2412.631596][T30035] RIP: 0033:0x414f31 [ 2412.631611][T30035] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2412.631618][T30035] RSP: 002b:00007ffd3a313db0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2412.631629][T30035] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414f31 [ 2412.631636][T30035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2412.631645][T30035] RBP: 0000000000000001 R08: 00000000d86272b8 R09: 00000000d86272bc [ 2412.631653][T30035] R10: 00007ffd3a313e90 R11: 0000000000000293 R12: 000000000075bf20 [ 2412.631661][T30035] R13: 000000000024d011 R14: 00000000007601e8 R15: 000000000075bf2c [ 2412.631694][T30035] [ 2412.631701][T30035] Allocated by task 29466: [ 2412.631715][T30035] save_stack+0x23/0x90 [ 2412.631736][T30035] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2412.631750][T30035] kasan_kmalloc+0x9/0x10 [ 2412.631763][T30035] kmem_cache_alloc_trace+0x158/0x790 [ 2412.631776][T30035] vc_allocate+0x1fc/0x760 [ 2412.631789][T30035] con_install+0x52/0x410 [ 2412.631801][T30035] tty_init_dev+0xf9/0x470 [ 2412.631814][T30035] tty_open+0x4a5/0xbb0 [ 2412.631827][T30035] chrdev_open+0x245/0x6b0 [ 2412.631839][T30035] do_dentry_open+0x4e6/0x1380 [ 2412.631851][T30035] vfs_open+0xa0/0xd0 [ 2412.631863][T30035] path_openat+0x12ee/0x3490 [ 2412.631874][T30035] do_filp_open+0x192/0x260 [ 2412.631885][T30035] do_sys_openat2+0x5eb/0x7e0 [ 2412.631895][T30035] do_sys_open+0xf2/0x180 [ 2412.631906][T30035] __x64_sys_open+0x7e/0xc0 [ 2412.631919][T30035] do_syscall_64+0xfa/0x790 [ 2412.631933][T30035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2412.631937][T30035] [ 2412.631943][T30035] Freed by task 30036: [ 2412.631955][T30035] save_stack+0x23/0x90 [ 2412.631968][T30035] __kasan_slab_free+0x102/0x150 [ 2412.631980][T30035] kasan_slab_free+0xe/0x10 [ 2412.631990][T30035] kfree+0x10a/0x2c0 [ 2412.632001][T30035] vt_disallocate_all+0x2bd/0x3e0 [ 2412.632011][T30035] vt_ioctl+0xc38/0x26d0 [ 2412.632023][T30035] tty_ioctl+0xa37/0x14f0 [ 2412.632035][T30035] ksys_ioctl+0x123/0x180 [ 2412.632048][T30035] __x64_sys_ioctl+0x73/0xb0 [ 2412.632060][T30035] do_syscall_64+0xfa/0x790 [ 2412.632075][T30035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2412.632078][T30035] [ 2412.632087][T30035] The buggy address belongs to the object at ffff8880a4a38000 [ 2412.632087][T30035] which belongs to the cache kmalloc-2k of size 2048 [ 2412.632099][T30035] The buggy address is located 264 bytes inside of [ 2412.632099][T30035] 2048-byte region [ffff8880a4a38000, ffff8880a4a38800) [ 2412.632103][T30035] The buggy address belongs to the page: [ 2412.632115][T30035] page:ffffea0002928e00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 2412.632125][T30035] flags: 0xfffe0000000200(slab) [ 2412.632142][T30035] raw: 00fffe0000000200 ffffea00029e3348 ffffea00023f9508 ffff8880aa400e00 [ 2412.632157][T30035] raw: 0000000000000000 ffff8880a4a38000 0000000100000001 0000000000000000 [ 2412.632163][T30035] page dumped because: kasan: bad access detected [ 2412.632166][T30035] [ 2412.632171][T30035] Memory state around the buggy address: [ 2412.632182][T30035] ffff8880a4a38000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2412.632192][T30035] ffff8880a4a38080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2412.632202][T30035] >ffff8880a4a38100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2412.632207][T30035] ^ [ 2412.632217][T30035] ffff8880a4a38180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2412.632227][T30035] ffff8880a4a38200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2412.632232][T30035] ================================================================== [ 2412.632236][T30035] Disabling lock debugging due to kernel taint [ 2412.632341][T30035] Kernel panic - not syncing: panic_on_warn set ... [ 2412.632361][T30035] CPU: 0 PID: 30035 Comm: syz-executor.5 Tainted: G B 5.5.0-syzkaller #0 [ 2412.632368][T30035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2412.632372][T30035] Call Trace: [ 2412.632385][T30035] dump_stack+0x197/0x210 [ 2412.632401][T30035] panic+0x2e3/0x75c [ 2412.632414][T30035] ? add_taint.cold+0x16/0x16 [ 2412.632429][T30035] ? con_shutdown+0x85/0x90 [ 2412.632444][T30035] ? preempt_schedule+0x4b/0x60 [ 2412.632460][T30035] ? ___preempt_schedule+0x16/0x18 [ 2412.632477][T30035] ? trace_hardirqs_on+0x5e/0x240 [ 2412.632495][T30035] ? con_shutdown+0x85/0x90 [ 2412.632511][T30035] end_report+0x47/0x4f [ 2412.632525][T30035] ? con_shutdown+0x85/0x90 [ 2412.632540][T30035] __kasan_report.cold+0xe/0x32 [ 2412.632558][T30035] ? con_shutdown+0x85/0x90 [ 2412.632576][T30035] kasan_report+0x12/0x20 [ 2412.632592][T30035] __asan_report_store8_noabort+0x17/0x20 [ 2412.632606][T30035] con_shutdown+0x85/0x90 [ 2412.632619][T30035] ? update_region+0x150/0x150 [ 2412.632633][T30035] release_tty+0xd3/0x470 [ 2412.632650][T30035] tty_release_struct+0x3c/0x50 [ 2412.632666][T30035] tty_release+0xbcb/0xe90 [ 2412.632687][T30035] __fput+0x2ff/0x890 [ 2412.632704][T30035] ? do_tty_hangup+0x30/0x30 [ 2412.632718][T30035] ____fput+0x16/0x20 [ 2412.632739][T30035] task_work_run+0x145/0x1c0 [ 2412.632761][T30035] exit_to_usermode_loop+0x316/0x380 [ 2412.632781][T30035] do_syscall_64+0x676/0x790 [ 2412.632801][T30035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2412.632811][T30035] RIP: 0033:0x414f31 [ 2412.632825][T30035] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2412.632833][T30035] RSP: 002b:00007ffd3a313db0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2412.632845][T30035] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414f31 [ 2412.632852][T30035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2412.632859][T30035] RBP: 0000000000000001 R08: 00000000d86272b8 R09: 00000000d86272bc [ 2412.632867][T30035] R10: 00007ffd3a313e90 R11: 0000000000000293 R12: 000000000075bf20 [ 2412.632875][T30035] R13: 000000000024d011 R14: 00000000007601e8 R15: 000000000075bf2c [ 2412.634407][T30035] Kernel Offset: disabled [ 2413.383849][T30035] Rebooting in 86400 seconds..