z_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:54 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:54 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r4, r3, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r4, r3, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x420000, 0x89) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040801}, 0x400c000) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = fsopen(&(0x7f0000000000)='omfs\x00', 0x0) dup2(r2, r3) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:55 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:56 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 07:30:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 07:30:56 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 07:30:56 executing program 1: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 1: getpid() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x4, 0xfff, 0x1, {0xa, @sliced={0x4, [0x7, 0x61, 0x2, 0x0, 0xc1c0, 0x6, 0x3, 0x6, 0x3, 0x7, 0x100, 0x8000, 0x7aec, 0x0, 0x8000, 0x4, 0x5, 0x2f1d, 0x9, 0x101, 0x1000, 0x800, 0x2, 0x6, 0x9, 0x8001, 0x8000, 0xdc, 0x9, 0x0, 0xffff, 0xa7b7, 0x0, 0x2, 0x0, 0x4, 0x0, 0x81, 0x1bd, 0x3, 0x101, 0x3, 0x4, 0x4, 0x9, 0x8, 0x401, 0x8], 0xfffff800}}, 0x7}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="20f226bd7000fedbdf2505000000080005000a010102"], 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x4040000) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:57 executing program 1: getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x14468e5e) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000040)={@fixed={[], 0x11}, 0x3}) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0xc1d, 0x579, [0x0, 0x28d, 0x5, 0x8000, 0xffff], 0x9}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x11) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:30:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) 07:30:57 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget$private(0x0, 0x207, 0x0) semop(r4, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="7f25a497137f588934af00020b9ed32fa6def38ef3c9f58531fda185463977a1cf167c6243e46025f5a44bb4ff92036a79f0ec07241bed24fdd911a9950e88faff0226a03187f4c7d91f334cde24a992c78a71fb49a85debe4283d99d9c7e9ba6f5fef604890af1d7446f772c786bf6f6d59a68a4badd765453255ce2ba1ef13f769cd50", 0x84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x7fff) semctl$GETNCNT(r4, 0x1, 0xe, &(0x7f0000000080)=""/99) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x7, [0x8000, 0x1, 0x1, 0x5, 0x8, 0x0, 0x1f, 0x9, 0x7, 0x3, 0x1, 0x3, 0xf800, 0x1ff, 0x800, 0x8, 0x78, 0x1f, 0x9, 0x1, 0x4, 0x57fc, 0x3, 0xb4b8, 0x5, 0xc00, 0x0, 0x2, 0x0, 0x6, 0xcf, 0x1, 0x2d, 0x7, 0xfff8, 0x567, 0x401, 0x200, 0x6, 0x3, 0x8001, 0x3, 0x401, 0x6, 0x7, 0x3, 0x7, 0x870], 0x6}) 07:30:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) 07:30:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) 07:30:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r5, r0, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r6}}, 0x18) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:57 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x400, 0x70bd25, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x20000000) 07:30:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x5, @local, 0x1, 0x4}, 0x20) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getown(r4, 0x9) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x198}}, 0x10) 07:30:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7379737401000100795e5d00"], &(0x7f0000000140)=""/203, 0xcb) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r5, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) fcntl$setsig(r6, 0xa, 0x81) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x14, 0x2b, 0x4, 0x11, 0x5, 0x9, 0x5, 0x63, 0xfffffffffffffffe}}) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:58 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r4, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x19e6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4c804) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r7, r0, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xc734, 0x804) 07:30:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001040)=0x3f4, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={0x0, 0xfffffffd}, &(0x7f0000000180)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001200), 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r8, r7, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 2: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, r1, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xc736, 0x804) 07:30:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:30:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) sendto$rose(r0, &(0x7f0000000000)="ce8dae1cbd77057d99f084dee172c882698eb714bd59062a4eff76d51ce4ff4db16aa549d8e3225150b3c06404e9a5d42d989edbae4fc91526e2df6bbad452585cb1f9533d14217d2798947762521cad1728af79979652858c13425a0bfa6b17b4db57f5ea5a6925486597742ab61de45cf2bbded2f14eb84aa13ce954efaa0c93dca7189529a5483fc87562c88cc8736bdcaf6411b1411189", 0x99, 0xc4, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2000001, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000140)=0xffffffff, 0x4) 07:30:59 executing program 2: getpid() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 2: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7f, 0x840) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x240, 0x44) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000300)="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", 0x1000) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) syncfs(r4) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r6 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000240)={0x87, 0xc, 0x2, 0x3e, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast2, @remote]}, 0x68) sendfile(r6, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, 0x0, 0x804) 07:31:00 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, 0x0, 0x804) 07:31:00 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, 0x0, 0x804) 07:31:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:00 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100), 0x804) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100), 0x804) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100), 0x804) 07:31:01 executing program 0: getpid() r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x0) 07:31:01 executing program 0: getpid() r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 0: getpid() r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x0) 07:31:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x0) 07:31:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:01 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x400, 0x70bd25, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x20000000) 07:31:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x400, 0x70bd25, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x20000000) 07:31:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x400, 0x70bd25, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x20000000) 07:31:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:31:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:05 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:05 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:05 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:05 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:05 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:06 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:06 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 3: getpid() r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:07 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0xc736, 0x804) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100), 0x804) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, &(0x7f0000000100)=0xc736, 0x0) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:10 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:11 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:11 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:11 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x804) 07:31:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0x804) 07:31:13 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x804) 07:31:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:13 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x0) 07:31:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x0) 07:31:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r1, r0, 0x0, 0x0) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:15 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setgid(0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 2: socket$unix(0x1, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setgid(0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setgid(0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) sendfile(r3, r2, &(0x7f0000000100)=0x20, 0x800) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000000)={0x9, 0x200, 0x400, 0x1, 0x2, [0xc5edeaf, 0x3, 0x6, 0x1ff], [0x80, 0x0, 0x0, 0x80], [0x1, 0x401, 0x80000000, 0x2], [0x1, 0x7, 0x7e3e, 0x5]}) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) sendfile(r3, r2, &(0x7f0000000100)=0x20, 0x800) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000000)={0x9, 0x200, 0x400, 0x1, 0x2, [0xc5edeaf, 0x3, 0x6, 0x1ff], [0x80, 0x0, 0x0, 0x80], [0x1, 0x401, 0x80000000, 0x2], [0x1, 0x7, 0x7e3e, 0x5]}) 07:31:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) sendfile(r3, r2, &(0x7f0000000100)=0x20, 0x800) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000000)={0x9, 0x200, 0x400, 0x1, 0x2, [0xc5edeaf, 0x3, 0x6, 0x1ff], [0x80, 0x0, 0x0, 0x80], [0x1, 0x401, 0x80000000, 0x2], [0x1, 0x7, 0x7e3e, 0x5]}) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) sendfile(r3, r2, &(0x7f0000000100)=0x20, 0x800) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r5, 0x4141, 0x0) 07:31:20 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x11}, 0x8, 0x3, 0x4}) 07:31:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:31:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 07:31:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:31:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:23 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:23 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:24 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') socket$nl_rdma(0x10, 0x3, 0x14) 07:31:24 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:24 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:24 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:24 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') 07:31:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:24 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) 07:31:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f0000000000)="395622eac6aa9eff9ef964d8d0eaa4536cc3ac13064279721037e8e9495aab6a5e1755f4ec46a56f768008e0005be77d984fba3a522364df6bbde94df7abc741256589f3009613980e8a434d08067f3ead7557065dece22ac8ae7ab57f7d57c13a65cb3d89d0c342e4dd49526a963102bc3d8a2338e9f0b96c250ee3f0e1ad76789dd10567ccf4496616dd00"/158, 0x9e, 0x40000, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 07:31:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) 07:31:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f0000000000)="395622eac6aa9eff9ef964d8d0eaa4536cc3ac13064279721037e8e9495aab6a5e1755f4ec46a56f768008e0005be77d984fba3a522364df6bbde94df7abc741256589f3009613980e8a434d08067f3ead7557065dece22ac8ae7ab57f7d57c13a65cb3d89d0c342e4dd49526a963102bc3d8a2338e9f0b96c250ee3f0e1ad76789dd10567ccf4496616dd00"/158, 0x9e, 0x40000, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 07:31:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:25 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1f4, 0x0, 0x0) 07:31:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f0000000000)="395622eac6aa9eff9ef964d8d0eaa4536cc3ac13064279721037e8e9495aab6a5e1755f4ec46a56f768008e0005be77d984fba3a522364df6bbde94df7abc741256589f3009613980e8a434d08067f3ead7557065dece22ac8ae7ab57f7d57c13a65cb3d89d0c342e4dd49526a963102bc3d8a2338e9f0b96c250ee3f0e1ad76789dd10567ccf4496616dd00"/158, 0x9e, 0x40000, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 07:31:25 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r2}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r6}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x11c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6f}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffa}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8050) sendfile(r1, r0, &(0x7f0000000100)=0x20, 0x800) 07:31:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f0000000000)="395622eac6aa9eff9ef964d8d0eaa4536cc3ac13064279721037e8e9495aab6a5e1755f4ec46a56f768008e0005be77d984fba3a522364df6bbde94df7abc741256589f3009613980e8a434d08067f3ead7557065dece22ac8ae7ab57f7d57c13a65cb3d89d0c342e4dd49526a963102bc3d8a2338e9f0b96c250ee3f0e1ad76789dd10567ccf4496616dd00"/158, 0x9e, 0x40000, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) 07:31:25 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) [ 532.833384][ T2940] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r2}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r6}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x11c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6f}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffa}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8050) sendfile(r1, r0, &(0x7f0000000100)=0x20, 0x800) [ 533.005147][ T2949] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) socket$inet_icmp(0x2, 0x2, 0x1) 07:31:26 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r2}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r6}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x11c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6f}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffa}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8050) sendfile(r1, r0, &(0x7f0000000100)=0x20, 0x800) 07:31:26 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:26 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 533.562700][ T2964] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x11c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6f}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffa}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8050) 07:31:26 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:26 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:26 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) [ 533.762377][ T2979] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000180)={@private2}, &(0x7f00000001c0)=0x14) 07:31:27 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:27 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:27 executing program 0 (fault-call:8 fault-nth:0): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:27 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) [ 534.425444][ T2994] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:27 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:27 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) 07:31:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000180)={@private2}, &(0x7f00000001c0)=0x14) [ 534.543107][ T3004] FAULT_INJECTION: forcing a failure. [ 534.543107][ T3004] name failslab, interval 1, probability 0, space 0, times 0 [ 534.572095][ T3004] CPU: 1 PID: 3004 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 534.580371][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.590434][ T3004] Call Trace: [ 534.593828][ T3004] dump_stack+0x1e9/0x30e [ 534.598171][ T3004] should_fail+0x433/0x5b0 [ 534.602601][ T3004] should_failslab+0x5/0x20 [ 534.607124][ T3004] kmem_cache_alloc_node+0x64/0x290 [ 534.612447][ T3004] ? tcp_current_mss+0x3b6/0x550 [ 534.617388][ T3004] ? __alloc_skb+0x94/0x4f0 [ 534.621898][ T3004] __alloc_skb+0x94/0x4f0 [ 534.622797][ T3012] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 534.626310][ T3004] sk_stream_alloc_skb+0x418/0xa60 [ 534.640704][ T3004] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 534.645911][ T3004] ? mark_lock+0x102/0x1b00 [ 534.650432][ T3004] ? tcp_sendmsg+0x1e/0x40 [ 534.654933][ T3004] ? inet_send_prepare+0x250/0x250 [ 534.660080][ T3004] tcp_sendmsg+0x2c/0x40 [ 534.664358][ T3004] ? inet_send_prepare+0x250/0x250 [ 534.669478][ T3004] __sys_sendto+0x429/0x5c0 [ 534.674042][ T3004] ? ksys_write+0x1b1/0x220 [ 534.678556][ T3004] ? check_preemption_disabled+0xb0/0x240 [ 534.684288][ T3004] ? debug_smp_processor_id+0x5/0x20 07:31:27 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) [ 534.689580][ T3004] __x64_sys_sendto+0xda/0xf0 [ 534.694266][ T3004] do_syscall_64+0xf3/0x1b0 [ 534.698779][ T3004] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 534.704669][ T3004] RIP: 0033:0x45ca59 [ 534.708570][ T3004] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.728366][ T3004] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:31:27 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 534.736783][ T3004] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 534.744761][ T3004] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 534.752736][ T3004] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 534.760741][ T3004] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 534.768722][ T3004] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:27 executing program 0 (fault-call:8 fault-nth:1): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000180)={@private2}, &(0x7f00000001c0)=0x14) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) 07:31:27 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) [ 535.007382][ T3036] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.038610][ T3038] FAULT_INJECTION: forcing a failure. [ 535.038610][ T3038] name failslab, interval 1, probability 0, space 0, times 0 [ 535.075016][ T3038] CPU: 0 PID: 3038 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 535.083306][ T3038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.093366][ T3038] Call Trace: [ 535.096671][ T3038] dump_stack+0x1e9/0x30e [ 535.101019][ T3038] should_fail+0x433/0x5b0 [ 535.105488][ T3038] should_failslab+0x5/0x20 [ 535.110021][ T3038] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 535.115748][ T3038] ? __kmalloc_node_track_caller+0x37/0x60 [ 535.121580][ T3038] __kmalloc_node_track_caller+0x37/0x60 [ 535.127220][ T3038] ? sk_stream_alloc_skb+0x418/0xa60 [ 535.132552][ T3038] __alloc_skb+0xde/0x4f0 [ 535.136901][ T3038] sk_stream_alloc_skb+0x418/0xa60 [ 535.142027][ T3038] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 535.147153][ T3038] ? mark_lock+0x102/0x1b00 [ 535.151714][ T3038] ? tcp_sendmsg+0x1e/0x40 [ 535.156164][ T3038] ? inet_send_prepare+0x250/0x250 [ 535.161280][ T3038] tcp_sendmsg+0x2c/0x40 [ 535.165528][ T3038] ? inet_send_prepare+0x250/0x250 [ 535.170648][ T3038] __sys_sendto+0x429/0x5c0 [ 535.175168][ T3038] ? ksys_write+0x1b1/0x220 [ 535.179691][ T3038] ? check_preemption_disabled+0xb0/0x240 [ 535.185419][ T3038] ? debug_smp_processor_id+0x5/0x20 [ 535.190715][ T3038] __x64_sys_sendto+0xda/0xf0 [ 535.195404][ T3038] do_syscall_64+0xf3/0x1b0 [ 535.199915][ T3038] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 535.205830][ T3038] RIP: 0033:0x45ca59 [ 535.209729][ T3038] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.229411][ T3038] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 535.237937][ T3038] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 535.246010][ T3038] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 535.253996][ T3038] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 535.262064][ T3038] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 535.270041][ T3038] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:28 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:31:28 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:28 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 07:31:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:28 executing program 0 (fault-call:8 fault-nth:2): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:28 executing program 3 (fault-call:8 fault-nth:0): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 535.613087][ T3060] FAULT_INJECTION: forcing a failure. [ 535.613087][ T3060] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 535.641965][ T3063] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.642481][ T3064] FAULT_INJECTION: forcing a failure. 07:31:28 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 535.642481][ T3064] name failslab, interval 1, probability 0, space 0, times 0 07:31:28 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @local}, {0x6, @multicast}, 0xc, {0x2, 0x4c22, @local}, 'ipvlan1\x00'}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) [ 535.686744][ T3060] CPU: 0 PID: 3060 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 535.695022][ T3060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.705089][ T3060] Call Trace: [ 535.708391][ T3060] dump_stack+0x1e9/0x30e [ 535.712729][ T3060] should_fail+0x433/0x5b0 [ 535.717163][ T3060] prepare_alloc_pages+0x28c/0x4a0 [ 535.722283][ T3060] __alloc_pages_nodemask+0xbc/0x5e0 [ 535.727589][ T3060] skb_page_frag_refill+0x2a4/0x480 [ 535.733319][ T3060] sk_page_frag_refill+0x48/0x200 [ 535.738359][ T3060] tcp_sendmsg_locked+0x137c/0x3ee0 [ 535.743609][ T3060] ? mark_lock+0x102/0x1b00 [ 535.748139][ T3060] ? inet_send_prepare+0x250/0x250 [ 535.753244][ T3060] tcp_sendmsg+0x2c/0x40 [ 535.757479][ T3060] ? inet_send_prepare+0x250/0x250 [ 535.762594][ T3060] __sys_sendto+0x429/0x5c0 [ 535.767120][ T3060] ? ksys_write+0x1b1/0x220 [ 535.771637][ T3060] ? check_preemption_disabled+0xb0/0x240 [ 535.777350][ T3060] ? debug_smp_processor_id+0x5/0x20 07:31:28 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) keyctl$set_reqkey_keyring(0xe, 0x5) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) [ 535.782668][ T3060] __x64_sys_sendto+0xda/0xf0 [ 535.788305][ T3060] do_syscall_64+0xf3/0x1b0 [ 535.792850][ T3060] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 535.798739][ T3060] RIP: 0033:0x45ca59 [ 535.802807][ T3060] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.822407][ T3060] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 535.830814][ T3060] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 535.838786][ T3060] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 535.846755][ T3060] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 535.854722][ T3060] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 535.862698][ T3060] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 [ 535.872939][ T3064] CPU: 1 PID: 3064 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 535.881193][ T3064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.891382][ T3064] Call Trace: [ 535.894674][ T3064] dump_stack+0x1e9/0x30e [ 535.899020][ T3064] should_fail+0x433/0x5b0 [ 535.903446][ T3064] should_failslab+0x5/0x20 [ 535.907967][ T3064] kmem_cache_alloc_node+0x64/0x290 [ 535.913166][ T3064] ? tcp_current_mss+0x3b6/0x550 [ 535.918102][ T3064] ? __alloc_skb+0x94/0x4f0 [ 535.922617][ T3064] __alloc_skb+0x94/0x4f0 [ 535.926956][ T3064] sk_stream_alloc_skb+0x418/0xa60 [ 535.932075][ T3064] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 535.937196][ T3064] ? mark_lock+0x102/0x1b00 [ 535.941713][ T3064] ? tcp_sendmsg+0x1e/0x40 [ 535.946147][ T3064] ? inet_send_prepare+0x250/0x250 [ 535.951255][ T3064] tcp_sendmsg+0x2c/0x40 [ 535.955499][ T3064] ? inet_send_prepare+0x250/0x250 [ 535.960661][ T3064] __sys_sendto+0x429/0x5c0 [ 535.965185][ T3064] ? ksys_write+0x1b1/0x220 [ 535.969701][ T3064] ? check_preemption_disabled+0xb0/0x240 [ 535.975438][ T3064] ? debug_smp_processor_id+0x5/0x20 [ 535.980733][ T3064] __x64_sys_sendto+0xda/0xf0 [ 535.985421][ T3064] do_syscall_64+0xf3/0x1b0 [ 535.989930][ T3064] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 535.995821][ T3064] RIP: 0033:0x45ca59 [ 535.999710][ T3064] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.019573][ T3064] RSP: 002b:00007fe3fdc14c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 536.027996][ T3064] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 07:31:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:29 executing program 0 (fault-call:8 fault-nth:3): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 536.035971][ T3064] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000006 [ 536.043940][ T3064] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 536.051912][ T3064] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000007 [ 536.059887][ T3064] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fe3fdc156d4 07:31:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) 07:31:29 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 07:31:29 executing program 1: r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), 0x4) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r0}) 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) [ 536.169392][ T3089] FAULT_INJECTION: forcing a failure. [ 536.169392][ T3089] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 536.222907][ T3091] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 536.226022][ T3089] CPU: 1 PID: 3089 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 536.240552][ T3089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.250638][ T3089] Call Trace: [ 536.253930][ T3089] dump_stack+0x1e9/0x30e [ 536.258272][ T3089] should_fail+0x433/0x5b0 [ 536.262705][ T3089] prepare_alloc_pages+0x28c/0x4a0 [ 536.267824][ T3089] __alloc_pages_nodemask+0xbc/0x5e0 [ 536.273133][ T3089] pte_alloc_one+0x1b/0x180 [ 536.277646][ T3089] do_huge_pmd_anonymous_page+0x523/0xd40 [ 536.283364][ T3089] ? rcu_lock_release+0x5/0x20 [ 536.288150][ T3089] handle_mm_fault+0x183d/0x2910 [ 536.293117][ T3089] do_user_addr_fault+0x52b/0xba0 [ 536.298165][ T3089] page_fault+0x39/0x40 [ 536.302328][ T3089] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 536.308911][ T3089] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 536.328604][ T3089] RSP: 0018:ffffc90016a37a98 EFLAGS: 00010206 [ 536.334676][ T3089] RAX: ffffffff83997501 RBX: 0000000020d84fcb RCX: 0000000000008000 [ 536.342996][ T3089] RDX: 0000000000008000 RSI: 0000000020d7cfcb RDI: ffff888089c98000 [ 536.350972][ T3089] RBP: ffff888089c98000 R08: dffffc0000000000 R09: ffffed1011394000 [ 536.358945][ T3089] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 536.366923][ T3089] R13: 0000000020d7cfcb R14: ffffc90016a37db8 R15: 0000000000008000 [ 536.374915][ T3089] ? _copy_from_iter_full+0x1d1/0xaa0 [ 536.380312][ T3089] _copy_from_iter_full+0x2ba/0xaa0 [ 536.385517][ T3089] ? __phys_addr_symbol+0x2b/0x70 [ 536.390542][ T3089] ? __check_object_size+0x2fd/0x3f0 [ 536.395842][ T3089] skb_do_copy_data_nocache+0xf6/0x2f0 [ 536.401346][ T3089] tcp_sendmsg_locked+0x1839/0x3ee0 [ 536.406582][ T3089] ? inet_send_prepare+0x250/0x250 [ 536.411718][ T3089] tcp_sendmsg+0x2c/0x40 [ 536.416056][ T3089] ? inet_send_prepare+0x250/0x250 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) [ 536.421176][ T3089] __sys_sendto+0x429/0x5c0 [ 536.425693][ T3089] ? ksys_write+0x1b1/0x220 [ 536.430218][ T3089] ? check_preemption_disabled+0xb0/0x240 [ 536.436024][ T3089] ? debug_smp_processor_id+0x5/0x20 [ 536.441508][ T3089] __x64_sys_sendto+0xda/0xf0 [ 536.446192][ T3089] do_syscall_64+0xf3/0x1b0 [ 536.450700][ T3089] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 536.456590][ T3089] RIP: 0033:0x45ca59 [ 536.460505][ T3089] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.480115][ T3089] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 536.488537][ T3089] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 536.496538][ T3089] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 536.505037][ T3089] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 536.513027][ T3089] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 07:31:29 executing program 3 (fault-call:8 fault-nth:1): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) 07:31:29 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 536.521004][ T3089] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:29 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:31:29 executing program 0 (fault-call:8 fault-nth:4): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) 07:31:29 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 536.657590][ T3118] FAULT_INJECTION: forcing a failure. [ 536.657590][ T3118] name failslab, interval 1, probability 0, space 0, times 0 [ 536.736249][ T3118] CPU: 0 PID: 3118 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 536.744530][ T3118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.752263][ T3131] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 536.754599][ T3118] Call Trace: [ 536.754618][ T3118] dump_stack+0x1e9/0x30e [ 536.754635][ T3118] should_fail+0x433/0x5b0 [ 536.754656][ T3118] should_failslab+0x5/0x20 [ 536.754668][ T3118] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 536.754688][ T3118] ? __kmalloc_node_track_caller+0x37/0x60 [ 536.792031][ T3118] __kmalloc_node_track_caller+0x37/0x60 [ 536.797668][ T3118] ? sk_stream_alloc_skb+0x418/0xa60 [ 536.802969][ T3118] __alloc_skb+0xde/0x4f0 [ 536.807310][ T3118] sk_stream_alloc_skb+0x418/0xa60 [ 536.812441][ T3118] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 536.817573][ T3118] ? mark_lock+0x102/0x1b00 [ 536.822089][ T3118] ? tcp_sendmsg+0x1e/0x40 [ 536.826133][ T3135] FAULT_INJECTION: forcing a failure. 07:31:29 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 536.826133][ T3135] name failslab, interval 1, probability 0, space 0, times 0 [ 536.826563][ T3118] ? inet_send_prepare+0x250/0x250 [ 536.844241][ T3118] tcp_sendmsg+0x2c/0x40 [ 536.848491][ T3118] ? inet_send_prepare+0x250/0x250 [ 536.853602][ T3118] __sys_sendto+0x429/0x5c0 [ 536.858129][ T3118] ? ksys_write+0x1b1/0x220 [ 536.862637][ T3118] ? check_preemption_disabled+0xb0/0x240 [ 536.868447][ T3118] ? debug_smp_processor_id+0x5/0x20 [ 536.873953][ T3118] __x64_sys_sendto+0xda/0xf0 [ 536.878651][ T3118] do_syscall_64+0xf3/0x1b0 [ 536.883165][ T3118] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 536.889073][ T3118] RIP: 0033:0x45ca59 [ 536.892966][ T3118] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.912572][ T3118] RSP: 002b:00007fe3fdc14c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 536.921077][ T3118] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 536.929066][ T3118] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000006 [ 536.937042][ T3118] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 536.945011][ T3118] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000007 [ 536.953096][ T3118] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fe3fdc156d4 [ 536.961099][ T3135] CPU: 1 PID: 3135 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 536.969348][ T3135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.979499][ T3135] Call Trace: [ 536.982803][ T3135] dump_stack+0x1e9/0x30e [ 536.987168][ T3135] should_fail+0x433/0x5b0 [ 536.991622][ T3135] ? ptlock_alloc+0x1c/0x70 [ 536.996136][ T3135] should_failslab+0x5/0x20 [ 537.000737][ T3135] kmem_cache_alloc+0x53/0x2d0 [ 537.005553][ T3135] ptlock_alloc+0x1c/0x70 [ 537.010326][ T3135] pte_alloc_one+0x6a/0x180 [ 537.014842][ T3135] do_huge_pmd_anonymous_page+0x523/0xd40 [ 537.020568][ T3135] ? rcu_lock_release+0x5/0x20 [ 537.025387][ T3135] handle_mm_fault+0x183d/0x2910 [ 537.030363][ T3135] do_user_addr_fault+0x52b/0xba0 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) 07:31:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100), 0x800) [ 537.035409][ T3135] page_fault+0x39/0x40 [ 537.039584][ T3135] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 537.046280][ T3135] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 537.066352][ T3135] RSP: 0018:ffffc90016c2fa98 EFLAGS: 00010206 [ 537.072533][ T3135] RAX: ffffffff83997501 RBX: 0000000020d84fcb RCX: 0000000000008000 [ 537.080514][ T3135] RDX: 0000000000008000 RSI: 0000000020d7cfcb RDI: ffff888088468000 [ 537.088587][ T3135] RBP: ffff888088468000 R08: dffffc0000000000 R09: ffffed101108e000 [ 537.097436][ T3135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 537.105623][ T3135] R13: 0000000020d7cfcb R14: ffffc90016c2fdb8 R15: 0000000000008000 [ 537.113646][ T3135] ? _copy_from_iter_full+0x1d1/0xaa0 [ 537.119035][ T3135] _copy_from_iter_full+0x2ba/0xaa0 [ 537.124251][ T3135] ? __phys_addr_symbol+0x2b/0x70 [ 537.129315][ T3135] ? __check_object_size+0x2fd/0x3f0 [ 537.134629][ T3135] skb_do_copy_data_nocache+0xf6/0x2f0 [ 537.140103][ T3135] tcp_sendmsg_locked+0x1839/0x3ee0 [ 537.145362][ T3135] ? inet_send_prepare+0x250/0x250 [ 537.150476][ T3135] tcp_sendmsg+0x2c/0x40 [ 537.154746][ T3135] ? inet_send_prepare+0x250/0x250 [ 537.159858][ T3135] __sys_sendto+0x429/0x5c0 [ 537.164382][ T3135] ? ksys_write+0x1b1/0x220 [ 537.169855][ T3135] ? check_preemption_disabled+0xb0/0x240 [ 537.175620][ T3135] ? debug_smp_processor_id+0x5/0x20 [ 537.180926][ T3135] __x64_sys_sendto+0xda/0xf0 [ 537.185619][ T3135] do_syscall_64+0xf3/0x1b0 [ 537.190164][ T3135] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 537.196594][ T3135] RIP: 0033:0x45ca59 [ 537.200493][ T3135] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.220102][ T3135] RSP: 002b:00007fd2de9b6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 537.228699][ T3135] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 537.237115][ T3135] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 537.245093][ T3135] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0f0000000000e814 [ 537.253074][ T3135] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 537.261238][ T3135] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9b76d4 07:31:30 executing program 3 (fault-call:8 fault-nth:2): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100), 0x800) 07:31:30 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$netlink(0x10, 0x3, 0x16) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r1}) 07:31:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) 07:31:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) 07:31:30 executing program 0 (fault-call:8 fault-nth:5): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) 07:31:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100), 0x800) [ 537.448281][ T3167] FAULT_INJECTION: forcing a failure. [ 537.448281][ T3167] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 537.467661][ T3172] FAULT_INJECTION: forcing a failure. [ 537.467661][ T3172] name failslab, interval 1, probability 0, space 0, times 0 [ 537.509645][ T3167] CPU: 0 PID: 3167 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 537.517934][ T3167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.528087][ T3167] Call Trace: [ 537.531383][ T3167] dump_stack+0x1e9/0x30e [ 537.535749][ T3167] should_fail+0x433/0x5b0 [ 537.540271][ T3167] prepare_alloc_pages+0x28c/0x4a0 [ 537.545390][ T3167] __alloc_pages_nodemask+0xbc/0x5e0 [ 537.550699][ T3167] skb_page_frag_refill+0x2a4/0x480 [ 537.555916][ T3167] sk_page_frag_refill+0x48/0x200 [ 537.560986][ T3167] tcp_sendmsg_locked+0x137c/0x3ee0 [ 537.566290][ T3167] ? mark_lock+0x102/0x1b00 [ 537.570896][ T3167] ? inet_send_prepare+0x250/0x250 [ 537.576020][ T3167] tcp_sendmsg+0x2c/0x40 [ 537.580277][ T3167] ? inet_send_prepare+0x250/0x250 [ 537.585387][ T3167] __sys_sendto+0x429/0x5c0 [ 537.590083][ T3167] ? ksys_write+0x1b1/0x220 [ 537.594594][ T3167] ? check_preemption_disabled+0xb0/0x240 [ 537.600324][ T3167] ? debug_smp_processor_id+0x5/0x20 [ 537.605653][ T3167] __x64_sys_sendto+0xda/0xf0 07:31:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, 0x0, 0x800) [ 537.610424][ T3167] do_syscall_64+0xf3/0x1b0 [ 537.615146][ T3167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 537.621038][ T3167] RIP: 0033:0x45ca59 [ 537.624933][ T3167] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.644714][ T3167] RSP: 002b:00007fe3fdc14c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 537.653138][ T3167] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 537.661480][ T3167] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000006 [ 537.669457][ T3167] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 537.678130][ T3167] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000007 [ 537.686107][ T3167] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fe3fdc156d4 [ 537.697714][ T3172] CPU: 1 PID: 3172 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 537.706052][ T3172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.716121][ T3172] Call Trace: [ 537.719417][ T3172] dump_stack+0x1e9/0x30e [ 537.723756][ T3172] should_fail+0x433/0x5b0 [ 537.728443][ T3172] should_failslab+0x5/0x20 [ 537.732947][ T3172] kmem_cache_alloc_node+0x64/0x290 [ 537.738145][ T3172] ? __alloc_skb+0x94/0x4f0 [ 537.742660][ T3172] __alloc_skb+0x94/0x4f0 [ 537.747001][ T3172] sk_stream_alloc_skb+0x418/0xa60 [ 537.752123][ T3172] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 537.757278][ T3172] ? inet_send_prepare+0x250/0x250 [ 537.762392][ T3172] tcp_sendmsg+0x2c/0x40 [ 537.766649][ T3172] ? inet_send_prepare+0x250/0x250 [ 537.771757][ T3172] __sys_sendto+0x429/0x5c0 [ 537.776290][ T3172] ? ksys_write+0x1b1/0x220 [ 537.780829][ T3172] ? check_preemption_disabled+0xb0/0x240 [ 537.786581][ T3172] ? debug_smp_processor_id+0x5/0x20 [ 537.791878][ T3172] __x64_sys_sendto+0xda/0xf0 [ 537.796565][ T3172] do_syscall_64+0xf3/0x1b0 [ 537.801079][ T3172] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 537.806978][ T3172] RIP: 0033:0x45ca59 [ 537.810871][ T3172] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.833427][ T3172] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 537.841855][ T3172] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 537.849831][ T3172] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 07:31:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x0) [ 537.857805][ T3172] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 537.865875][ T3172] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 537.873881][ T3172] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:30 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:31 executing program 3 (fault-call:8 fault-nth:3): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:31 executing program 0 (fault-call:8 fault-nth:6): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:31 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x0) 07:31:31 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) [ 538.137088][ T3206] FAULT_INJECTION: forcing a failure. [ 538.137088][ T3206] name failslab, interval 1, probability 0, space 0, times 0 [ 538.160167][ T3205] FAULT_INJECTION: forcing a failure. [ 538.160167][ T3205] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 538.173621][ T3206] CPU: 0 PID: 3206 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 538.173629][ T3206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.173638][ T3206] Call Trace: [ 538.195219][ T3206] dump_stack+0x1e9/0x30e [ 538.199554][ T3206] should_fail+0x433/0x5b0 [ 538.203982][ T3206] should_failslab+0x5/0x20 [ 538.208488][ T3206] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 538.214212][ T3206] ? __kmalloc_node_track_caller+0x37/0x60 [ 538.220048][ T3206] __kmalloc_node_track_caller+0x37/0x60 [ 538.225697][ T3206] ? sk_stream_alloc_skb+0x418/0xa60 [ 538.230973][ T3206] __alloc_skb+0xde/0x4f0 [ 538.235292][ T3206] sk_stream_alloc_skb+0x418/0xa60 [ 538.240400][ T3206] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 538.245531][ T3206] ? inet_send_prepare+0x250/0x250 [ 538.250640][ T3206] tcp_sendmsg+0x2c/0x40 [ 538.254875][ T3206] ? inet_send_prepare+0x250/0x250 [ 538.259979][ T3206] __sys_sendto+0x429/0x5c0 [ 538.264495][ T3206] ? ksys_write+0x1b1/0x220 [ 538.268999][ T3206] ? check_preemption_disabled+0xb0/0x240 [ 538.274717][ T3206] ? debug_smp_processor_id+0x5/0x20 [ 538.280004][ T3206] __x64_sys_sendto+0xda/0xf0 07:31:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x0) [ 538.284686][ T3206] do_syscall_64+0xf3/0x1b0 [ 538.289186][ T3206] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 538.295250][ T3206] RIP: 0033:0x45ca59 [ 538.299143][ T3206] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.318747][ T3206] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 538.327168][ T3206] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 538.335138][ T3206] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 538.343585][ T3206] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 538.351551][ T3206] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 538.359529][ T3206] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 [ 538.367957][ T3205] CPU: 1 PID: 3205 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 538.376819][ T3205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.386878][ T3205] Call Trace: [ 538.390261][ T3205] dump_stack+0x1e9/0x30e [ 538.394606][ T3205] should_fail+0x433/0x5b0 [ 538.399038][ T3205] prepare_alloc_pages+0x28c/0x4a0 [ 538.404190][ T3205] __alloc_pages_nodemask+0xbc/0x5e0 [ 538.409492][ T3205] pte_alloc_one+0x1b/0x180 [ 538.414089][ T3205] do_huge_pmd_anonymous_page+0x523/0xd40 [ 538.419815][ T3205] ? rcu_lock_release+0x5/0x20 [ 538.424860][ T3205] handle_mm_fault+0x183d/0x2910 [ 538.430409][ T3205] do_user_addr_fault+0x52b/0xba0 [ 538.435475][ T3205] page_fault+0x39/0x40 [ 538.439648][ T3205] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 538.443808][ T3222] FAULT_INJECTION: forcing a failure. [ 538.443808][ T3222] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 538.448665][ T3205] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 538.448672][ T3205] RSP: 0018:ffffc90016e87a98 EFLAGS: 00010206 [ 538.448680][ T3205] RAX: ffffffff83997501 RBX: 0000000020d84fcb RCX: 0000000000008000 [ 538.448686][ T3205] RDX: 0000000000008000 RSI: 0000000020d7cfcb RDI: ffff888062e10000 [ 538.448692][ T3205] RBP: ffff888062e10000 R08: dffffc0000000000 R09: ffffed100c5c3000 [ 538.448699][ T3205] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 538.448705][ T3205] R13: 0000000020d7cfcb R14: ffffc90016e87db8 R15: 0000000000008000 [ 538.448726][ T3205] ? _copy_from_iter_full+0x1d1/0xaa0 [ 538.448743][ T3205] _copy_from_iter_full+0x2ba/0xaa0 [ 538.539110][ T3205] ? __phys_addr_symbol+0x2b/0x70 [ 538.544119][ T3205] ? __check_object_size+0x2fd/0x3f0 [ 538.549478][ T3205] skb_do_copy_data_nocache+0xf6/0x2f0 [ 538.554923][ T3205] tcp_sendmsg_locked+0x1839/0x3ee0 [ 538.560136][ T3205] ? inet_send_prepare+0x250/0x250 [ 538.565237][ T3205] tcp_sendmsg+0x2c/0x40 [ 538.569464][ T3205] ? inet_send_prepare+0x250/0x250 [ 538.574647][ T3205] __sys_sendto+0x429/0x5c0 [ 538.579139][ T3205] ? ksys_write+0x1b1/0x220 [ 538.583625][ T3205] ? check_preemption_disabled+0xb0/0x240 [ 538.589325][ T3205] ? debug_smp_processor_id+0x5/0x20 [ 538.594595][ T3205] __x64_sys_sendto+0xda/0xf0 [ 538.599268][ T3205] do_syscall_64+0xf3/0x1b0 [ 538.603769][ T3205] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 538.609642][ T3205] RIP: 0033:0x45ca59 [ 538.613532][ T3205] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:31:31 executing program 0 (fault-call:8 fault-nth:7): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 538.633129][ T3205] RSP: 002b:00007fe3fdc14c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 538.641529][ T3205] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 538.649500][ T3205] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000006 [ 538.657466][ T3205] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 538.665437][ T3205] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000007 [ 538.673393][ T3205] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fe3fdc156d4 [ 538.681364][ T3222] CPU: 0 PID: 3222 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 538.689609][ T3222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.699661][ T3222] Call Trace: [ 538.702961][ T3222] dump_stack+0x1e9/0x30e [ 538.707296][ T3222] should_fail+0x433/0x5b0 [ 538.711719][ T3222] prepare_alloc_pages+0x28c/0x4a0 [ 538.716837][ T3222] __alloc_pages_nodemask+0xbc/0x5e0 [ 538.722134][ T3222] skb_page_frag_refill+0x2a4/0x480 [ 538.727426][ T3222] sk_page_frag_refill+0x48/0x200 [ 538.732455][ T3222] tcp_sendmsg_locked+0x137c/0x3ee0 07:31:31 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 538.737698][ T3222] ? inet_send_prepare+0x250/0x250 [ 538.742982][ T3222] tcp_sendmsg+0x2c/0x40 [ 538.747229][ T3222] ? inet_send_prepare+0x250/0x250 [ 538.752349][ T3222] __sys_sendto+0x429/0x5c0 [ 538.756870][ T3222] ? ksys_write+0x1b1/0x220 [ 538.761391][ T3222] ? check_preemption_disabled+0xb0/0x240 [ 538.767136][ T3222] ? debug_smp_processor_id+0x5/0x20 [ 538.772431][ T3222] __x64_sys_sendto+0xda/0xf0 [ 538.777124][ T3222] do_syscall_64+0xf3/0x1b0 [ 538.781632][ T3222] entry_SYSCALL_64_after_hwframe+0x49/0xb3 07:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x1, 0x9, 0xfff, 0x10001, 0x6, 0x8a}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r2, 0xf, 0x0) [ 538.787552][ T3222] RIP: 0033:0x45ca59 [ 538.791448][ T3222] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.811046][ T3222] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 538.819457][ T3222] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 538.827434][ T3222] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 538.835435][ T3222] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 538.843408][ T3222] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 538.851389][ T3222] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:31 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x8, 0x9, 0x6}) r2 = socket$netlink(0x10, 0x3, 0x14) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0xacef74ba5d093b1, r3}) 07:31:31 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 538.907943][ T3232] FAULT_INJECTION: forcing a failure. [ 538.907943][ T3232] name failslab, interval 1, probability 0, space 0, times 0 [ 538.921588][ T3232] CPU: 0 PID: 3232 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 538.929841][ T3232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.939986][ T3232] Call Trace: [ 538.943290][ T3232] dump_stack+0x1e9/0x30e [ 538.947633][ T3232] should_fail+0x433/0x5b0 [ 538.952062][ T3232] ? alloc_pipe_info+0xe4/0x470 [ 538.956914][ T3232] should_failslab+0x5/0x20 [ 538.961436][ T3232] kmem_cache_alloc_trace+0x57/0x300 [ 538.966734][ T3232] alloc_pipe_info+0xe4/0x470 [ 538.971422][ T3232] splice_direct_to_actor+0x97b/0xb60 [ 538.976804][ T3232] ? do_splice_direct+0x340/0x340 [ 538.981840][ T3232] ? lock_acquire+0x169/0x480 [ 538.986522][ T3232] ? do_sendfile+0x7dd/0xfe0 [ 538.991133][ T3232] ? fsnotify_perm+0x64/0x390 [ 538.995816][ T3232] do_splice_direct+0x201/0x340 [ 539.000686][ T3232] do_sendfile+0x809/0xfe0 [ 539.005132][ T3232] __x64_sys_sendfile64+0xed/0x1a0 [ 539.010255][ T3232] do_syscall_64+0xf3/0x1b0 [ 539.014764][ T3232] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 539.020654][ T3232] RIP: 0033:0x45ca59 [ 539.024547][ T3232] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.044191][ T3232] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 539.052607][ T3232] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 539.060585][ T3232] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 539.068568][ T3232] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.076581][ T3232] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 539.084557][ T3232] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 07:31:32 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) setsockopt$inet_buf(r4, 0x0, 0x30, &(0x7f0000000140)="ee1e5dd7e454390f89688e16719f842d78cbaa3ef65e206442a7175b131adb0794760c76aa09f594254d379e6613aa1fed27eb9e9e524c2fba4b57f84a9366bb0c55f8288ba222f058d7f82012f62fbad2fddca4597c14c12de827b3bac07f77feb3d1baba8c8bcfc11b292fac2893997dde66b2ac7416f63afd34f77f567eff1500c6c58d188d061405aa0822ba0bd41e0689fa8e0d1f30fccbd8bd7fd41e632fc49e6b1b74646d071e210ecad765f553359e57f380b47a6eb47f81c1e6b0d72492591c1688956ec8f5898fec9272c1a0035b2d50794eab1c112db545669d58fa3d231b8e7a39a35f044a9600e8eb74", 0xf0) 07:31:32 executing program 0 (fault-call:8 fault-nth:8): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:32 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpriority(0x2, r3) 07:31:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:32 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 539.282150][ T3255] FAULT_INJECTION: forcing a failure. [ 539.282150][ T3255] name failslab, interval 1, probability 0, space 0, times 0 [ 539.302632][ T3256] FAULT_INJECTION: forcing a failure. [ 539.302632][ T3256] name failslab, interval 1, probability 0, space 0, times 0 [ 539.324901][ T3255] CPU: 0 PID: 3255 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 539.334036][ T3255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.344093][ T3255] Call Trace: [ 539.347390][ T3255] dump_stack+0x1e9/0x30e [ 539.351729][ T3255] should_fail+0x433/0x5b0 [ 539.356155][ T3255] ? kcalloc+0x32/0x60 [ 539.360225][ T3255] should_failslab+0x5/0x20 [ 539.364725][ T3255] __kmalloc+0x74/0x330 [ 539.368882][ T3255] ? kmem_cache_alloc_trace+0x24c/0x300 [ 539.374429][ T3255] kcalloc+0x32/0x60 [ 539.378327][ T3255] alloc_pipe_info+0x1fc/0x470 [ 539.383096][ T3255] splice_direct_to_actor+0x97b/0xb60 [ 539.388484][ T3255] ? do_splice_direct+0x340/0x340 [ 539.393618][ T3255] ? lock_acquire+0x169/0x480 [ 539.398301][ T3255] ? do_sendfile+0x7dd/0xfe0 [ 539.402889][ T3255] ? fsnotify_perm+0x64/0x390 [ 539.407569][ T3255] do_splice_direct+0x201/0x340 [ 539.412436][ T3255] do_sendfile+0x809/0xfe0 [ 539.416874][ T3255] __x64_sys_sendfile64+0xed/0x1a0 [ 539.421990][ T3255] do_syscall_64+0xf3/0x1b0 [ 539.426486][ T3255] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 539.432375][ T3255] RIP: 0033:0x45ca59 [ 539.436266][ T3255] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.455990][ T3255] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 539.464427][ T3255] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 539.472405][ T3255] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 539.480382][ T3255] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.488363][ T3255] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 539.496373][ T3255] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 [ 539.508227][ T3256] CPU: 0 PID: 3256 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 539.516486][ T3256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.526565][ T3256] Call Trace: [ 539.529860][ T3256] dump_stack+0x1e9/0x30e [ 539.534195][ T3256] should_fail+0x433/0x5b0 [ 539.538631][ T3256] should_failslab+0x5/0x20 [ 539.543136][ T3256] kmem_cache_alloc_node+0x64/0x290 [ 539.548510][ T3256] ? __alloc_skb+0x94/0x4f0 [ 539.553104][ T3256] __alloc_skb+0x94/0x4f0 [ 539.557450][ T3256] sk_stream_alloc_skb+0x418/0xa60 [ 539.562567][ T3256] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 539.567711][ T3256] ? inet_send_prepare+0x250/0x250 [ 539.572818][ T3256] tcp_sendmsg+0x2c/0x40 [ 539.577061][ T3256] ? inet_send_prepare+0x250/0x250 [ 539.582172][ T3256] __sys_sendto+0x429/0x5c0 [ 539.586687][ T3256] ? ksys_write+0x1b1/0x220 [ 539.591195][ T3256] ? check_preemption_disabled+0xb0/0x240 [ 539.596914][ T3256] ? debug_smp_processor_id+0x5/0x20 [ 539.602202][ T3256] __x64_sys_sendto+0xda/0xf0 [ 539.606886][ T3256] do_syscall_64+0xf3/0x1b0 [ 539.611392][ T3256] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 539.617362][ T3256] RIP: 0033:0x45ca59 [ 539.621249][ T3256] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.640849][ T3256] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 539.649262][ T3256] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 539.657392][ T3256] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 539.665369][ T3256] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 539.673361][ T3256] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 07:31:32 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x68, 0x400000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f0000001800)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x4, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x400}}}, 0x80, &(0x7f0000001540)}}, {{&(0x7f0000001780)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x1, 0x4}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)="53e590f8d8ae", 0x6}], 0x1, &(0x7f00000016c0)=[{0xa8, 0x117, 0x0, "eba9556efb67e3cb8ca01e4774c06aec8c2e56760696009a1b909a6fb454f14f589f6753577890df836cb323e41e2c36880b9f8e79d7c7595d0357ef07f4f516d8ad8f6a472ff4392f451711067f4dae59f0d8ff8abd1d04f0315c4c34121317eff485a0697a77849fe4f583fbbfb7a7b40664455c3b7a5ad57897f4c0d0db62404de197c8f2ae230d4f79ba9c040d62f4db5c"}], 0xa8}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)="6223afd74f830c6c22b3e1894889f3a4d254eb925a8efae9773b9de7225ba766f1d63d330f0210adecc141b3f9ea1a79dfad4653feca6296b2861c979ad0b3c2fd39bf30cc493c80c6eb847cbc16fdb9b4a83154ed8772825915107c07f9f829cad1b8d25aa6ff94971540f1d3de9e66ba45d9de61ee6a32b8cdbab9be547cafa4ed2cb3687daae016b27b74a5bdabec4a4595c3ca7378aa65b88261fb113a44798e2f095598b0406dbe42f1fcff65b116b8cbbaebf929f64f647076772eaf38d8", 0xc1}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000000)="299390ddd77f41e209dd27ce479ffcea1c55912928cd2bc438ad1493c6cd7766", 0x20}, {&(0x7f0000000300)="95f6d78ac54e65e9293830fe57549be073d526334bd9609bb4d3f29bb15ff794cbd82f6c417113024d0bceb28f6b6ece9251934a7faf012af77006d367732ca533a0e178a52f46a6c9995184a95d08f6ebae2e", 0x53}], 0x4, &(0x7f0000001400)=[{0xc8, 0x10c, 0xffff74f9, "e0f4bd099c5dc54b4ee9ca4191c027971567bce4340171de7155853fe91495b8042b5174bae37725a76e4b4a7ae5225c169bd381b0c2622d05733fc33381a6eb2657d830cb82cc512ffe9165b7308209cca940339589ad0edfea379eedc20624bc8e62a6833e657ec6ba2c93d96efe086e477bf08d3623577bc517f006c7227b3c592e32784363f0580c30376442909bf94ec2d591f83db730b4ff9b5d5ae60ab361aed0051b73b016fcd0af28aa8cd61c050d1651"}, {0x18, 0x1, 0x80000000, 'o{\rg'}, {0xb8, 0x117, 0xffff, "68186712f65debcafdc950f37815e6e852e6936d701df3c5140fab274410e1bdd6526281e347b1094d601e8a2dbef3b34daac4dda047a5a772451de9d0ec33f931bc7b64e2b547b7ace6ac847defc3cbe73e3802e2ab48e50f945ba932506950d9cf7637dd27d2c80422c9b1410153cc239e22b1cdcc005f944448d9e6da5fea0d6688155b4a1a360edc79a2b7cb9f4be0e3fbeaa1999cc5d5bb2c0744da9580aacaccfa48bb"}], 0xffffffffffffff3d}}], 0x3, 0x8010) fcntl$setownex(r7, 0xf, &(0x7f0000000140)={0x1, r6}) 07:31:32 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r5, &(0x7f00000000c0)="7002f072c2e63d0011ac93c26e1f365ff60153c5df09e0b0892c22d3a69c5d0df77a2d72f3d499bb1edfab882e1e2b6b3358e02e5286741285a70225ee52618e1bc33907ef50095f267a9ab7a0933bc4e499b2d39ad5a3456b", 0x59) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000)="9cf3f5455678b68f1aa656a2b652ea", &(0x7f0000000040)=@tcp6=r6, 0x4}, 0x20) fcntl$setownex(r0, 0xf, 0x0) [ 539.681338][ T3256] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:32 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_icmp(0x2, 0x2, 0x1) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:32 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setlease(r3, 0x400, 0x2) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:32 executing program 0 (fault-call:8 fault-nth:9): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:32 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:32 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/186, 0x7}) fcntl$setownex(r0, 0xf, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 07:31:32 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x4, 0x8000, 0x0, 0x24c, 0x3]}, 0xe) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 539.920998][ T3294] FAULT_INJECTION: forcing a failure. [ 539.920998][ T3294] name failslab, interval 1, probability 0, space 0, times 0 [ 539.941306][ T3296] FAULT_INJECTION: forcing a failure. [ 539.941306][ T3296] name failslab, interval 1, probability 0, space 0, times 0 [ 539.964563][ T3294] CPU: 0 PID: 3294 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 539.972845][ T3294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.982912][ T3294] Call Trace: [ 539.986211][ T3294] dump_stack+0x1e9/0x30e [ 539.990554][ T3294] should_fail+0x433/0x5b0 [ 539.994988][ T3294] should_failslab+0x5/0x20 [ 539.999492][ T3294] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 540.005214][ T3294] ? __kmalloc_node_track_caller+0x37/0x60 [ 540.011120][ T3294] __kmalloc_node_track_caller+0x37/0x60 [ 540.016762][ T3294] ? sk_stream_alloc_skb+0x418/0xa60 [ 540.022057][ T3294] __alloc_skb+0xde/0x4f0 [ 540.026397][ T3294] sk_stream_alloc_skb+0x418/0xa60 [ 540.031527][ T3294] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 540.036710][ T3294] ? inet_send_prepare+0x250/0x250 [ 540.041825][ T3294] tcp_sendmsg+0x2c/0x40 [ 540.046073][ T3294] ? inet_send_prepare+0x250/0x250 [ 540.051191][ T3294] __sys_sendto+0x429/0x5c0 [ 540.055713][ T3294] ? ksys_write+0x1b1/0x220 [ 540.060238][ T3294] ? check_preemption_disabled+0xb0/0x240 [ 540.065975][ T3294] ? debug_smp_processor_id+0x5/0x20 [ 540.071271][ T3294] __x64_sys_sendto+0xda/0xf0 [ 540.076049][ T3294] do_syscall_64+0xf3/0x1b0 [ 540.080738][ T3294] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 540.086637][ T3294] RIP: 0033:0x45ca59 [ 540.090533][ T3294] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.110225][ T3294] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 540.118678][ T3294] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 540.126654][ T3294] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 540.136280][ T3294] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 540.144505][ T3294] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 540.152473][ T3294] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 [ 540.160458][ T3296] CPU: 1 PID: 3296 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 540.168705][ T3296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.179365][ T3296] Call Trace: [ 540.182663][ T3296] dump_stack+0x1e9/0x30e [ 540.187003][ T3296] should_fail+0x433/0x5b0 [ 540.191446][ T3296] should_failslab+0x5/0x20 [ 540.195967][ T3296] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 540.201687][ T3296] ? __kasan_kmalloc+0x11b/0x140 [ 540.206626][ T3296] ? __kmalloc_node+0x37/0x60 [ 540.211307][ T3296] __kmalloc_node+0x37/0x60 [ 540.215815][ T3296] kvmalloc_node+0x81/0x110 [ 540.220348][ T3296] iov_iter_get_pages_alloc+0xbda/0x1170 [ 540.225991][ T3296] default_file_splice_read+0x125/0xa40 [ 540.231562][ T3296] ? memset+0x1f/0x40 [ 540.235549][ T3296] ? fsnotify+0x12c3/0x1370 [ 540.240077][ T3296] splice_direct_to_actor+0x3de/0xb60 [ 540.245458][ T3296] ? do_splice_direct+0x340/0x340 [ 540.250497][ T3296] do_splice_direct+0x201/0x340 [ 540.255453][ T3296] do_sendfile+0x809/0xfe0 [ 540.260848][ T3296] __x64_sys_sendfile64+0xed/0x1a0 [ 540.265977][ T3296] do_syscall_64+0xf3/0x1b0 07:31:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x20, 0x13, "49d90cff7d3ce16972a28dfb3e27858267987f12db50e44dbd2dcab3"}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x10) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x80, 0x1, 0xf9, 0x0, 0x101, 0x20004, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp, 0x8020, 0x80000000, 0x80000000, 0x0, 0xfff, 0x10001, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000140)) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:33 executing program 0 (fault-call:8 fault-nth:10): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 540.270490][ T3296] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 540.276380][ T3296] RIP: 0033:0x45ca59 [ 540.280271][ T3296] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.295468][ T3318] FAULT_INJECTION: forcing a failure. [ 540.295468][ T3318] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 540.300060][ T3296] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 540.300085][ T3296] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 540.300092][ T3296] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 540.300098][ T3296] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.300105][ T3296] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 540.300112][ T3296] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 07:31:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 540.388960][ T3318] CPU: 0 PID: 3318 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 540.397407][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.407492][ T3318] Call Trace: [ 540.410789][ T3318] dump_stack+0x1e9/0x30e [ 540.415126][ T3318] should_fail+0x433/0x5b0 [ 540.419581][ T3318] prepare_alloc_pages+0x28c/0x4a0 [ 540.424787][ T3318] __alloc_pages_nodemask+0xbc/0x5e0 [ 540.430091][ T3318] skb_page_frag_refill+0x2a4/0x480 [ 540.435303][ T3318] sk_page_frag_refill+0x48/0x200 [ 540.440339][ T3318] tcp_sendmsg_locked+0x137c/0x3ee0 [ 540.445550][ T3318] ? inet_send_prepare+0x250/0x250 [ 540.450667][ T3318] tcp_sendmsg+0x2c/0x40 [ 540.454915][ T3318] ? inet_send_prepare+0x250/0x250 [ 540.460022][ T3318] __sys_sendto+0x429/0x5c0 [ 540.464540][ T3318] ? ksys_write+0x1b1/0x220 [ 540.469052][ T3318] ? check_preemption_disabled+0xb0/0x240 [ 540.474771][ T3318] ? debug_smp_processor_id+0x5/0x20 [ 540.480065][ T3318] __x64_sys_sendto+0xda/0xf0 [ 540.484795][ T3318] do_syscall_64+0xf3/0x1b0 [ 540.489388][ T3318] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 540.495430][ T3318] RIP: 0033:0x45ca59 [ 540.499314][ T3318] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.518918][ T3318] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 540.527425][ T3318] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 07:31:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x14000, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/34) fcntl$setownex(r0, 0xf, 0x0) 07:31:33 executing program 3: getuid() syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x4000) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 540.535407][ T3318] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 540.543384][ T3318] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 540.551569][ T3318] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 540.559685][ T3318] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:33 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:33 executing program 0 (fault-call:8 fault-nth:11): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:33 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000000)='+{\xd4-@}}:\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xf0400, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = pidfd_getfd(r5, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000080)=[r6], 0x1) dup(r2) fcntl$setownex(r2, 0xf, 0x0) 07:31:33 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x4, 0x10, r3, 0xf5392000) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 540.760365][ T3345] FAULT_INJECTION: forcing a failure. [ 540.760365][ T3345] name fail_page_alloc, interval 1, probability 0, space 0, times 0 07:31:33 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x80000) [ 540.801728][ T3346] FAULT_INJECTION: forcing a failure. [ 540.801728][ T3346] name failslab, interval 1, probability 0, space 0, times 0 [ 540.827426][ T3345] CPU: 1 PID: 3345 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 540.835707][ T3345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.846156][ T3345] Call Trace: [ 540.849464][ T3345] dump_stack+0x1e9/0x30e [ 540.853806][ T3345] should_fail+0x433/0x5b0 [ 540.858242][ T3345] prepare_alloc_pages+0x28c/0x4a0 [ 540.863367][ T3345] __alloc_pages_nodemask+0xbc/0x5e0 [ 540.868658][ T3345] ? trace_kmalloc_node+0xd7/0x130 [ 540.873805][ T3345] push_pipe+0x37a/0x630 [ 540.878064][ T3345] iov_iter_get_pages_alloc+0xc70/0x1170 [ 540.883714][ T3345] default_file_splice_read+0x125/0xa40 [ 540.889292][ T3345] ? memset+0x1f/0x40 [ 540.893283][ T3345] ? fsnotify+0x12c3/0x1370 [ 540.897798][ T3345] splice_direct_to_actor+0x3de/0xb60 [ 540.903185][ T3345] ? do_splice_direct+0x340/0x340 [ 540.908223][ T3345] do_splice_direct+0x201/0x340 [ 540.913103][ T3345] do_sendfile+0x809/0xfe0 [ 540.917537][ T3345] __x64_sys_sendfile64+0xed/0x1a0 [ 540.924017][ T3345] do_syscall_64+0xf3/0x1b0 [ 540.928619][ T3345] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 540.934517][ T3345] RIP: 0033:0x45ca59 07:31:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) 07:31:33 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x381200, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={r7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x7, 0x8, 0x2, 0x1aed, 0x1, {r7, @in6={{0xa, 0x4e20, 0x6, @local, 0xfffffff7}}, 0x7, 0x100007, 0x8, 0x6, 0x86e3}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYBLOB="2f00000060c6a936508975a442cd36fd03e3ee29e6ce9479c338c020f98cc5f00f1606679c6e3cc1889fa85f0d66fc83e78e451435f6e28b9752e33e7cb9a93b97ba8df32ad973f98505ae7acdc77034a9cc67"], &(0x7f0000000240)=0x37) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) [ 540.938420][ T3345] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.961019][ T3345] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 540.969425][ T3345] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 540.977396][ T3345] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 540.985372][ T3345] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.993435][ T3345] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 541.001677][ T3345] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 [ 541.010015][ T3346] CPU: 0 PID: 3346 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 541.018263][ T3346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.028326][ T3346] Call Trace: [ 541.031633][ T3346] dump_stack+0x1e9/0x30e [ 541.036055][ T3346] should_fail+0x433/0x5b0 [ 541.040484][ T3346] should_failslab+0x5/0x20 [ 541.045425][ T3346] kmem_cache_alloc_node+0x64/0x290 [ 541.050628][ T3346] ? __alloc_skb+0x94/0x4f0 [ 541.055147][ T3346] __alloc_skb+0x94/0x4f0 [ 541.059488][ T3346] sk_stream_alloc_skb+0x418/0xa60 [ 541.064625][ T3346] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 541.069783][ T3346] ? inet_send_prepare+0x250/0x250 [ 541.074997][ T3346] tcp_sendmsg+0x2c/0x40 [ 541.079274][ T3346] ? inet_send_prepare+0x250/0x250 [ 541.084379][ T3346] __sys_sendto+0x429/0x5c0 [ 541.088919][ T3346] ? ksys_write+0x1b1/0x220 [ 541.093430][ T3346] ? check_preemption_disabled+0xb0/0x240 [ 541.099177][ T3346] ? debug_smp_processor_id+0x5/0x20 [ 541.104465][ T3346] __x64_sys_sendto+0xda/0xf0 [ 541.109151][ T3346] do_syscall_64+0xf3/0x1b0 [ 541.113659][ T3346] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 541.119552][ T3346] RIP: 0033:0x45ca59 [ 541.123458][ T3346] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 541.143698][ T3346] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 541.152388][ T3346] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 541.160388][ T3346] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 541.168456][ T3346] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 541.176539][ T3346] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 541.184528][ T3346] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 07:31:34 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000000)={0x6, 0xed}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1}) r3 = getpid() sched_setscheduler(r3, 0x6, &(0x7f0000000380)) getpgrp(r3) 07:31:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x6, 0x4) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:34 executing program 5 (fault-call:1 fault-nth:4): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:34 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1, r2}) 07:31:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000780)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x1, 0x2, 0x80, 0x20, 0xff, r4, r5}, {0x2008, 0x1, 0x800, 0x4, 0x0, 0x8, 0x7, 0xff}, {0x2, 0x0, 0x9, 0x2}, 0x8, 0x6e6bb7, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3503, 0x4, 0x1, 0xf0, 0x400, 0x2000, 0x40}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), 0x4) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r6, 0xf, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r8, 0x127d, &(0x7f0000000000)=0x40) 07:31:34 executing program 0 (fault-call:8 fault-nth:12): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:34 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x488000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x8000) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x200}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000014}, 0x4002081) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = getpid() timer_create(0x5, &(0x7f0000000000)={0x0, 0x15, 0x0, @tid=r8}, &(0x7f0000000080)) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200087ee, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 541.622556][ T3402] FAULT_INJECTION: forcing a failure. [ 541.622556][ T3402] name failslab, interval 1, probability 0, space 0, times 0 [ 541.635526][ T3408] FAULT_INJECTION: forcing a failure. [ 541.635526][ T3408] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 541.665889][ T3408] CPU: 0 PID: 3408 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 541.674279][ T3408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.684337][ T3408] Call Trace: [ 541.687641][ T3408] dump_stack+0x1e9/0x30e [ 541.691974][ T3408] should_fail+0x433/0x5b0 [ 541.696400][ T3408] prepare_alloc_pages+0x28c/0x4a0 [ 541.701533][ T3408] __alloc_pages_nodemask+0xbc/0x5e0 [ 541.706830][ T3408] push_pipe+0x37a/0x630 [ 541.711175][ T3408] iov_iter_get_pages_alloc+0xc70/0x1170 [ 541.717079][ T3408] default_file_splice_read+0x125/0xa40 [ 541.722646][ T3408] ? memset+0x1f/0x40 [ 541.726625][ T3408] ? fsnotify+0x12c3/0x1370 [ 541.731148][ T3408] splice_direct_to_actor+0x3de/0xb60 [ 541.736552][ T3408] ? do_splice_direct+0x340/0x340 [ 541.741585][ T3408] do_splice_direct+0x201/0x340 [ 541.746451][ T3408] do_sendfile+0x809/0xfe0 [ 541.750881][ T3408] __x64_sys_sendfile64+0xed/0x1a0 [ 541.755989][ T3408] do_syscall_64+0xf3/0x1b0 [ 541.760493][ T3408] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 541.766382][ T3408] RIP: 0033:0x45ca59 [ 541.770274][ T3408] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 541.789887][ T3408] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 541.798301][ T3408] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 541.806374][ T3408] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 541.814349][ T3408] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 07:31:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:34 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r6) write$P9_RGETATTR(r2, &(0x7f0000000000)={0xa0, 0x19, 0x2, {0x10, {0x2, 0x1, 0x1}, 0x0, r4, r6, 0x2, 0x8, 0x9, 0x800, 0x400, 0x6, 0x1f, 0x1000, 0x8000000000000000, 0x3, 0x2, 0x5, 0x5, 0x8, 0x3}}, 0xa0) [ 541.823008][ T3408] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 541.830975][ T3408] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 [ 541.888533][ T3402] CPU: 1 PID: 3402 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 541.896805][ T3402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.907242][ T3402] Call Trace: [ 541.910560][ T3402] dump_stack+0x1e9/0x30e [ 541.914905][ T3402] should_fail+0x433/0x5b0 [ 541.919338][ T3402] should_failslab+0x5/0x20 [ 541.923867][ T3402] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 541.929586][ T3402] ? __kmalloc_node_track_caller+0x37/0x60 [ 541.935400][ T3402] __kmalloc_node_track_caller+0x37/0x60 [ 541.941033][ T3402] ? sk_stream_alloc_skb+0x418/0xa60 [ 541.947246][ T3402] __alloc_skb+0xde/0x4f0 [ 541.951771][ T3402] sk_stream_alloc_skb+0x418/0xa60 [ 541.957061][ T3402] tcp_sendmsg_locked+0xeb1/0x3ee0 [ 541.962211][ T3402] ? inet_send_prepare+0x250/0x250 [ 541.967320][ T3402] tcp_sendmsg+0x2c/0x40 [ 541.971566][ T3402] ? inet_send_prepare+0x250/0x250 [ 541.976681][ T3402] __sys_sendto+0x429/0x5c0 [ 541.981216][ T3402] ? ksys_write+0x1b1/0x220 07:31:34 executing program 5 (fault-call:1 fault-nth:5): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:34 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@local, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x9, 0x1ff, 0x9, 0x400, 0x9, 0x200228, r3}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184800) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x13, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x20000015) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000140)) 07:31:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:34 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000000)='net/packet\x00') [ 541.985818][ T3402] ? check_preemption_disabled+0xb0/0x240 [ 541.991575][ T3402] ? debug_smp_processor_id+0x5/0x20 [ 541.996869][ T3402] __x64_sys_sendto+0xda/0xf0 [ 542.001553][ T3402] do_syscall_64+0xf3/0x1b0 [ 542.006066][ T3402] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 542.011970][ T3402] RIP: 0033:0x45ca59 [ 542.015866][ T3402] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.030762][ T3430] FAULT_INJECTION: forcing a failure. [ 542.030762][ T3430] name failslab, interval 1, probability 0, space 0, times 0 [ 542.035641][ T3402] RSP: 002b:00007fd2de9d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 542.035653][ T3402] RAX: ffffffffffffffda RBX: 0000000000501ca0 RCX: 000000000045ca59 [ 542.035659][ T3402] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 542.035665][ T3402] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0f0000000000e814 [ 542.035671][ T3402] R10: 00000000000001f4 R11: 0000000000000246 R12: 0000000000000006 [ 542.035677][ T3402] R13: 0000000000000a2b R14: 00000000004cd0c6 R15: 00007fd2de9d86d4 [ 542.115139][ T3430] CPU: 0 PID: 3430 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 542.123595][ T3430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.133657][ T3430] Call Trace: [ 542.136959][ T3430] dump_stack+0x1e9/0x30e [ 542.141390][ T3430] should_fail+0x433/0x5b0 [ 542.145849][ T3430] should_failslab+0x5/0x20 [ 542.150369][ T3430] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 542.156103][ T3430] ? __mutex_lock_common+0x582/0x2fc0 [ 542.161517][ T3430] ? __kmalloc_node+0x37/0x60 [ 542.166323][ T3430] __kmalloc_node+0x37/0x60 [ 542.170875][ T3430] kvmalloc_node+0x81/0x110 [ 542.175392][ T3430] traverse+0xdb/0x500 [ 542.179465][ T3430] ? seq_read+0x60/0xce0 [ 542.183721][ T3430] seq_read+0xc14/0xce0 [ 542.187884][ T3430] ? fsnotify+0x12c3/0x1370 [ 542.192396][ T3430] ? __might_fault+0x92/0x150 [ 542.197084][ T3430] do_iter_read+0x44b/0x550 [ 542.201605][ T3430] vfs_readv+0xc2/0x120 [ 542.205795][ T3430] ? iov_iter_get_pages_alloc+0xea4/0x1170 [ 542.211620][ T3430] default_file_splice_read+0x579/0xa40 [ 542.217197][ T3430] ? memset+0x1f/0x40 [ 542.221194][ T3430] ? fsnotify+0x12c3/0x1370 [ 542.225717][ T3430] splice_direct_to_actor+0x3de/0xb60 [ 542.231484][ T3430] ? do_splice_direct+0x340/0x340 [ 542.236520][ T3430] do_splice_direct+0x201/0x340 [ 542.241398][ T3430] do_sendfile+0x809/0xfe0 [ 542.245843][ T3430] __x64_sys_sendfile64+0xed/0x1a0 [ 542.251066][ T3430] do_syscall_64+0xf3/0x1b0 [ 542.255592][ T3430] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 542.261486][ T3430] RIP: 0033:0x45ca59 [ 542.265380][ T3430] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:31:35 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000080)={0x17, 0x11, &(0x7f0000000000)="6c797dc1947e6ae679774c2b8d7211e726"}) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x20) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x3ff, 0xdc, 0x1, 0x2}, {0xd1, 0x3f, 0x81, 0xb74}, {0x1f, 0xf8, 0x3f, 0x3}, {0x2, 0x40, 0x1, 0x8001}]}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r8, 0x80404507, &(0x7f0000000240)=""/117) write$FUSE_DIRENT(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="d000000000000000070000a9a15aea000400000000000000010000000000000001000000018100002f00000000000000060000000000000049e306d15fc7368101000000040000005e000000000000000300000000000000faffffffffffffff02000000810000005c250000000000000200000000000000050000000000000003000000050000007d282900000000000100000000000000fbffffffffffffff0000000009000000050000000000000000000000000000000c000000ff0f00002e3a7b292124295e292c252c00000000"], 0xd0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 542.285087][ T3430] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 542.293495][ T3430] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 542.301465][ T3430] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 542.309419][ T3430] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 542.317378][ T3430] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 542.325375][ T3430] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 07:31:35 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x125}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7058ebc836"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x84, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x2c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x2e}}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x44) 07:31:35 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) prctl$PR_MCE_KILL_GET(0x22) sendto$inet(r2, &(0x7f0000000080)="3955deac4f2d997c296f8ee05b7fbed85dba491dbe09080806c3060b6a69a8649423728cce209d13337bcf2d40ae6e64f6ef944fa9d70eb8b719a1deb558223e94e090c4778d659571b3390e49e3", 0x4e, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1) 07:31:35 executing program 5 (fault-call:1 fault-nth:6): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 542.495669][ T3444] __nla_validate_parse: 2 callbacks suppressed [ 542.495677][ T3444] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 542.547871][ T3452] FAULT_INJECTION: forcing a failure. [ 542.547871][ T3452] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 542.561164][ T3452] CPU: 1 PID: 3452 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 542.569407][ T3452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.579472][ T3452] Call Trace: [ 542.582789][ T3452] dump_stack+0x1e9/0x30e [ 542.587226][ T3452] should_fail+0x433/0x5b0 [ 542.591737][ T3452] prepare_alloc_pages+0x28c/0x4a0 [ 542.596953][ T3452] __alloc_pages_nodemask+0xbc/0x5e0 [ 542.602257][ T3452] kmem_getpages+0x49/0x900 [ 542.606950][ T3452] cache_grow_begin+0x7b/0x2e0 [ 542.611751][ T3452] cache_alloc_refill+0x359/0x3f0 [ 542.616788][ T3452] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 542.622522][ T3452] ? check_preemption_disabled+0xb0/0x240 [ 542.628251][ T3452] ? debug_smp_processor_id+0x5/0x20 [ 542.633568][ T3452] kmem_cache_alloc_node_trace+0x1bf/0x2b0 [ 542.639394][ T3452] ? __kmalloc_node+0x37/0x60 [ 542.644086][ T3452] __kmalloc_node+0x37/0x60 [ 542.648689][ T3452] kvmalloc_node+0x81/0x110 [ 542.653203][ T3452] traverse+0xdb/0x500 [ 542.658149][ T3452] ? seq_read+0x60/0xce0 [ 542.662411][ T3452] seq_read+0xc14/0xce0 [ 542.666576][ T3452] ? fsnotify+0x12c3/0x1370 [ 542.671350][ T3452] ? __might_fault+0x92/0x150 [ 542.676223][ T3452] do_iter_read+0x44b/0x550 [ 542.680749][ T3452] vfs_readv+0xc2/0x120 [ 542.684933][ T3452] ? iov_iter_get_pages_alloc+0xea4/0x1170 [ 542.690857][ T3452] default_file_splice_read+0x579/0xa40 [ 542.696532][ T3452] ? memset+0x1f/0x40 [ 542.700560][ T3452] ? fsnotify+0x12c3/0x1370 [ 542.705085][ T3452] splice_direct_to_actor+0x3de/0xb60 [ 542.710480][ T3452] ? do_splice_direct+0x340/0x340 [ 542.715523][ T3452] do_splice_direct+0x201/0x340 [ 542.720404][ T3452] do_sendfile+0x809/0xfe0 [ 542.724861][ T3452] __x64_sys_sendfile64+0xed/0x1a0 [ 542.730081][ T3452] do_syscall_64+0xf3/0x1b0 [ 542.734597][ T3452] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 542.740504][ T3452] RIP: 0033:0x45ca59 [ 542.744407][ T3452] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.764624][ T3452] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 542.773054][ T3452] RAX: ffffffffffffffda RBX: 00000000004fcea0 RCX: 000000000045ca59 [ 542.781036][ T3452] RDX: 0000000020000100 RSI: 0000000000000003 RDI: 0000000000000003 [ 542.789097][ T3452] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 07:31:35 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x64, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x64}}, 0x24000090) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 542.797253][ T3452] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000004 [ 542.805237][ T3452] R13: 00000000000008f3 R14: 00000000004cbc2c R15: 00007f88214a16d4 07:31:35 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) socket$inet6(0xa, 0x800000000000002, 0x200) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 542.995865][ T3463] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:36 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x4) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x20, 0x7f, 0x57, 0x0, 0x3ff, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x31208, 0x2, 0x1f, 0x1, 0xb700, 0x0, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) [ 543.227932][ T3475] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:36 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) pipe2(&(0x7f0000000180), 0x2000) r1 = accept4$inet(r0, 0x0, &(0x7f00000001c0), 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x3) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) write$P9_RWSTAT(r5, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x8002, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) 07:31:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x125}]}, 0x1c}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r6}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40044}, 0x40) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r9, r9, &(0x7f0000000100)=0x8db3, 0x800) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x4c440, 0x0) accept$netrom(r10, &(0x7f0000000400)={{0x3, @rose}, [@default, @netrom, @rose, @remote, @rose, @default, @default, @rose]}, &(0x7f0000000480)=0x48) [ 543.627692][ T3492] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/180, 0xb4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="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"/4096, 0x1000, r0) fsopen(&(0x7f0000001180)='tmpfs\x00', 0x0) keyctl$describe(0x6, r1, &(0x7f0000001100)=""/121, 0x79) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0xfc, 0x0, 0x7, 0x0, 0x42, 0x8a180, 0x16, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0xb}, 0x1000, 0x5, 0x1, 0x7, 0x80000001, 0x5, 0x9}, r2, 0x2, r3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000380)={0x400, 0x8, 0x8, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000003c0)={0xe3, 0x400, 0x6, 0x2, r4}) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r5, 0xf, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000500)={0x40, 0x1, 0xffff}) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x280, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xca}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x55}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x45ad}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x80, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @local, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b49}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xda8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x759b29fc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x669}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) 07:31:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/180, 0xb4) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='ceph\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz0', "1591c0ea3d689f65567e439132ae8c3782b1f3dbf4568f80a5ce75"}, 0x1f) [ 543.810245][ T3503] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:36 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40002, 0x0) 07:31:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:36 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000140)=0x54) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r1, &(0x7f0000000000)=""/98, 0x62, 0x2, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x19, 0x40010, r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000440)={0x1, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r6, r8}, 0x10) syz_usb_connect$cdc_ncm(0x6, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0xf8, 0x50, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "277bb84c0f"}, {0x5, 0x24, 0x0, 0xe21}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x4, 0x401, 0x96}, {0x6, 0x24, 0x1a, 0xfff, 0x10}, [@country_functional={0x6, 0x24, 0x7, 0x2, 0x40}]}, {{0x9, 0x5, 0x81, 0x3, 0x68, 0x3, 0x7, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x62, 0xf1, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xe7, 0x3f, 0xfb}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x40, 0xc9, 0xfe, 0x20, 0x80}, 0x107, &(0x7f0000000480)={0x5, 0xf, 0x107, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x11, 0x20, 0x6, 0x3f, 0x5}, @wireless={0xb, 0x10, 0x1, 0x8, 0x81, 0x0, 0x5, 0x0, 0x7}, @ptm_cap={0x3}, @generic={0xc9, 0x10, 0x2, "9d3ff200f2c8ab9b55cabba46beb37c954941c3acd8f773503a2c25165ee521d0d247d62961e23182626d8bedf925fcee16ca3dd3c14f4157ad5ecf04f0dafcea25e446c6dbfdc5eb8aca0c5f49c2ccfa1275bfe2c6b3058f632b54c8b2a2462ae68bd2121c5ea2ca6a0e4b098447d720e10e17f481bd622ad3e403606159398882713a6875913cffdac0ab47a4a7aeae6a445eddc5b6a33d014251080c3d4d7f0bae93c5dc60f9349bbe4caf4534f54a7bbd7db6ef5f01d9ba3d72a45b8a11d1730747ecf84"}, @ssp_cap={0x14, 0x10, 0xa, 0x27, 0x2, 0x8001, 0xf, 0x0, [0xc000, 0xf]}, @generic={0xc, 0x10, 0xf, "bf80bd0ff6497bff2a"}]}, 0x3, [{0x17, &(0x7f0000000240)=@string={0x17, 0x3, "67b8ec4345d82c0d31e494cbffa2dac99e0b139e08"}}, {0xf7, &(0x7f0000000280)=@string={0xf7, 0x3, "f4f2bbe7711f7ea2ff7ccc15e367b62c32116394b64c85d81a1ea36111e6a1e12573baeed51554026bf97317d09e2efb5aff2dc827f4ccf0ac18d0d0cbcf0152fad1686b554078a26fc074160a9571c007c0bfeeb2fd540d2a05ca9e28d660e78ab87be3f21acf35b8b674ce5728906ec68755a135fa8e768028b21e01a50c07315a06648e692759beca50228ef9a309bd0edb811044cef9796d18aa8b956e0b7b1eb2aaa62df48f0701e1c628dd8e91221ce582d970c537b2da98f7a5e504d51fd72c9daf11607c4df8dcd1bd975c87bd91a77c48221818f500bfbf03df255d36de5d0371688a10639fcbb447a074f610b99dfd6e"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2009}}]}) [ 543.994720][ T3519] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendfile(r0, r1, &(0x7f0000000000)=0x8db1, 0x4) 07:31:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setownex(r0, 0xf, 0x0) 07:31:37 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x180, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:37 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='smaps\x00') r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 544.238149][ T3541] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:37 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xab}, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400000000000204) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000000)) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r8, 0xf, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) accept$alg(r10, 0x0, 0x0) 07:31:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x404000, 0x17ec9bbc0b149ab1) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 544.499380][ T3555] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:37 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f00000000c0)={0x3, 0x100}) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x4040974, 0x0, 0x0) 07:31:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x8000000, 0x1, 0x2}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r2, r2, &(0x7f0000000100)=0x8db3, 0x800) 07:31:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="69da0ba130b0c84223fcb1de152d0da44e19", 0x12, 0x4040080, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:37 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x680042, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, 0x0}]) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r3, 0xf, 0x0) 07:31:37 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000008064d010000000000000b0073797a300000000078ad18823fc43ec092ffa55f98fecb79e8c02acd3f403c386dc49a1783fc"], 0x28}, 0x1, 0x0, 0x0, 0x8084}, 0x4080) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_tid_address(&(0x7f00000000c0)) getpeername$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x20) 07:31:37 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) 07:31:37 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x3) sendfile(r0, r0, &(0x7f0000000080)=0x8db3, 0x800) 07:31:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0x10000) 07:31:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(r1, r0, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffff8, 0xc0100) r4 = perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0xd9, 0x7, 0x8, 0x7, 0x0, 0xfff, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x2000, 0x20, 0x6, 0x1, 0x8, 0x300000, 0x5}, r3, 0xf, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r5, r5, &(0x7f0000000100)=0x8db3, 0x800) 07:31:38 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private1, @in=@empty}}, {{}, 0x0, @in=@private}}, &(0x7f0000000140)=0xe8) fcntl$setownex(r0, 0xf, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgrp(r6) setpriority(0x1, r7, 0x7ff) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002411bb97d82f8c516822e2b7b548020b423838fdfad401620654ba475573e229b9481d0000000000001fd4fb5ee7019c0fc42101374e71868d461b090000000000000058056d30b52daa4a663e31e60125843fb5a074c84b3c14193381dfc358ee6ba38d6fc94d68f6b3fe2a7080e58511a871b6e16d9d283bbea14257ea5949e3d68dec65cca530208a590a9c64d3d96b07893e4d761c40e7c539203a0840e40823e970e013d68056cf8f883aa65365ae8332ab87cc99ecc53b0ef56d7fe8d2e0065013", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010063616b650000000014000200080011000000000008000f0000000000"], 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r5}) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, 0x12, 0x300, 0x70bd27, 0x25dfdbfc, {0x26, 0x9, 0x1, 0x6, {0x4e21, 0x4e22, [0x1, 0x1, 0xad, 0x32d0], [0x1, 0x8, 0x8000], r5, [0x81, 0x5]}, 0x6, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xa0, 0x1, "fab10865b72d647b684f0cacbb33a284f8bdd4e0da645622fd79026c876a268c5563f4b822aa7e5d921e7186323c9defd833cbc65659e67bda3fd99a6ae2d71924bcc0971efb2ef00606dce39bf01508300d906bffecaba439ca63176baa72d7bb77cb8d7e51e59d1a01c69e5c5636a8d2edc023f40bb7157f73b94dfac38cea385589d008f8969119bffab61eafc6446293be673c97dd70e3be332f"}]}, 0xec}, 0x1, 0x0, 0x0, 0x8090}, 0x4000004) 07:31:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/netstat\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = fcntl$dupfd(r5, 0x406, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x3}}, 0x20) sendfile(r2, r3, &(0x7f0000000040)=0x3, 0x9) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:38 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x3ac8, 0x0, 0x10000, 0x3ff}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)={0x1771, r3, 0x0, 0x7ff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$llc(r4, &(0x7f0000000980)={0x1a, 0x0, 0x1, 0x6, 0x0, 0xca}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f00000000c0)=[0xf9]) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:38 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x3, 0x9}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:38 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone3(&(0x7f0000000400)={0x8a8880, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x34}, &(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300), &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5], 0x8, {r7}}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000003f4d000000000000000000000000000003000000001b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edc13b91abc31f1b49eacf8a4335da5b86468d583a868e95c1e4c4ee0b7217cbe1ffbc3da55145cd76830749de520780b2efd9a8c8c39b136001f0cee9bef8ccfde8c53fdc2f98f23e59e8cd477b5b4ebf5daeae146e33b0030000e4"], 0x58) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='autogroup\x00') sendfile(r1, r1, &(0x7f0000000100)=0x8db3, 0x800) 07:31:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x305000, 0x2) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48084}, 0x4000000) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8200, 0x8, 0x81}, &(0x7f0000000080)=0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000140)={r9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000300)={r9, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x7, 0x6, 0x8, 0xff, 0x5, 0x80000001, 0x2, 0xd948, r10}, &(0x7f00000003c0)=0x20) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f00000000c0)=0x8) 07:31:38 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netrom(r2, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000080)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @reserved="a1dbc01b5683c48d56c8ae1eb093cd40c0d100ff97b18c626dd0e2244f0b2415"}}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000100)=r5) 07:31:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x408db3, 0x800) 07:31:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:38 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000000080)="de26e68c0e46c9f1227b283749f3d4d0d35d4aeb99b40c280fd7aa417fc570c0660c651427cf4e837d48084ff45d8a5f9170536125eccc1fd7b64fce44ec8f8dd48a574f3703f6255512cdede800ff9cafc83d50", 0x54, 0x20004080, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x20, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x9) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000024000be1aebd70000000000000000000", @ANYRES32=r9, @ANYBLOB="e0ff0600ffffffff00000400090001007072696f000000001800020006000000d1afc00dc71a02ad0de39170b72f06a1"], 0x48}}, 0x40) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r9}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x264, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_LINKMODES_OURS={0xc0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ').]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(\x96:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':$\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ':!/-\xb0&.-/\\}^\']]\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKMODES_OURS={0x120, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x23, 0x5, "f9366cf0e05891cf6d71cb1e638207a0b638d8c51b9057298671b373ffdad6"}, @ETHTOOL_A_BITSET_MASK={0x96, 0x5, "5f10827637cb8fb16e9678069f28847fe060c569f23b385c2b873629b7ebe3788287aee54608af8409f595e06bdcb54e2091e8b95ffd3e1dba7035e65e09f4a82a4c5ed658e325fb338d5f6b28342af2f4348ef5b874cddce9dd1c42523d656884c23574e5fb741af514b17234ecb44f663f9249f1aedbdf4fd31bfd3f2ce2f237cd61c282b3a3ee5a9dcb96e195c22a44ec"}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "ecc08066148e9e089a9cadcac571717fdba8acc5ed63e2aeb8ba05a475ec617ff6fbbaeb21542394efa7d1ce2a4a56bd5bb1ef6d9acffca47f7fff0381b937bf27a4cf12ac66095024245b77e07203d451847e3a8ec1d359e6"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7}]}, 0x264}, 0x1, 0x0, 0x0, 0x8090}, 0x4) 07:31:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000000)=0x5, 0x2) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x3f}, 0x8) ioctl$RTC_UIE_OFF(r0, 0x7004) 07:31:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:39 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$nfc_raw(r7, &(0x7f0000000240)={0x27, 0x1, 0x2, 0x4}, 0x10) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xa10000, 0x80000001, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990af4, 0xfffffffb, [], @value64}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407bb, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000000200)="336891e72ec25c8d6f", 0xffffffffffffff49, 0x1f4, 0x0, 0x0) 07:31:39 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10602, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000180)={@local, @local, @empty}, &(0x7f00000001c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x580000, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x720002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$netrom(r4, &(0x7f0000000080)={{0x3, @netrom}, [@netrom, @default, @remote, @bcast, @default, @netrom, @remote, @bcast]}, &(0x7f0000000140)=0x48, 0x80000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) getpeername$inet(r9, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) chown(&(0x7f00000004c0)='./file0\x00', r8, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2400080, &(0x7f0000000500)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@fscache='fscache'}, {@msize={'msize'}}, {@privport='privport'}, {@cache_none='cache=none'}], [{@fowner_gt={'fowner>', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_lt={'fowner<', r6}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, ']'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x34, 0x30, 0x3d98c2096afb4c90, 0x63, 0x61, 0x33], 0x2d, [0x36, 0x64, 0x33, 0x7], 0x2d, [0x65, 0x33, 0x54, 0x30], 0x2d, [0x63, 0x66, 0x52, 0x36], 0x2d, [0x66, 0x34, 0x61, 0x39, 0x64, 0x39, 0x61, 0x32]}}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:31:39 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:39 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x420, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000854}, 0x4c811) fcntl$setownex(r0, 0xf, 0x0) 07:31:39 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x9}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x8db3, 0x800) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xa98, 0x400140) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x480380, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 07:31:39 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x3b, 0x6a, "7fd0ee44fb8e4c98d7c4e4ef2466a5be5a3136a69530f9d31dd1be26e183d7ea512dc60f14292261e20ca21f04ad01bc93d2e2e3438fb1f3fccb9d875f392acee41a32328436a89c03fbbd02d864f1e9522ffc4becadfb387844186b7e88353489e3271f6ce8e2eb9359"}) r2 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001700)='/dev/null\x00', 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000080), 0xc, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[@ANYBLOB="00874f238d8209", @ANYRES16=0x0, @ANYBLOB="01002dbd7000fddbdf25050000003400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00228008000100", @ANYRES32=r2, @ANYBLOB="1400078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c000800010000000000000008000100000000001c00078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="0c00080024000000000000000c00020000000000000000000c0002000700000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r12 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r12, 0xf, &(0x7f0000000040)={0x3}) 07:31:39 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x80, &(0x7f0000000080)={[0x1]}, 0x8) 07:31:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:39 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, 0x0) 07:31:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f00000003c0)={0xa000100, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f00000002c0), {0xb}, &(0x7f0000000300)=""/41, 0x29, &(0x7f0000000340)=""/49, &(0x7f0000000380)=[r0], 0x1, {r2}}, 0x58) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r4 = syz_open_procfs(r3, &(0x7f0000000140)='stack\x00') sendfile(r4, r4, &(0x7f0000000100)=0x8db3, 0x800) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10100, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$ax25(r7, &(0x7f0000000200)="16b6ebd8ca6d7b5c38935ad6263237b9009012c871d9212f7f7e991004f75e5d2753d0f1df63311f5dab15515e0dfb7fc830e670b924e474520496840fbcf38bb73e30e4bf0443d27a99d763f8713fae08d3dcf987efa506f29a72db4c8f1bc3555258f4164abab7115982ec5e52141eddc2b164f8b3d3743ab7f41be0a7264741af980ebd25f39a0fb1d38f49253145121abcf6fccbc365ea9d70242c4fe322f64c8b9768e08fded965022d1283d6fe8ee2", 0xb2, 0x8000, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @default]}, 0x48) connect$tipc(r5, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x1, 0x4}}, 0x10) 07:31:39 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r5, &(0x7f0000000140)="8c32a1915a7b463454f22a6d02916110399e61d8f51808a94bb3f1fa3d59ad787e507bc4ba0298d9796dfe5b78c3c562f168aafbfe16f27a75e169c11a2bb16aee7b6d97ea354a058983123985d90990e4b739b56d2b210182411dd661913da2e6b2afde09b24a4f6380ae7dc8085519a907bea5b2cdf2f4252ed20feb487557030c579ec71c7f4e26c9d0f9", 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffd9) 07:31:39 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:39 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x1a, 0x505, 0x6, 0x0, 0x5}) 07:31:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'pids'}, {0x2b, 'io'}]}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}]}, 0x98) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40a081, 0x0) r4 = getpid() r5 = getpid() write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x21, 0x1}, 0x7) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r7, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xc8, r7, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x15}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa628}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2008000000000000}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0xc001}, 0x1) sched_setscheduler(r5, 0x6, &(0x7f00000000c0)=0x4) ptrace$getenv(0x4201, r4, 0xffffffff, &(0x7f0000000080)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x6, r3}) socket$inet_mptcp(0x2, 0x1, 0x106) 07:31:40 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3922e069b0215853}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000010801080000000000000000010000050500030001000000140004800800044000000002080005400000000114000480080002401000000008000140000000c7440004800800024000000400080002400000100008000140356f622e080001400000000108000140000000780800014000000001080002400000000008000240ffff0001340004800800024000008001080002400000000608000240ffff000008000140000000020800014099da02000800024000000009050003003a000000"], 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x840) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:40 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 07:31:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xbac3, 0x2b0740) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000180)=0x28) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:40 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsmount(r6, 0x0, 0x104) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_gettime(r4, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000100)="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", 0x1000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}, 0x1c) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x9) socket$inet_udp(0x2, 0x2, 0x0) 07:31:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x8) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:40 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2000077e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000140)={0x9e0000, 0x4, 0x4, r2, 0x0, &(0x7f0000000000)={0x9a0001, 0x8b, [], @value64=0x6}}) setsockopt$inet_mreq(r8, 0x0, 0x24, &(0x7f0000000180)={@remote, @multicast2}, 0x8) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000080)={0xfffffffd, "59d101c05f6ec8b80aa9480dfaa8170fb4fa7410a1270fa59ad10246c8280453", 0x200, 0x2001b, 0x4, 0x4, 0x5}) 07:31:40 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/175, 0xaf}, {&(0x7f00000011c0)=""/122, 0x7a}], 0x3, &(0x7f0000001240)=""/162, 0xa2}, 0x80}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/7, 0x7}, {&(0x7f00000013c0)=""/32, 0x20}, {&(0x7f0000001400)=""/206, 0xce}, {&(0x7f0000001500)=""/203, 0xcb}], 0x4, &(0x7f0000001640)=""/69, 0x45}, 0x1ff}, {{&(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001740)=""/89, 0x59}, {&(0x7f00000017c0)=""/148, 0x94}, {&(0x7f0000001880)=""/247, 0xf7}, {&(0x7f0000001980)=""/4, 0x4}, {&(0x7f00000019c0)=""/92, 0x5c}, {&(0x7f0000001a40)=""/55, 0x37}, {&(0x7f0000001a80)=""/138, 0x8a}, {&(0x7f0000001b40)=""/219, 0xdb}], 0x8, &(0x7f0000001cc0)=""/174, 0xae}, 0x4af}, {{&(0x7f0000001d80)=@nfc_llcp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001e00)=""/4, 0x4}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)=""/47, 0x2f}, {&(0x7f0000001ec0)=""/215, 0xd7}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/180, 0xb4}], 0x6, &(0x7f0000003100)=""/106, 0x6a}, 0x7}, {{&(0x7f0000003180)=@x25={0x9, @remote}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003200)=""/3, 0x3}, {&(0x7f0000003240)=""/66, 0x42}, {&(0x7f00000032c0)=""/60, 0x3c}, {&(0x7f0000003300)=""/218, 0xda}, {&(0x7f0000003400)=""/212, 0xd4}, {&(0x7f0000003500)=""/155, 0x9b}, {&(0x7f00000035c0)=""/176, 0xb0}, {&(0x7f0000003680)=""/234, 0xea}, {&(0x7f0000003780)=""/5, 0x5}, {&(0x7f00000037c0)=""/5, 0x5}], 0xa, &(0x7f00000038c0)=""/110, 0x6e}, 0x4}, {{&(0x7f0000003940)=@x25={0x9, @remote}, 0x80, &(0x7f0000003d80)=[{&(0x7f00000039c0)=""/248, 0xf8}, {&(0x7f0000003ac0)}, {&(0x7f0000003b00)=""/108, 0x6c}, {&(0x7f0000003b80)=""/182, 0xb6}, {&(0x7f0000003c40)=""/142, 0x8e}, {&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/38, 0x26}], 0x7, &(0x7f0000003e00)=""/143, 0x8f}, 0x800}, {{&(0x7f0000003ec0)=@can, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f40)=""/171, 0xab}, {&(0x7f0000004000)}], 0x2}, 0xb3}, {{&(0x7f0000004080)=@caif=@dbg, 0x80, &(0x7f0000004480)=[{&(0x7f0000004100)=""/64, 0x40}, {&(0x7f0000004140)=""/89, 0x59}, {&(0x7f00000041c0)=""/232, 0xe8}, {&(0x7f00000042c0)=""/191, 0xbf}, {&(0x7f0000004380)=""/195, 0xc3}], 0x5}, 0x8}], 0x8, 0x4001a161, &(0x7f0000004700)={0x0, 0x3938700}) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000005600)={&(0x7f0000004740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000055c0)={&(0x7f0000004780)={0xe0c, 0x0, 0x5, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [{{0x254, 0x1, {{0x0, 0xfffffff8}, 0x7, 0x6, 0x3, 0xfff, 0x8, 'syz0\x00', "f2ab4cc966b91216988213481be1467939d2502f98cc4b60e371fe56a4ce7178", "f915b7bd875e2e36e6784dc7d6b0ff68909d82ebf5ca3955e26371ca16c3e407", [{0x20, 0x9, {0x1, 0x2}}, {0x8, 0xfff, {0x3, 0x1}}, {0x7c41, 0x6, {0x0, 0x1}}, {0x7f, 0x9, {0x3, 0xf613}}, {0x4, 0x9, {0x2, 0x6}}, {0x7, 0x8, {0x0, 0x3ff}}, {0x2, 0x8}, {0x40, 0x2473, {0x0, 0x1}}, {0x7, 0x1, {0x2, 0x10000}}, {0x8, 0x9, {0x1, 0x18000000}}, {0x380, 0x0, {0x2, 0x4}}, {0x400, 0x8, {0x2, 0x7fff}}, {0x7, 0x89, {0x0, 0x1f}}, {0xe2c0, 0xe83, {0x0, 0x2}}, {0x101, 0x3ff, {0x2, 0x3e}}, {0xffff, 0x0, {0x1, 0xc8a}}, {0x6, 0x5, {0x0, 0x3ff}}, {0x8000, 0x4, {0x0, 0xffffffff}}, {0x6, 0x7, {0x0, 0xf73c}}, {0x9, 0x1f, {0x3, 0x5}}, {0x1ff, 0x601, {0x2, 0x35}}, {0x7, 0x1, {0x3, 0x9}}, {0x8, 0x101, {0x3, 0x4}}, {0x4, 0x6, {0x2, 0x4}}, {0x3f, 0x9, {0x2, 0x9}}, {0x0, 0x5, {0x3, 0x8}}, {0x42b, 0x9b7, {0x2, 0x8}}, {0xf58b, 0x9, {0x2, 0xb69}}, {0x0, 0x9f, {0x2, 0x7}}, {0xff, 0x2, {0x1, 0x553d}}, {0x1, 0xfffb, {0x1, 0x2}}, {0x200, 0x5, {0x1, 0xd7a1}}, {0x7fff, 0x1ff, {0x0, 0x4}}, {0x6, 0x101, {0x0, 0x4}}, {0x100, 0x80, {0x1, 0x6}}, {0xf8, 0x1f, {0x2, 0x4}}, {0x7, 0x9, {0x2, 0x2}}, {0xff, 0x7fff, {0x1, 0xffff0001}}, {0x3, 0x1}, {0x400, 0x1, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x6}, 0x6, 0x8, 0x2, 0xba, 0x1d, 'syz1\x00', "b220af4744c863d30dce7568a26923823435701d1cd239651b6a8a82607085e0", "7d9f4cc0fb3c08664308cee9465a430a34feb37cbd1c42a7e5547c1dc94152f0", [{0xfffc, 0x7, {0x3, 0x1}}, {0x0, 0x7fff, {0x2, 0x20}}, {0x8, 0x8, {0x1, 0x20}}, {0x0, 0x2, {0x0, 0x7fffffff}}, {0x2, 0x1ff, {0x1, 0x2}}, {0x1f, 0x3, {0x0, 0x8}}, {0x2, 0xfffb, {0x0, 0x4}}, {0x200, 0xca0, {0x2, 0x5}}, {0x5, 0x1, {0x3}}, {0x4, 0x8, {0x1, 0x4}}, {0xff, 0x7, {0x1, 0x1}}, {0x5, 0x3ff, {0x0, 0x6}}, {0xbb7, 0x800, {0x0, 0x8}}, {0xdc5, 0xfff9, {0x1, 0x5}}, {0x7fff, 0x65, {0x3, 0x5}}, {0xfffd, 0xfff, {0x2, 0x21}}, {0x5, 0x6, {0x3, 0x9}}, {0x200, 0x6, {0x2, 0x401}}, {0x7fff, 0x3, {0x0, 0x199}}, {0x3, 0x8, {0x0, 0x1}}, {0x9, 0x1, {0x1, 0x5}}, {0x7, 0x1, {0x0, 0xff}}, {0x7, 0x4, {0x1, 0x80000000}}, {0x8000, 0x4, {0x2, 0x6}}, {0x9, 0x1000, {0x1, 0x1}}, {0x9, 0x7fff, {0x0, 0x7fffffff}}, {0x1f, 0x5fc8, {0x0, 0x81}}, {0xd480, 0x6, {0x0, 0x101}}, {0xf84, 0xf48e, {0x3, 0x4}}, {0x3, 0x9, {0x3, 0xd306}}, {0x81, 0x9, {0x1, 0x7}}, {0x80, 0x8, {0x2, 0x7ff}}, {0x1f, 0x3ff, {0x1}}, {0x9, 0x20, {0x1, 0x401}}, {0x1, 0xffff, {0x1, 0xfffffff8}}, {0x4, 0x8, {0x3, 0xe4dc}}, {0x0, 0x0, {0x0, 0x6}}, {0xff, 0xfffa, {0x3, 0x8}}, {0x7062, 0x1, {0x3, 0x1}}, {0x4, 0x9, {0x1, 0x20}}]}}}, {{0x254, 0x1, {{0x0, 0xffff0000}, 0x0, 0x20, 0xffff, 0x0, 0x13, 'syz1\x00', "0b2f2c9ad1d7f94953dfc914ac7b19d9b604e4968d5a6a4a7df724ced11d0136", "a627a5b33690f17b72bd90e74969faafa6aab5671abf68e8c44836dc8767745a", [{0x401, 0xaf4, {0x3, 0x3ff}}, {0x3, 0x0, {0x3, 0xb6}}, {0x8000, 0x200, {0x1, 0x7}}, {0x8001, 0x400, {0x0, 0x4}}, {0x9, 0x6482, {0x2, 0x3}}, {0xdf, 0x9, {0x0, 0x9fe}}, {0x200, 0xfffb, {0x3, 0x401}}, {0x9, 0x2, {0x1, 0x8}}, {0x1, 0x20, {0x1, 0x8}}, {0x2, 0xbc26, {0x1, 0x800}}, {0x2b, 0x1, {0x3, 0x3}}, {0x6, 0x0, {0x0, 0x6}}, {0x0, 0x8001, {0x2, 0x5}}, {0x7fff, 0x7fff, {0x2, 0x6}}, {0x20, 0xb75b, {0x3, 0x8}}, {0x8, 0x2, {0x2, 0x80000001}}, {0x0, 0x5000, {0x0, 0x6000}}, {0xffff, 0xfffc, {0x0, 0x1c20}}, {0x800, 0x7, {0x1, 0x101}}, {0x23, 0x3, {0x2, 0xfff}}, {0x7, 0x9, {0x1, 0x4}}, {0x3, 0x9, {0x2, 0x7}}, {0x1, 0x1ff, {0x1, 0x9748}}, {0x945, 0x3, {0x1, 0x7fff}}, {0x5, 0x2, {0xb408d6a894bac495, 0x6}}, {0x4, 0x7, {0x5484e26b3fee6a1, 0x4}}, {0x0, 0x200, {0x3, 0x2}}, {0x1, 0x2ed8, {0x2, 0x10000}}, {0x2, 0x2, {0x3}}, {0x1ff, 0x2, {0x2, 0x2}}, {0x9, 0x4, {0x0, 0x1f}}, {0x400, 0x3, {0x1, 0x4}}, {0xd671, 0x4, {0x1, 0x7}}, {0x1892, 0x40, {0x3, 0x1}}, {0xbb, 0x7, {0x2, 0xc66b}}, {0xffc1, 0x800, {0x0, 0x3}}, {0x12, 0x7, {0x1, 0x3}}, {0x8001, 0x0, {0x3, 0x1}}, {0x100, 0x9, {0x0, 0x100}}, {0xd7, 0x4, {0x0, 0xe1e}}]}}}, {{0x254, 0x1, {{0x2, 0x10001}, 0x81, 0x3, 0x5, 0x5, 0x2, 'syz0\x00', "467a7027c97bd4066c3bb3750b0a884ff285396fe612a2a50ef2135388689dfb", "e703deb287dd8f6eb8c0fe93b6d704608284ce604ae6743bd0150f3684b29805", [{0x9, 0xbe3, {0x1, 0xa80}}, {0xf638, 0x1, {0x0, 0x400}}, {0x1, 0x9, {0x1, 0x8}}, {0x1, 0x401, {0x2, 0x2}}, {0x800, 0x9, {0x1}}, {0x2, 0xff, {0x0, 0xfffffff9}}, {0x1ff, 0x759e, {0x3, 0x4}}, {0xd4, 0x4, {0x1, 0x2a}}, {0x8000, 0x1, {0x3, 0x8}}, {0x56a0, 0x6, {0x2, 0x682}}, {0x6, 0x5, {0x2, 0xffffffff}}, {0x0, 0x4, {0x0, 0x989}}, {0x9, 0x4, {0x3, 0xa2}}, {0x4, 0x2, {0x2}}, {0x3, 0x0, {0x2, 0x3}}, {0x0, 0x3, {0x2, 0x8}}, {0x93, 0x1, {0x1, 0x5}}, {0x0, 0x3f, {0x2, 0xfffffff7}}, {0x40, 0x5, {0x2, 0x3ff}}, {0x1000, 0x400, {0x3, 0x5a9}}, {0x1f, 0x1f, {0x2, 0x5}}, {0x1000, 0xfffc, {0x0, 0x58}}, {0x2, 0x782, {0x0, 0x9}}, {0x6, 0x6, {0x0, 0x6}}, {0x40, 0x1, {0x2, 0x4}}, {0xfc00, 0xb6, {0x1, 0x1}}, {0x8, 0x5, {0x1, 0x9}}, {0x3, 0x1, {0x2, 0x800}}, {0x3, 0xffc0, {0x3, 0x1}}, {0xff00, 0x8, {0x3, 0x1}}, {0x0, 0x7fff, {0x3, 0x81}}, {0x1, 0x8001, {0x2, 0x2}}, {0x3, 0x8, {0x1, 0x3}}, {0x1ff, 0x1, {0x0, 0x7}}, {0x5, 0xa1, {0x1, 0x80000001}}, {0x5, 0x800, {0x3, 0x6}}, {0x4, 0x7, {0x3, 0x3}}, {0x7, 0x7, {0x0, 0x5}}, {0x1000, 0x9, {0x1, 0x8}}, {0x5, 0x0, {0x3, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x6}, 0xcb, 0x40, 0x7, 0x5, 0x1f, 'syz1\x00', "5f0b44392e561fb180bb7dcecc5de20abab955e8cd3eaf289f7ab9f53d49713f", "2d1cf8c81feb8a0343a7bf19c4ac4f0cb242dfdd52c309cb563771140cff1e15", [{0x7, 0x5, {0x3, 0xfffffc01}}, {0x9d1, 0x9c, {0x3, 0x2}}, {0x8, 0x1f, {0x0, 0x1}}, {0xfff, 0x3, {0x0, 0x7cb15c46}}, {0xffff, 0x8001, {0x3, 0x9}}, {0x9, 0x7fff, {0x3, 0x401}}, {0xf19, 0x800, {0x1, 0x9}}, {0x4, 0x1, {0x3, 0x4c6}}, {0x800, 0x4, {0x2, 0x7}}, {0x0, 0xfff, {0x0, 0x6}}, {0x4152, 0x33, {0x0, 0x2}}, {0x6, 0x9, {0x2, 0x799}}, {0xc000, 0x77, {0x0, 0x8}}, {0xcc1, 0x5, {0x2, 0xffff}}, {0x9, 0xd40, {0x2, 0x4}}, {0x81, 0x5, {0x1, 0x5}}, {0x4, 0x3f, {0x0, 0x7}}, {0x401, 0x4, {0x2, 0x7}}, {0x40, 0x5d8c, {0x1}}, {0xff, 0x9, {0x3, 0x4}}, {0x3ff, 0x4, {0x0, 0x3}}, {0x1000, 0x9, {0x3, 0xd8a5}}, {0xf5, 0x8, {0x0, 0xb0}}, {0x2, 0x8, {0x0, 0x9}}, {0x3, 0xfae, {0x3, 0xfb}}, {0x39b1, 0x800, {0x0, 0x1}}, {0x1, 0x2, {0x0, 0x7}}, {0x81, 0xff, {0x1, 0xd5}}, {0x2, 0x893, {0x3, 0x79}}, {0xea, 0x4, {0x3}}, {0x5, 0x7fff, {0x1, 0x6}}, {0xcef8, 0x1, {0x2, 0x1}}, {0xb2, 0x9, {0x3, 0x2000000}}, {0xef, 0xfff, {0x0, 0x3}}, {0xc2, 0xfffc, {0x3, 0x7}}, {0x9, 0x4, {0x1, 0x1}}, {0x2, 0x91, {0x2, 0x7}}, {0x5, 0x3, {0x0, 0x6000000}}, {0x0, 0x1000, {0x1}}, {0x7ff, 0x101, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x4}, 0x5c, 0x20, 0x218, 0x0, 0x22, 'syz1\x00', "6e145c807a2c0b7e902ec8fcf86af512224823736b2b0236cffa290a385f2c5c", "f22a1f8315009dd5f76e05d0658b51e369a0b7f72f7633679bbf57bad5751c09", [{0x7, 0x1, {0x1, 0x1}}, {0x0, 0xfffb, {0x0, 0xfffffffb}}, {0x3, 0x4, {0x0, 0x34dd2f14}}, {0x80, 0xfffe, {0x3, 0x80000001}}, {0x13b1, 0x20, {0x1, 0x1}}, {0x1, 0x631c, {0x3, 0x20}}, {0x5, 0x101, {0x1, 0x7}}, {0x8, 0x1, {0x0, 0xffffff01}}, {0x1, 0xfff, {0x0, 0x5}}, {0xffff, 0x81, {0x3, 0x313}}, {0x5, 0x1f, {0x0, 0x1}}, {0x4, 0xff00, {0x3, 0x6}}, {0x8, 0x3, {0x1, 0x8001}}, {0x4, 0x2, {0x1, 0x7}}, {0x6, 0x2, {0x1, 0xffffff00}}, {0x2, 0x0, {0x1, 0x1ff}}, {0x6, 0x72, {0x0, 0xd9d}}, {0x5, 0x99a7, {0x1, 0x3}}, {0x0, 0xfff8, {0x2, 0x2}}, {0xe05, 0x1ff, {0x2, 0xfffffc00}}, {0x40, 0x101, {0x0, 0x40}}, {0x7, 0xa43, {0x1, 0x3}}, {0x7, 0x2, {0x1, 0x1}}, {0x0, 0x3000, {0x1, 0x5}}, {0xdee6, 0x5, {0x1, 0x7560}}, {0x8, 0xfff9, {0x3, 0x9}}, {0x4, 0x800, {0x2, 0x6}}, {0x8, 0x1, {0x2, 0x3ff}}, {0x8001, 0x8, {0x3, 0xfffffffa}}, {0x1, 0x0, {0x2, 0x5}}, {0x2, 0x1, {0x1, 0x4}}, {0x0, 0xf292, {0x0, 0x4}}, {0x3, 0x4, {0x3, 0x1}}, {0x0, 0x1000, {0x2, 0x10000}}, {0x4, 0x0, {0x1, 0x3d}}, {0x7ff, 0x7fff, {0x2, 0x3}}, {0x80, 0x2, {0x2}}, {0xa16, 0x3f, {0x3, 0x100}}, {0x1, 0x0, {0x1, 0xfff}}, {0x401, 0x4, {0x3, 0x141f}}]}}}]}, 0xe0c}}, 0x24000044) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000001e40)={0xc021, 0x1}) 07:31:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:40 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r4}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x114, 0x13, 0x10, 0x70bd2c, 0x25dfdbff, {0x27, 0xc8, 0x7f, 0x3, {0x4e21, 0x4e21, [0x40000, 0x5, 0x9, 0x6], [0x2, 0x2, 0x0, 0x60c84f8f], r4, [0x6, 0x80000001]}, 0x7, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x9c, 0x1, "94b6776e5291b819e906dd61e809e60234bfb4df50d83d6f4eb6d49524b72e85df1a0a1b6e9ed9f1b8557538f2bd21a286fa4cad7fb8428d2e6c77195aee78be179d6c9af8a9e6b789072351aab072b639bd978216215423c729874414699e68f3a273fdeee6bbe4fc238d411da4a258f048765eadf89395b930bd1ccba76e73b93733d6b54dda49b1aac34d96a429e71c4e4f4894bfa7b6"}, @INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "d5a3b5804d18d7951daaf2c7ba9d8dc231b95743778522af6b5739c218c64b5d59f73c0e74f9"}]}, 0x114}, 0x1, 0x0, 0x0, 0x11}, 0x1) 07:31:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x6, 0x4) 07:31:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="110000000000000000000200000008002501ffffe0ff0eccd09fd22313e46339aa794afcf3e839c7faadd6d8a4d6076e47ac"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x68, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x60, 0x9}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'caif0\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}]}, 0x68}, 0x1, 0x0, 0x0, 0xc040}, 0x24040881) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, @in6={0xa, 0x4e1f, 0x405, @private1={0xfc, 0x1, [], 0x1}, 0x72}, @in6={0xa, 0x4e23, 0xdd1, @mcast1, 0x6}], 0x58) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000340)={0x9e0000, 0x40, 0x7fffffff, r8, 0x0, &(0x7f0000000300)={0x990a91, 0x4, [], @ptr=0x7}}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$SOUND_PCM_READ_RATE(r9, 0x80045002, &(0x7f0000000040)) 07:31:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:40 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:40 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) fcntl$setownex(r0, 0xf, 0x0) 07:31:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_cache\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000140)=0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200801, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:40 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 07:31:40 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) dup(r4) fcntl$setownex(r3, 0xf, 0x0) 07:31:40 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x90, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x119}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x1) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:41 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 07:31:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xbbdd, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)="c8994a7a10ac5f6e1a40d2e7654e1eeb88a492eea060311f7f8fc48358d5f1dcffa0e1adf13ce8f2fba73c2691a3dfb735ff697cf3f2ce3529c52143d678eb4160bdec6185b0e53f67", 0x49) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280)=@gcm_128={{0x304}, "c7490afc087f9ccb", "4ae60330db68aa189a213fddb03d996b", "e947860f", "00538d83c6ebfb1e"}, 0x28) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="60010000", @ANYRES16=r6, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000002c0)={0x1, 0x0, {0x1ff, 0xa8, 0x40, 0xfffffff8}}) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x3f9, 0x20, 0x70bd2d, 0x25dfdbfc, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x24008060}, 0x24040000) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x21186) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f00000005c0)={0x6fe, 0x7, 0xee9e, 0x8, 0x1, 0x1}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000140)=0x4) 07:31:41 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2c00, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0x4, 0xffffffffffff0000}) dup(r1) socket$inet(0x2, 0x3, 0xffffffff) fcntl$setownex(r1, 0xf, 0x0) 07:31:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:41 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:41 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="040025bd7000fddbdf250e0000004400078008000100010000000c00030006000000000000000c00030004000000000000000c000300000200000000471ae1b3a99624c153e3000008000100050000000c0003000800000000000000180004801300010062726f6164636173742d6c696e6b00000c0003800800030005000000"], 0x7c}}, 0x24000000) ioctl$TIOCSIG(r6, 0x40045436, 0x25) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8040}, 0x4000044) 07:31:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:41 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) 07:31:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) bind$inet(r5, &(0x7f0000000040)={0x2, 0xe23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000000)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000001c0)={0x4, 0xd215, 0x4, @local, 'bridge_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000080)={r8, 0x3}, &(0x7f00000000c0)=0x8) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSETATTR(r6, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x1, 0x0, [0x8, 0x4, 0x1, 0xa59, 0x6, 0x3, 0x0, 0x6d]}) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:42 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x5, 0xffffff7c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="1fd06b9db96c4a274f644b44bd03c08024c022bb5e87f6a10aa0f1d6af615ca07a7d38de66ccfe6a115661b918", 0x2d, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f00000001c0)={r6, 0x74, &(0x7f0000000140)=""/116}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1ff, 0x4) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000080)={0x7fffffff, 0x0, 0x8000, 0x100}) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x329) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:42 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40400, 0x0) setsockopt(r3, 0x2, 0x7, &(0x7f0000000140)="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", 0x1000) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xc) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x6500, 0x0) dup3(r5, r4, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) io_cancel(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000140)="c768b63bc9dc64d91842323e187aed8b2d9b5e36e0c7d21ed770fb54e2fa78deae44b2a7f006fbe3315f7027730bf2eb6f52ffc9151ea6af90ad77ee0dc133b76093bc06347480f517408035ee0d9b73e782418991732aa56b0d5d0a92ce0c08ecee08ccfca237c2813cc74c608706d09a979f65c6a2b6c25d9a46622626f912b382c7f0630959e795af1a5be9c5bab4543c9fe40da81d9ae4cb33b2d36eaf00217284a503dc5d8bfb206e498e43e16b9a033bf7e92e615f6f40874724", 0xbd, 0x2, 0x0, 0x1}, &(0x7f0000000200)) r7 = socket$inet(0x2, 0x80000, 0x3) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:42 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e26, @broadcast}, 0x10) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xfffffffffffffffe) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r7, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x1, 0x0, {r5}, {r7}, 0x5, 0x7fff}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x8, 0x9, 'syz0\x00', 0x20}, 0x5, 0x40, 0x0, r8, 0x3, 0x5f27, 'syz0\x00', &(0x7f00000000c0)=['\x00', '\x00', '-C-#\'}\x00'], 0x9, [], [0x3, 0x3, 0x7, 0x1]}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000380)={0x1, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r7, 0x40106439, &(0x7f00000003c0)={0x8, r10}) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xfc, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38e4}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc5d8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004}, 0x4000010) chown(&(0x7f00000004c0)='./file0\x00', r4, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x7, {0x5, 0x1000, 0x0, {0x0, 0x7, 0x7282, 0x3, 0x0, 0x2, 0xffff8001, 0x8d, 0x4, 0xeb, 0x3ff, r4, r11, 0x200, 0x9}}}, 0x78) [ 549.841022][ T28] audit: type=1804 audit(1592379102.750:27): pid=3910 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir544443577/syzkaller.2e9Qln/1704/bus" dev="sda1" ino=15921 res=1 07:31:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x1ff, 0x9, [], &(0x7f0000000000)=0x6}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000100)={0x51, 0x4, 0x2dbe, {0x0, 0x2}, {0x0, 0x7f}, @period={0x58, 0x22c3, 0xd341, 0xfff3, 0x101, {0x5, 0x100, 0x9}, 0x6, &(0x7f0000000080)=[0x8, 0x5, 0x7ff, 0x7, 0x4, 0x7ff]}}) 07:31:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 549.928000][ T28] audit: type=1800 audit(1592379102.750:28): pid=3910 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15921 res=0 07:31:42 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) fcntl$setownex(r0, 0xf, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 549.989116][ T28] audit: type=1804 audit(1592379102.810:29): pid=3910 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir544443577/syzkaller.2e9Qln/1704/bus" dev="sda1" ino=15921 res=1 07:31:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) dup(r2) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r5, &(0x7f00000000c0)=""/180, 0xb4) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x1, 0x0, "459a8b2be7aa6534516676257d94333f587fbc2bdfa5aef63d63801227f373fa8cfc978480e21f6445cb18ec0e634fa47ee79e7c156fcf03651d746d1adc921cd28ce184b1daeec6ca9113c999e9d57adb3e2fc2104c381c310a8acbd6d7597285d847ed93499f871c2ce86f7863aaf8a9abfe11c0ab9ef80ad6339c4e62be0dd47f2984efce258644f64c4f60ed12e6343a703ba7fa92d4e129803d27a6383914eeb0"}, 0xab, r5) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0xb0}, 0x8) sendfile(r0, r1, &(0x7f0000000080)=0x8db3, 0x800) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:43 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x12, @loopback, 0x4e24, 0x0, 'nq\x00', 0x4, 0x401, 0x5b}, 0x2c) [ 550.100618][ T28] audit: type=1800 audit(1592379102.810:30): pid=3910 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15921 res=0 07:31:43 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) fcntl$setownex(r0, 0xf, 0x0) [ 550.184666][ T3937] IPVS: set_ctl: invalid protocol: 18 127.0.0.1:20004 [ 550.194706][ T3940] IPVS: set_ctl: invalid protocol: 18 127.0.0.1:20004 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101002, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000080)=[r6], 0x1) 07:31:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') dup(0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x5, 0x6}) sendfile(r1, r0, &(0x7f0000000040)=0xd0ee, 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 07:31:43 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mknodat(r6, &(0x7f0000000000)='./file0\x00', 0x200, 0x9) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="070000000000000098020000000000000800000000000000c8890000000000000100000000000000a0010200000000000300000000000000cd000000000000000700000000000000f20a0000000000000000008000000000840000c00000000001000000000000007a030000000000000002000000000000"]) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:43 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r4}) 07:31:43 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x80, 0x12, r4, &(0x7f00000004c0)='./file0\x00') fcntl$setownex(r0, 0xf, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/capi/capi20ncci\x00', 0x240501, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000001680)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c04ff0441fa394fb2090002", @ANYRES16=r6, @ANYBLOB="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"], 0x48c}, 0x1, 0x0, 0x0, 0x40011}, 0x4049) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:43 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x9) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000001c0)=[0xb4, 0x1]) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x302, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x4000844) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r9, 0xc01064c7, &(0x7f0000000040)) 07:31:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$unix(r6, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r8, 0x3f}, 0x8) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000080)='[\'.&\x00') bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r10, &(0x7f0000d7cfcb), 0x0, 0x441f5, 0x0, 0x0) 07:31:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={r4, 0x80000, r6}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x240000, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f00000001c0)=0x64) getsockopt$inet_dccp_int(r3, 0x21, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 07:31:43 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r3}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f0000000080)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x52812f9aafe4b0a9) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc028ae92, &(0x7f0000000140)={0xff, 0xfffffffe}) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:43 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x9, 0x100000000, 0x3ff]}) fcntl$setownex(r0, 0xf, 0x0) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 07:31:43 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r4, 0x104, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x390}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x758}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x3f}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x4002800) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x2a0, r7, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x98f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x2e7def1}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x0, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0x4, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe9}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x57}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @private2, 0x694d}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x8000, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7b09}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x52}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4a753d82c2b58788}, 0x8000) setns(r2, 0x4000000) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:43 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000f7f, &(0x7f0000000100)={0x2, 0x10004e23, @broadcast}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendto$inet(r4, &(0x7f0000000140)="25a1db2951427ceb97312ba4952e664302ffff090000000000000052a7a6736f174a87d33fe36a7110747aee909ba57f41de780f392345b8a16b4f5e16d7ce7edce7cf4be613a9b9ebcd613e96f543e81151bb14f2bc09e1156cb99ccf3d6317d36a4a502bd28da8cc17673816a1ec46ce714302f43fba490e291f1bd32eed32a98916daf6db7bee8c325d37c028648a40b8e8e89d28ac161f44261be98204cb976df986c3fcb54dad16d5d14ee37ee095f0e2b49fc4906bab3e047127ae65446dceb5fcc0c3a87a10c8", 0xca, 0x200481e5, 0x0, 0x0) 07:31:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x3) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 07:31:43 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:31:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:31:43 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x1, 0x0, 0x1, 0xe67}) fcntl$setstatus(r2, 0x4, 0x46c00) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) socket$inet_tcp(0x2, 0x1, 0x0) 07:31:43 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$phonet_pipe(r1, 0x0, &(0x7f0000000040)=0xffffffffffffff0f, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x2f, 0x5}, 'port1\x00', 0x4, 0x1b0040, 0x9, 0x3, 0x5, 0x9f, 0x0, 0x0, 0x2, 0xe9}) fcntl$setownex(r2, 0xf, 0x0) 07:31:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:31:44 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x1, "e9"}, 0x2) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) bind$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r3}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@getsadinfo={0x1f4, 0x23, 0x100, 0x70bd2c, 0x25dfdbfd, 0x0, [@algo_crypt={0xcf, 0x2, {{'xts-twofish-avx\x00'}, 0x438, "9db67570e85a1c795deacb4590badc3b2cacfa9ebd49fbce72fbd3f4acb3a8fec01e67cee4ec2c8af64465d036eea09643ac253774b6ba54b1c05bdc828e42ac292524303eeaca3147c5d93351d110d612aa16c1643d0d334129fc5a734472378c9f9712666140326b3751319c88577ba2c3b4e24b5b1667ec93de534d4317ea5b73bd2f657c4a"}}, @lifetime_val={0x24, 0x9, {0x0, 0x1, 0x7, 0x9}}, @replay_thresh={0x8, 0xb, 0x1}, @srcaddr={0x14, 0xd, @in6=@mcast1}, @offload={0xc, 0x1c, {r3, 0x2}}, @tmpl={0xc4, 0x5, [{{@in=@rand_addr=0x64010101, 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x3502, 0x0, 0xc1362461bcd879f0, 0x20, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x3a}, 0x4d5, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x3, 0x0, 0x5, 0x0, 0x1a1}, {{@in=@multicast1, 0x4d3, 0x8a}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x43}, 0x3506, 0x3, 0x0, 0x40, 0x401, 0x4, 0x92f4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40068000}, 0x8008000) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getrlimit(0x0, &(0x7f0000000400)) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x2000076f, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) socket$pppl2tp(0x18, 0x1, 0x1) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:31:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) 07:31:44 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xa200, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)={0x3, 0x0, [{0xc0000001, 0x2, 0x3, 0x1f, 0x7ff}, {0x80000007, 0x4, 0x8, 0xa4, 0x1}, {0xc0000001, 0x1000, 0x3, 0x8001, 0x1}]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:31:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) fcntl$setownex(r8, 0xf, 0x0) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:31:44 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @remote}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000000)={'wg0\x00', 0xfffffffc}) 07:31:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') msgget$private(0x0, 0x333) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xac, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x2c000800}, 0x20040040) 07:31:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x5, 0x4) 07:31:44 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000200)={"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"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x4, 0xb64e, 0xb93, 0x6, 0x45, 0x4, 0x6}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r7, 0x80}, &(0x7f00000000c0)=0x8) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x2004075e, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:31:44 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000080)={0x2, 0x10004e23, @private=0xa010102}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000100)={0x1, 0xb, 0x1, "36526836ddc107e81ea95268983eb77cb7611370fbb8a671d2cc0f441c00fafc", 0x30385056}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9d3b, @default, @bpq0='bpq0\x00', 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r5, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db5, 0x804) 07:31:44 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x40, @mcast1, 0x7f}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="7bfbac21e567fac4bc735d1e7da882898c3300e1eaa26d62c24130140e62b2b483511b4b04ff9d397c8715e95b08ed4d103b1597756bf271aba8403db4b03cb99ee848554b55b8b8738810e10d1a6ca84226481f81b2eff8eef0c36e5302e354900223bedff6680f6fb2d7e5e6850efa8df53298e8d90c200eaede8b965d2ec400400182bdf8193cc66e100b4e88569fe921f46eae1185d4827b16498f06e976521d0c635729d29a28fa7cab87cd43a72511", 0xb2}, {&(0x7f0000000140)="37b0c25a0fbdec7d105857709d86d95e551b482b490aeaa1b9f59492e2ec3b1b65856381da1eab1bb4dcc3f31354ef23f50ea7bdc780ca920f9edc68bb1c219b4302134ffa82f871ac0fa378738199e08104e8c493164380aef8229dc49d3c86260c73ae6cb2cf8ec00e1e6ab2b7cf4c40c9a1c20dca626469c806932ea4bbb669ff004e0ef94d35e1a3fce25bc3d01b83b580011a3832cea7d2813d9bce326c4efc9beb9adee3", 0xa7}, {&(0x7f0000000200)="43af397adc509f6e16cca70f9957a3971063a38605af0f269f16618c6a9e8e790047a98831cc57a4e23bde5b44671f6198a9059b9e42a0cea7d03bbfd09cc2cc40f89e54c123290fbbed3e1f7682ecbb2f", 0x51}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="d0000000000000000f010000de000000ea6f97049617335ba55ce5ccd7e70cb150c911d0ff67b796dc369435a8fd54582ff9a0b129aae84b4353237cc39977f2181b9dcb8b1b8fe87e3565da1b469586f23f9af27f2d6f99745e06c9ed77d690e744fa65a3689f81ec5b040f66a2f5f47c86e20713c690c57bdd4e4cca2ca01b8c36c286afdfb748256696d508c0e697ab267237180366bfa829e6d8b3b7e3879f11b89854ddcf444cef3e8707594d7de9bdb39a6712b80e48b85c8c2838dd76af1a647ebe013157fcbc00000000180000000000000029000000050000004d49a3272c00000010010000000000000d010000030000009dbec84f8b7c1c10f5a4d80081f15be6f4fb59422fe11ccceb086a0e6740bdd5731322feabb1ac737966404b313e99b8ef383b82629595652ea01e4adfa12fec7023546a543b71633415d1b291ca948ef881f35c4b46a0833053f44151ee0f603b30bccdbe696d0bc982ee4535270123b5ed2a1079b21061e8893cab04771999b6dd32f3841bf346fdcf2d0085cbd3c3f884e7ac3666eeb1209789865e721e22794bf34656fb80e102288e20b4707b59b895579c7fc9f0f9a573e429a1b4cdc2b5392b526041a19a92e8562f570838f2399c3ca1635a9070ec7f29f7111b2643daa6dbc025c018471c9a46a28f2e7e67a5475fc43e225f2087c310eb480600000000"], 0x1f8}}], 0x1, 0x4000001) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) dup(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:31:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r6, 0xab08) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000000140)="6ac701008ada85ee90e70d9590aa1783696576a76c85231c50f0b967195b4bac49dee940de6e6e5cb53f3c3939bb63d73f260fe05d94b14c2804c349df8461135ad4d3602c37cca9f74b453076de8677616b043e9b01f196596392d821f50d312fb5364c64f3", 0x66, 0x1f4, 0x0, 0x0) 07:31:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r5, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20010002}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x19c, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x1}}}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x24}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff0001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x93}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r2, &(0x7f0000000100)={'syz1\x00', {0xfff, 0x40, 0x8, 0x1}, 0x3c, [0x8001, 0x3, 0x1f, 0x1, 0x3, 0x10001, 0x10000, 0x800, 0x9, 0x0, 0x8991, 0x1, 0x20, 0x8, 0x902, 0x6, 0x101, 0x4, 0x101, 0xff, 0xf2e, 0xfd0, 0x36, 0x200, 0x401, 0x3ff, 0xff, 0x4, 0x80000000, 0x80, 0x48, 0x5, 0x7fffffff, 0x9e, 0xcaee, 0x7f, 0x8, 0x8, 0x7f, 0x0, 0x10001, 0x1, 0xffffffe1, 0xfffff5d0, 0x811, 0x1, 0x6, 0x59, 0x101, 0x494, 0x80, 0x0, 0x1, 0x3, 0x8, 0x4, 0x0, 0x20, 0xffffffff, 0x81, 0xff, 0x588, 0x20, 0x3], [0x80, 0x80, 0x80, 0x10001, 0x7, 0x9, 0x1, 0x1, 0x5, 0x2, 0x8, 0x72b, 0x9, 0x5, 0x40000000, 0xb1, 0x5, 0xfffff000, 0x1000, 0x4, 0x1, 0x5, 0x8, 0xfffff5e6, 0x3, 0x3, 0x800, 0xd63d, 0x7, 0x200, 0xffff, 0x8, 0x1, 0xfa, 0x31d, 0x0, 0x5, 0x5, 0x8000, 0x101, 0xaa, 0x0, 0x100, 0x7, 0x0, 0x7, 0x731, 0x5, 0x2d0, 0x8, 0x9, 0x7ff, 0x5ba, 0xf6d, 0x8, 0xfffffff9, 0xcc, 0xfff, 0x2, 0x1ff, 0xeb, 0x4, 0x4, 0x2], [0x180000, 0xa2, 0x1f, 0x5, 0xf31, 0x0, 0x2, 0x1f, 0x6, 0x7, 0x4, 0x6, 0x6, 0xfff, 0x2, 0x7fffffff, 0x7ff, 0x1, 0x80000000, 0x8, 0x7, 0x5e, 0x43d, 0x9, 0x1, 0x7ff, 0x8, 0x3f7, 0x80, 0x86b, 0xc2634ad7, 0x100, 0x0, 0x0, 0xff, 0x84, 0x7fff, 0x9df6, 0x100, 0x3f, 0x1ff, 0x9, 0x2, 0x5, 0x1, 0x5, 0x7, 0x1, 0x800, 0xff, 0x3, 0x2, 0x800, 0x9, 0x5, 0x0, 0x3f5, 0x24, 0x8001, 0x4, 0x4, 0x1ff, 0x401, 0x3], [0x400, 0x7fff, 0x2, 0x401, 0xc2d0, 0x7, 0x7, 0xc54, 0x6, 0x7, 0x8, 0x5, 0xffffffff, 0x6, 0x7, 0xff, 0x4, 0x66c9, 0x8, 0x6, 0x9ab9, 0x1ff, 0xfffffff7, 0xe1f5, 0x7, 0x2, 0x4, 0x0, 0x0, 0x3ff, 0x12e2, 0x6, 0x7, 0x400, 0x6, 0x80000000, 0x7ff, 0x40, 0x0, 0x6, 0x1000, 0x1, 0x7, 0x5, 0x8001, 0x6, 0xb1d4, 0x0, 0x5, 0x40, 0x8, 0x2e6, 0x9, 0xfc, 0x7, 0x800, 0x9, 0x8, 0x4, 0x1000, 0xfb1, 0x1ff, 0x6d, 0xffffffff]}, 0x45c) 07:31:44 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4000809, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = accept4(r0, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000200)="b3b69c916ea9f41e57b19bc42612e4376bbd5fcf794146657e23353c16bfb89f4327941de3fbb22e422cbc994644e4f762a9ef251a5c4f05727b25e7ea4cdfa6839e3e68e89178aca82838e947c458629928107c38bee40e700ef5a5b0af3d41d3985987327ba71629ff", 0x6a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x3, 0x9}]}, 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) 07:31:45 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x5, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) fsync(r4) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) inotify_init() r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800801}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x38}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r4, 0xf, 0x0) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = gettid() r2 = syz_open_procfs(r1, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000540)={0x7, 0x7b, 0x2}, 0x7) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) capset(&(0x7f0000000580)={0x19980330, r1}, &(0x7f00000005c0)={0x200, 0x6, 0x9, 0x5, 0x7, 0x7ff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x3, &(0x7f0000000380)=[{&(0x7f0000000140)="e30ddcf877e23100f9702dafc68913382bfc09426a0e2ff437e2466f6f506321a3dc331accd789af47e47e45f0776223e9b12e8469dbf3ab151aa06b28db741e08c2f5749fd42ae10895f2ab2bfd8b22256808c88c490e064c319a56d68669d04db00b2a68be835db01810ab5b54f111fba5c5fe9bc006cf7ce0f0cdd9d816b568b409051f309976028fb81f8a9797", 0x8f, 0x5}, {&(0x7f0000000200)="d484d634b66a2a9a17af54354f2ba92d0543fafd550036b9de8e104087935e5456322e726b41d53b4307b5308e1d8350e10d99a3a69e7daf52599ebdc15ebc3abdb7044850c513614a61c489e2c52e98608956ae3e2fe01bbe817a8a423b66e533ffe77804206714a65e71632c794a6c416a4286edb15d231e510a59f1edf5ccfa35c7b198c07e76c93694924fef99b485d779d8959c1e1fc05ab1f820226b4ecb9974c9ff19c7dbc19656", 0xab, 0x6}, {&(0x7f00000002c0)="d7020754e6694d3599b1415b432d18406b5cbc9fbd6402849b736d9331f589554c1c13df02f88fb5d12c52e341aed9edeb71416067d10e8c4e273e28400e7964850f275043bd43d89b3c78345d05b71c31e0d290013c203af4bf86de705da59ddbcf0a164934bd06e9e676d60bdddb1b740aa87d4b4646416b06592dc4cef4153331ebe92c6d98f0c9cb86f4e7a1b5574c169cc0da38dfd1ac475fb0e4b3b22ec356ef03b2013f1f", 0xa8, 0x1000}], 0x8, &(0x7f00000000c0)='/\x00') setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000500), 0x4) sendto$inet(r6, &(0x7f0000000400)="41ae7ce5dbcaa06831bade229fe3bbd7f1b47cb008f0d9d39f32565fd753c5c7aac2ae1aecbebc83cf3c072368472d82929dbd465fa88ff62ae8d4529d222aabfb0029f20d977351e155da537dd10b9afe9a1db7818862d2e2126953db9d18ab51adde23a0aaabc7725b81aab6ceeb109a6de6208efb549d052177d517373454bb470ecda43bc17b3d4c78456d438eaa0600ae79da5b20df59290de96a5093a4f5af226ca8fec2836d9fa5bf8dae823e76a182357dee219b8c33f77154cba0a3634946ea91ea6f584bd4f8444e577ee16a6e984ae6d682c6cde220bbfeedc1e64bef00"/241, 0xf1, 0x1f4, 0x0, 0x0) 07:31:45 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8080, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/udplite\x00') sendfile(r3, r3, &(0x7f0000000100)=0x8db6, 0x800) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) dup(r3) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={r7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000080)={r7, 0x1}, 0x8) 07:31:45 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, 0x464, 0x400, 0x70bd28, 0x25dfdbfd, "cb90c911e1404baedc4e0d3178cb66c3259efdcb5a07f8015c3a8c0168d59aca389a8df1f41594d2f064d1c5ddbc0dc4910836db1f7bd4e0d03b858c2d2bddd32eec01c9fef45b51b7a6903e263011cba8de5ed6a4a4b985a56c7536a10e9e544eee6ad642e965b9c7327e1ababbc3a8b3a09c86a905485e57690a6e8dc2adc6df36c9f474baeee1f11b546a50a391b8a16d965a28e748821ab77f1ea970ac5555"}, 0xb4}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "ed23ea67f73ba025", "81c4d3052170633fc3ba51d5e6ea71593b5a36699aa90062fde8e86315f7d980", "57679431", "b86a2fdcd967b0fe"}, 0x38) fcntl$setownex(r0, 0xf, 0x0) 07:31:45 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r4, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x5, {0x10, 0x4, 0x5}, 0x0, r5, r6, 0x9, 0xd0, 0x5, 0xfffffffffffffff7, 0x20, 0xfffffffffffff000, 0x8001, 0x5, 0x2, 0x7fff, 0x100000000, 0x3, 0xdf0a, 0xc096d08, 0x1f}}, 0xa0) dup(r3) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6da6, 0x4e21, 0x4, 0x2, 0x12813664aa4ec096, 0x0, 0x1d, 0x0, r8}, {0x6a6, 0x7bc41d59, 0x20, 0x400, 0x2, 0x1, 0x6, 0xae}, {0x7fff, 0xd1f0, 0x6, 0xff}, 0x0, 0x6e6bb7, 0x1, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d6, 0xff}, 0xa, @in=@loopback, 0x3506, 0x1, 0x0, 0xfe, 0xe1, 0x5, 0x938}}, 0xe8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 2: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x1, [], "c2c5270c5454d396b21d0c41e94564f1"}) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x9, {0x7, 0x0, 0x80}}) fcntl$setownex(r0, 0xf, 0x0) 07:31:45 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)={0x8000, 0x8001, 0x3, 0x9, 0x3, [{0x6, 0xe5b, 0x401, [], 0x400}, {0x5, 0x3, 0xff, [], 0x86}, {0x20, 0x9, 0x7, [], 0x100}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x1], 0x1, 0x2b8, 0x0, 0x8b, 0x9, 0x1ff, 0x4, {0x6, 0x3, 0xfffa, 0x9, 0x3, 0x9, 0xa3c6, 0x4, 0x8, 0x5, 0x4, 0x1, 0x1, 0x7fff, "dc85fd8da1270c943d057cf550476f9c1f18852e192e165c321e9afd492c4efb"}}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f0000000140)=""/161) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 552.566522][ T4116] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 07:31:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, [], [{0x2, 0x9, 0x6, 0x5, 0x58, 0x7f}, {0x1, 0x0, 0x1, 0x38f4000000000, 0x6, 0x607}], [[], [], [], [], [], [], [], []]}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r8, 0xf, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKPBSZGET(r10, 0x127b, &(0x7f00000000c0)) [ 552.722527][ T4116] nfs: Unknown parameter '/' [ 552.751801][ T4116] nfs: Unknown parameter '/' 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setscheduler(r4, 0x1, &(0x7f0000000000)=0x3) 07:31:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x1, 0x81, 0x8, "88754c0fbacac5487d093af63d85ae2db370969a4a12dca0facb8a9444c613c0b8a80979af69568c9e85d21683b896bc99bf68feffd6d8766645042fae21cc", 0x33}, 0x60) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x1, 0x70bd27, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008081) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) r7 = dup(0xffffffffffffffff) sendmsg$nl_generic(r7, &(0x7f0000001780)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001740)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="a4009080ecd7e57d7f5edd2369c384dfd2eae529c44a56585101e14187635ee784f499ca679da8eb7ca8751d79a64e2a6782a11ce226b3da9eb9e89fb8a31ef58d65ebe6fdd4dd2372d9e7980d7ee3e0a78617e46e901e2a7d65aae4b1d40cdbf1405381ad5893c63c006a00b5af123f1624fdf37e9ed6131c732c481752e40fd96799d2e4da99ecfebbd6ae22494b075786d795052f8a08ffc37eedeaca68a16c200c3f0000"], 0x1bc}, 0x1, 0x0, 0x0, 0x4040}, 0x40800) 07:31:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000040), 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, r0, r0, r2, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r10}}}], 0xe0, 0x4112}, 0x2c014) 07:31:45 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0xffffffff) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:45 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:45 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x100, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:45 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc1fb76b6c9b37b92}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00ffffff04ffffffff77ba8925c5b0d421000001"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000340)=[0x3, 0x1], 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000140)={0x18, 0x0, 0x0, 0x604c316a}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r8]) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r9, r9, &(0x7f0000000100)=0x8db3, 0x7fd) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)={0x4464, 0x6, 0x0, [{0x1f, 0x2, 0x200, 0x5, 0x7, 0x9e, 0x1}, {0xffffffffffffff1f, 0x1, 0x80, 0x80, 0x6c, 0x1, 0x1}, {0x9, 0x0, 0x7, 0x20, 0x2, 0x3f, 0xfd}, {0x0, 0x3, 0x3, 0x3, 0x3, 0x3, 0x1}, {0x8001, 0x4693, 0x4, 0x9, 0x80, 0x3, 0x8}, {0x4, 0x470, 0x4, 0x40, 0x71, 0x8, 0x4}]}) sendto(r1, &(0x7f0000000100)="e2fb46ad5dda14ca76503c8f625ff4f983c17a9a11083ce253750abbd692249f91ba2072d6926a6dd7ac94bd9959d02e760ba7a455185d7c77733bc07be3de069f02c7c62088520f10c88c6ab0e41ab5099db830a883425da920f288b106491f78c579eefab6fced55fb8c8200bbf274bc12d190897ffcc099ab1a6df55965dde93906f2307ecac8271b30ce10ad7be561a3758ac59bea56a4157faec275e17a2d38d11f81b7dbffa5aba263d09a075b1b5796fcaa02b3acd082bc96b201f6e439dc9c4fde5c", 0xc6, 0x4000000, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20108}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf4, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc19}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x20040800) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:46 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000000, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x14) 07:31:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x6, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8, 0xfffffffb, 0xffffffff, r9}, &(0x7f0000000140)=0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:46 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x88000, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x2, r0}) 07:31:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000009b56ac4c70670000000000000000000000000000000000cb630aa54c8e6527add9f4187789e31c27f0921a89cdf90ae66bb175290ee0a5f3a4005fc936813700d92ddab48540e9d57ab5596c58db9634e8040fb5a03e6a14c5ec26248c598cc06cc7976a58d3587b01e95ec8588949aa6163a06ab1f6da3d3c4131b120b90a68aaea9dff1511ce908c783cc95be5cf906b3ef67474f29d502b2bcab072c632d68de1140b388908d753aadf4fcd234be192ea17b5107ca4f442b67397b73633ca78e41e", @ANYRES32=r5, @ANYBLOB="09000c00f3fff2fff1ffe4b60600050001000000"], 0x2c}}, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000009, 0x80010, r0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r5}) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x68, 0x28, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xffff, 0x5}, {0xf, 0xfff1}, {0x5, 0xffff}}, [@tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @TCA_RATE={0x6, 0x5, {0x81, 0x7e}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x14, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x964c}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x3f}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x4044805) 07:31:46 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$unix(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x10001, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x5, 0x9, 0x2}, 0x10) fcntl$setownex(r0, 0xf, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff1}, {0xffff, 0xfff8}, {0x0, 0xb583b04807e6de25}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0xffffdfffffffff6a}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x48}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4060400}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="b6a5f56347672e364a072623f5324e20f686564f3e23", @ANYRES16=r10, @ANYBLOB="120d29bd70000400000000000000060006000200000008000800000000000800090000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r8}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r5, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7ffc}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x867a}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000045}, 0x4044880) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/108) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x2}, 0x8) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x1000, "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"}, &(0x7f0000000180)=0x1024) uname(&(0x7f0000000040)=""/212) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x18000, 0x0) getpeername$unix(r3, &(0x7f0000000280)=@abs, &(0x7f0000000240)=0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'\x00', 0x200}) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 07:31:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000000206050000000000000000000000000011000300286173683a6e65742c6e657400000000050004000000000009493db512fc969cafac6bc9cf4b4c9600020073070090ab6618c04fbbfa0c7a3221000000000000000005"], 0x4c}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000180), 0x8, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000000)={0x4}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xb, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 553.837794][ T4244] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 553.912418][ T4244] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 553.932757][ T4251] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 07:31:46 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x608001, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0xbcef) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) 07:31:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) accept4$inet(r1, 0x0, &(0x7f0000000000), 0x800) 07:31:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x800, 0x34dc, r2, 0x0, &(0x7f0000000080)={0x9a0905, 0x6, [], @string=&(0x7f0000000040)=0x2}}) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:46 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f0000001cc0)={'batadv_slave_0\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x1a}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000001d00)={'batadv_slave_0\x00', r4}) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x1411, 0x20, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x8880) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fanotify_init(0x0, 0x2) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e27, @broadcast}, 0x10) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0xffffffff, 0x5, 0x3}) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:31:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, 0x0) 07:31:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='sessionid\x00') sendfile(r1, r1, &(0x7f0000000100)=0x8db3, 0x800) 07:31:47 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x1, r0}) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:31:47 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000140)={r9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000140)={r9, 0x8, 0x80}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x42, "30d76972d2c1d2ddb01366d488201bcf874aa5b72333a9f52a5625e6f6c36dc504798ce5fdf077380eb95be9f4df6398bf93cbe37bc1a73935e9a9761c979b7e70a0"}, &(0x7f0000000000)=0x4a) 07:31:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x10000, 0x0, 0x80000001, 0x300}) fcntl$setownex(r0, 0xf, 0x0) 07:31:47 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000000)={@none, 0x6}) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000180)={0xfffff692, 0x7, 0x80, 0xa27d, 0x7ff, 0x6}) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @empty}, {0x6, @remote}, 0x10, {0x2, 0x4e23, @rand_addr=0x64010101}, 'veth0_vlan\x00'}) connect$netlink(r2, &(0x7f0000000000), 0xc) 07:31:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(r5, &(0x7f0000000080)=ANY=[], 0x2b, 0x0, 0x0) msgctl$MSG_STAT_ANY(r5, 0xd, &(0x7f0000000140)=""/181) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) fcntl$setflags(r0, 0x2, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:31:47 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x4000054, 0x0, 0x0) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x3c}}, 0x0) 07:31:47 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000080)={0x3ff, {{0xa, 0x4e23, 0xba9e, @private0, 0x99}}}, 0x88) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047fe, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/196, 0xc4}], 0x1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000200)={0x0, 0x0, 0x3, [], &(0x7f0000000180)=0x2}) 07:31:47 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000140)="0242326f503e0efcb25428e9ac03e14c8de13207ab616596ef4a088ec244208952c51e323c26a574bfe550707124a427e5f0058c2957695d12a075b948f2567e2345fa0566b70b93099dc6ce8a3afc6125bc23b274f880ff7d729a89d3b3e32d6286d437e7c3fa17a50ab5bbd08de9179a8183e22b8f965935ade5fc61612c23bf17bdbedbb513cae0fe438262db95f8aec610b826b798a9fbe571efb075fbebf29eddfc9c7ac4035706f1d82340735b", 0xb0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, r1, 0xfffffffffffffffa, &(0x7f0000000000)={0x15, 0x7ff, 0x7}) fcntl$setownex(r0, 0xf, 0x0) 07:31:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0xacef74ba5d093b1}) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x3c}}, 0x0) 07:31:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/92, 0x5c, 0x20, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x4) 07:31:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@null, @default, @remote, @netrom, @remote, @rose, @bcast, @null]}, &(0x7f0000000080)=0x48) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:47 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x3c}}, 0x0) 07:31:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_flowlabel\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000040)) sendfile(r2, r2, &(0x7f0000000100)=0x8db3, 0x800) 07:31:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000080)="f0a239413a6aac160f7ef657d72986cc0ddacb963f605d5713f4e8e0899ae8ad6056551e038e489a336f8b9250e47fbaa360b4ecb9cd9fd8633d058953c8e964933331868ff2244561507b05b9a6a9c280f23bbfb99dc428319a3af6de7423d3fc5060582e05d757e855aaad48e61d40d42a133c882168d4d650cf17", 0x7c}) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) dup3(r2, r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/sctp\x00') fsmount(r5, 0x0, 0x80) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 07:31:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000000)={0x10001, 0x8, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x5c5b, 0x8}) tkill(r4, 0x2f) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r5, 0xf, 0x0) 07:31:47 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c}}, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffff0f000000000009000100110000000000000000000000000200"/44], 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010100}, @loopback, 0x7fff, 0x405, 0x80, 0x500, 0x4, 0x103, r8}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRESOCT, @ANYRESOCT, @ANYRES32=r8, @ANYBLOB="0c009900ff030000030000000c0099000600000003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x881) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 07:31:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) fadvise64(r4, 0x6, 0x7fff, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setownex(r7, 0xf, 0x0) 07:31:48 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r6, 0xa4, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x7, @empty}, @in6={0xa, 0x4e21, 0x8000, @empty, 0x8443}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x8}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r7, 0x1f}, 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) [ 555.117801][ T4362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) [ 555.229005][ T4362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x81) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x5, @mcast2, 0x8}}, 0x0, 0x0, 0x38, 0x0, "2320af393c4f282727da9a4a42e5280734395ddb7e7cf1d85f98a501e8b8fb1b32dc1bab192c601cdcbc175a32a982679e99f77aedb5ed67763e181fe5e3ff0b90d06b524cfd6d0b91160e02090d59cd"}, 0xd8) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x0, 0x7, r8, 0x0, &(0x7f0000000240)={0x990af6, 0xf70, [], @p_u8=&(0x7f00000000c0)=0x1f}}) io_destroy(0x0) 07:31:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfdf3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf0e6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x270}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008014}, 0x880) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r3, 0xf, 0x0) 07:31:48 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x48000000) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x51}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x6, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8, 0xfffffffb, 0xffffffff, r9}, &(0x7f0000000140)=0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0xb000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000000100)="a61bc8948b7e8bf3253ba1dd6de92298a96f76c522a5e45f0afcdfa9ee509292637ecd6498a6190195a6f09009b3f36f2d60632a15eef74d88b3a04cd4de8eb009fe47a317453c95c78721f981dc69ba37a7643ab1e162b9ce08eb0d0ad6d13f5ebce36a999f87df9613fb58be3f43fb36d93acb390d47e34c0af978e8a575d7988b15338cf2a2f5748499e8d4ae90013a166e3658c64b458c5950f957958a06fead84a731ebb22d4e1b22b693f820dd3448decc51bd0eb5a1d2cec9c6276627bd6f9f2e2f0e98d4fa5b313c22d782cba9cb25550c0e42baedc1c01560ff3eb684ce8dafbc791ca4a4a0fcfe7f45784cca881ed60eb57a58c6664bacf44731dfd956b76d5abb14d9a2f79abafb619b08b4b50fc8cd35aa47e9f11676ae5f1be2f84d21ce812dd3d6fd1183c2798c753e7b3846d94b504adff618be4471ae04d21fcbe878b4b78af0dc680908f2265350dd7325a6214630b983bb8dcc823e7b93e5a0f018540c16ee8821c6bb02c28caebd622cebdb4383d7037d6803ab9189b25586ae4f372953c234c9f9eb14b828499e3eaba5ab7311bf83a2851d54bb289b116ffc7c3bff3aee6c30a86363cd41ce92f498f8b8b45e24b5f2460ce7f9b10ac395ce6e4f8beb52b2d7b043c66d1cb31d5cec15d6108ed68abfa249eee468e82ce9de4f9c3cbe34f18c0306594bea78b5b0e5221ba8906ba43ade0c90a0a3e6e074d7c340d81636039965799b5dc9807b8a4c9b9fad7f6207af77d5a2d1a94b150edcf36d6dedc2780b6875c87bb5549c2c04d9678ed64e6f70faf3849a7e5ae96e70afd2140bedc9df296ae7a4b2b1f063198593f3501f26a575e2514ee4fa6ba508b025ac3956f52499fbb6a5d725025c6612bd396b21eb67cab50b9454f02c8ac7c491f445197df30e71b69e01b612b8b0c43d2e76db76d416cdc9a2683147e5e1c2ebe809d946a59c07fabd765f4275aaae5d9eb908f7583eb239340ca08a755f31984093f537b14a054c2af5e7e3fd61077c976f385cac4f99e93c45b53e329079077906025a24a877f77fe5a3fe9b203715e7824a8d42865a9be352e9263957170eced6df86c7f17105b07ed72ebf4129804e8eb708d2622ba1018486ef1ab87ba9378279bd39ec9aad249c52163b64e902af27da843921c97506323a222adbc15284337bee6b6e7a38fce749e207447e644d6dd254158c1eb118838c07a8d07440a8cdf216c15f7043ed5799b07b6dd5e5d0f422470b9b485ad187cf73242be740910f68336e29434281d3d02873641214dbd43c313b377f20ba702082fb31657bc81f53437fdd08f31df246a56d8c02081ca18c94d4711e4575515bff328effba748d4129be134174c6e2ca02b7613a751c189673a0b4f696d5dc4a6e914c9830cf5aa301569863511185e4f3ead83bec193889a5e041fd321f1af712fb175b3650d5ee7b35a5e928ddb2e4ddbe3210cb6df28bd1cdd3d86bb6ba416dfc2e90b46ca0418fb9152999beb5a2e3db2f8f8c380d0c396082da7e160dc93cf58a0026c0e4196687407a14607fe7ea084df769e2efd8b6cd77ff1adbe3c8beb9ca85577b83716bb98f277c7a99fe1654436f21c00bd5a28d970141ed386ca78c6fdb43d2936c2eb08164c3102523fc77fd927617e07ed82e61aedec0dbbc3e9923362720c99d1b5ba51e23d26c61839c80c558cce745f9b9612f57d7185eebad1db1af427296b12ecf27c31c9b54b866454b38269578a8f4741fd6c9b60f54ca7bf22ebb36958a82126b94988cef031e558ac7a7abd07818246106ba43cdc9d5adc323f5f27e2f41e73cbba87f5c6dbdaa75faef58cd47b9e8df1d357d3d5a3df0cb515e632a3d1cd21f03609e9e3fce04aa2724a4fdeedf53fe66df73f4d473543608923b6730e2d77a5963b90c655c2da0e7a80b715bece2dc5d6749a621421f5bc53fc1769fa73f7daf98b31187ffe34bd3e6338c43cee5302900018919ced0eda7a43ac90e8e274426de404fa80b76718b6bac17a64f79f66bf64b484dd7385017a992cfea47a899abc50abdc48318878494f21eb2a77a5737a75e74095410c16d26befd065829a51dae71c8da59830281a365b9a14c762af84aec0e79e34d85dd478ec9e6d138b7a0a999df83b8dc90ce03f867d1c201322605b90feb3483d153e6fbef4f5621177ff900e93a56d8b5e0c5818752a05f2cb20c047f8ffbbd65e98730828b5bfb5da500ff80f4bb7766e769f4d7caf21269f5e0aa0c2f8c66347a81c8a6538643a410ebc367deadae4150411ce04872e00a9a735bcc087cb863f1bd9787a701d50ab90f4c27645452eac8b7cb93437380aa336ada210db59098b87427c24659f87fefdea3e464485d5c25b4b074299069a65b34a87c45330c9c326f84139ee6c98d57eade35509acea2330781499c6246c3758e8ec8778f08700308065dd741cff6d1d1a674c84dc4328279fb618b9d5a6b92551b18554935c6d51410936923b13a3a1e6ee8867776c49dbdc667f7477f16777c66d879a6ef03b098a014c376e1250593663dab6cf9dc9d3a2cf4a8b08578ef9758eb97570888f7525b33b522c823494d61bce5d447f58b7f00d876007bd1275b0f534a70aea6221dff7f59dc5ea60182cfae2b85162ddb255240be77e8495e54b98d3d8b71d23642c04b212fae9bb219d0c889b2f1b253498adf4090e0f33f374da665551fa4482ce109af1592830ad20819ef1160b7bc5c7116a199585e5f63d37858b97f66ef601ce156010bc20a14400dd872d3f3453ee1e00081c227f5a19000776ff694e2f57d21f0dbdff65c289f15c75adadc573694492bbd72f8f7d35abf43983b6bd6bc4209f0b3e2814ad2a5c324cbbbc032822cb7e2e21a1c318566bcbfbfc78d6d2f8cb0aea0e12bdc81392b5b922e7498a3b653bc3dcd18cd64077091bc2d67035c38334cd256a326606032451a5a8a2c5d0cfd802c4cc16e355cda9f3359243d1948e7aaaeb71b7bc13a920c26017da91a85d0415a0f85acba91bbe2af566914d714a196df8f67435f3df3e316415197b8ca13ec815c61a8b7985fc34617db3a84cc163a3cee85f43eb74162dcbb070d3d03acfbc17e8763b5de38a55646da398403c59ce43e694922cbb12506fbcfa80b416454370ba53665e0488a91d6c5b1ddc589e1d58b7c3741c9f554ca5abf4cae88c19470861260374aadcb57f292507ef8dba3233c61d79ab7bf07a1f5612087316c9a59593db5f34febf63068ee30b695cb9dab7071070fbbb6578e62fa94ef792912f56356b96a4ab0ba6402317c9e008e948b339fe973d8cfbe56eeb0e0febec3d0a73de8f94179b57c7ae1309f3cf07620316687dfdc1de35116f7f6e204813f2f2ac52f97e199b439fc2ab2164a2e49472280141812f73c27db8bf4a441cbbc521c587fff9c4bd44bec9e39a4f3ec8035b4a4a5ae09747e330b3ca25a3b5d4217b50d15e1039202b21183dd250cbd5c885a688009336309bdbc8422ff8bc5c13d842e9dbd03b0083d96d931126957629403d2bebe062d6afb7c442a0e3cbc0619c1c9cab384e72e4b736ea3eb2eb737d626f491e4685039bf2b0faeefc1959a75fc829cc5ab120f788708e4c23d69876da51c6352f600275dca24ae2c1297964c60d36512980f33264d2344f012106905f2ebc07f5880110b9540596711e82c4b06842b7244331c67f9c2c46d2208ae77b32888bb9e049d81373b13b2cbf3d2593b4d970d4599dda218a364266fb530df1055a1b1d10cf5466770c255cc9dea86143b4e781f8389f854438f50dc74188ea8bf7ee05fcf90efa676ca96b0f06cac827613da0ae314b18d2f7abca32208f1ced188d61c969f29b38e2df8abdcfeb798df143a9bef46b8142699f9142d5ba1cdec72fcfbf6941f7ee870eadc7c43e3f1647b755765f1b112577eaeda52f6420747bd096bc54a0a067a7ce0eedab3f855ae5847c3a1f69005054933f287317fb365cbbe905c37167456b0ef03a2bebf784a52c8333f8ab8348fd58bf19b796bd7dc0aa7dc8d63fd800d6ff278d3a4da8b054bf7c9064b69fd2890d860ec8b5088685cc52a033bbd5c5ae24c9e8ea208d0f1de7b0a89fbcee9256bca4896917ecaac54a7c9fcf06c051338539f98c82543660f0cfb82c75a4898ec60565b3276bab424c251ee41dfe705238d0ea045bfcc91b9bf59144b0bd1d615078627119e130a55f0f8ee342aa884127f3de25132b6fd696a70d0cf9b5366a47726f4242037adf72632d716224409cadac5d07f78f94ceb0e47d04280bdb88c63d65cb2f888971384e9d598fceeb5b2ba0c1d69ac4f1d28c19b6e785b8ee4a0899d4a630d60d5b88caacc5fb2152705d5f8b4c5b5ad5023cf6e999aceefa5681a476536c292360958f69e3a07fc5e9e1147f8b43b35a2908e8f0ad8d76c23f89daaafaacbcf1ce9b44803c57678ac17526dfa6288d2242d07d73a7cc2c6411c1fb526fc47253443d47c32e7c5f298517d62dee3f1512fbfecb6fc223e8f49034b63099eba1003e5678c0d8d5c9aa2fffe4882a639fbe62769f56d563aa1ac724695bd18f8e8544d57c4f7968246e588e1fb59804cebab179b89d5904dce0cab81346dc2628857ae3a766616370c15bb7115117b385b862517a9bbd06b65d359a74edd5f2738782c4addd7bfe8f6874e3d544309356e9b721e68fd86262c697155dd140e387dd8f344583b972ceabbdc4b669c02fbed7410537bf18574d8ae211902545692a2204c1ec502b818b7609045968a4828270dac61bee74f4d5e7b0d79643d3abc82f3acfc54d915df52e904e6775da800792763ad553e93ca7cc1df0ada9f7a15ed9ee3be640f51f01976301fc274e5749278fd771307eb1b55c7234319db4abbce5bd79b7a1afaa34bfe3c7c1e08e429bf5cfbaf6dd7768a852b7b60ead4d22fa157ab516c312bb39584f810d537c6e9eac6d058e1bfc580a8b2afd1778cd74af94052e0977a41956006604b1afc9306c89864aabc3ec05fcff97612cc478836ed80487706eb9ab87088616847939c2bb9f137865f28e390be0c8fd46465e11c3fc38b6a0c9d282faa3ee8af382f47c435e642641528d6ea928f33033f8abc3aa8e59b422b9113ca7da388e6ea81cc4fde8d2e94ee088375d144c367a24983d0bf3a92963657e43e0211361996ceea8adaabb5486acc35a3c4f272a231da6a09d632b40e7ab4f0a8f28296d7be9f552866116d5257fede419682907785f83677ab9bd1f4154d0ee87af3d96a3cce16805e5fea66a553f267c7439be62cc9d3b345a91143b2334eee369d7ee85b4d5ca554cf5f838ce8f3f1f4b1a4ae36d17fec1d2e9a4c8ac985b818fa3011b05b7e287ab82d09ddbab8d0df6452c454b8b7a409ae00f0b74a9b5a02cff7be947380831c14e93de55c253c64e2cff6265f8c85800649fc7df6ab2a7547ed8a2de5b2cdc7565f15409deaf63c55c01d1cfb91d01ce421b9ca2b5fe3004e004815bbc318c0cefc45fefcfc789dd74ad7c349a905c70ad80c6caef179fd1f8218aaab7ff16c3259fa94bd7d10a77367132da5066763cdef0d8302f81f5fa03ed83e33d6577ee7852fffff28c957149b992b1531f748b33033550f1796a126c72702ce215d8457fc8fdc659b6d63876d3da8768b98730a5c3e3fba334450cb2a1343d4c94ddba956668146fdcbb015a75888d5624a43378dc393ddd80d6825d166221b4511641ba5ae5376e4da803b3e49ecfb164d845154a824d75d04ce1be071cc39e17600055d6dc82dd4", 0x1000, r0}, 0x68) acct(&(0x7f0000000080)='./file0\x00') fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000000)=""/4096) fcntl$setownex(r0, 0xf, 0x0) 07:31:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x440400, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r3, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r8) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {0x1, 0x3}, [{0x2, 0x4, r3}, {0x2, 0x6, r5}], {0x4, 0x3}, [{0x8, 0x4, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x2) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) 07:31:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x10, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setgid(r6) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r6) ioctl$TUNSETGROUP(r0, 0x400454ce, r6) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x109000, 0x0) ioctl$TUNSETGROUP(r7, 0x400454ce, r6) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x6, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8, 0xfffffffb, 0xffffffff, r9}, &(0x7f0000000140)=0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x6, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8, 0xfffffffb, 0xffffffff, r9}, &(0x7f0000000140)=0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x6000, 0x4, 0x0, 0xbd, 0xfd, 0x6, 0x87, 0x6, 0x4, 0x6, 0x9, 0x5}, {0x2, 0x1, 0x0, 0x1, 0x3f, 0x80, 0x7b, 0x9, 0x4, 0x81, 0xb, 0x5}, {0x5000, 0x4000, 0x0, 0x1f, 0x1, 0x40, 0x2, 0x7, 0xb5, 0x7, 0xea, 0x7f}, {0x4, 0x6000, 0x9, 0x85, 0xe7, 0x2, 0x1, 0x80, 0x7f, 0x32, 0x2, 0x2d}, {0x1, 0x0, 0x4, 0x1, 0x87, 0x3, 0x7f, 0x2, 0x1, 0x7, 0x6, 0x7}, {0x4, 0x100000, 0xf, 0x20, 0x8, 0x0, 0xd4, 0x1, 0xa8, 0x1, 0x0, 0x4}, {0xd000, 0x2000, 0xe, 0x5, 0x3, 0x6, 0x3f, 0x0, 0x9, 0x8, 0xdc, 0x1}, {0x3000, 0x6000, 0x0, 0x2, 0x20, 0x5, 0x4, 0x6, 0x3f, 0x3, 0x4, 0x9}, {0x0, 0x1}, {0xf000, 0xfffa}, 0x20040014, 0x0, 0x2, 0x21, 0xe, 0x0, 0x10000, [0x3, 0x2, 0x9]}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{0x0, 0x1, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "ff7bbb86ff989bd6"}, 0x10}, 0x1, 0x0, 0x0, 0x400}, 0x10) fcntl$setownex(r1, 0xf, 0x0) 07:31:48 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000000)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x1010, 0xffffffffffffffff, 0xef4e3000) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x40000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r5, &(0x7f00000000c0)=0x8db3, 0x8) 07:31:48 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x3}, &(0x7f00000001c0)=0x8) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000000)=0x1) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r6, &(0x7f0000000080)="3ce9d1bc1d278be2e00c3b18f6f4dd678d8096e6d1c8ef20bb2d718b66e7b2c7d6e0935594ded4deb34931337d27e8690584ccc5c9192268cf79e8ef2e3a3d6b7d85d4d45913ebb7498032ed9cfb6fa9bce767b5c733c140e8865d3b", 0x0, 0x0, 0x0, 0x31) 07:31:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x80000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000040)={0x2, 0x7, 0x81, {0x2, 0x4}, 0x3f, 0x485}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup(r9) fcntl$setownex(r1, 0xf, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='macvtap0\x00') 07:31:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x6, 0x6}, &(0x7f0000000080)=0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:48 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x6dc) 07:31:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0xacef74ba5d093b1}) write$smackfs_load(r0, &(0x7f00000000c0)={'[:)^/$^]', 0x20, '4\xb1\xfbd\xdf,\n\x11\xdcE\x96\x0e\xdf41\x9e\xfc\x10)}j:\x80<\xd1\xeb\xdf\xa2Pp\xbb\xd4AO$\xd6\x1d\xea\xc1\xbe \x9c\xf0\xb3\xa2\xdd\x97\xba?-k,\xec\xa1\x901\xf8b\x88\x86\xd5\x017\xdb!C_\xe2R\r\xb2\xe2\'\x9d~_\xf6f\x84\xf09\x91\xc0\xd8E\x1b;5\xb3\x8e\xf9\x00\xd921\xfb\xb9\x8a\xe5\xebs\xe6\\\xc8o\x86\xb2\x9f-\xc4\t\xfe3\x80\xb0)\xb0\xf3\x15\x8bf\x9e\xae\xc1\xbd\r\xad\xaev\xfc\xe3\xd5\x94\x0f\xa1itE~\xee\x9f\\+\x14\x8f\x8e\x1c\xd4\b\xab\xda\xcb\x0fI\xd1\xaf\xd5\xdb%?M\x8db\x91:\xed\xce%\xc2\xf5w\xa9\xde\xd4\xe0(\x1du3w\xac\x97B\x99^\x11\xcfj\xe3\x00\x00\x00\x00\x00\x00\x00', 0x20, 'rwatl'}, 0xd4) 07:31:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r3, 0x80000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2040c1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e20, @empty}}) ioctl$HIDIOCGUSAGE(r7, 0xc018480b, &(0x7f0000000040)={0x1, 0x100, 0x6, 0x32a, 0x8001}) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x1) 07:31:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000140)={&(0x7f0000000080)="85380d64f0dc6caafe141b9a2e265cfa3544449d44be0774c1a8dfae4746b856e387188c05367f1213effd74a893777956d049c9e2fab03428208eca5291a024bbeac0aab1f67d628b85f77e8b6414d5774ed79a1202d6b7aa5dd21c1808804e9a5d68a4fffc8349823d0eff492ba56db01de9d45df965d71325f76d5e4ca812bc064520fa7555a7b79c6afc4954fb194373d07e113f5317511f18c7f32d65e6", 0xa0}) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000000)=0x1, 0x4) fcntl$setownex(r0, 0xf, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}}, 0x4040004) socket$caif_stream(0x25, 0x1, 0x3) openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, @none, 0x23}, 0xa) 07:31:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0x0, 0x1f4, 0x0, 0x0) 07:31:49 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x240000, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x4004041, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) 07:31:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), 0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x680880, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000040)=[0x5, 0x0, 0x8, 0x7, 0x100], 0x5, 0x80000, r3, r4}) 07:31:49 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$nfc_llcp(r3, &(0x7f0000004380)=[{&(0x7f0000000200)={0x27, 0x1, 0x1, 0x7, 0x7f, 0x9, "09c15aa77356f25dd2e61116fcbc203e350d7dbacab236a9f28d451a2c91014f4d0d78f514c63d63d7d583fd40f35fd9d4f41cabe0a2686dc4ffe0858edbc2", 0x16}, 0x60, &(0x7f0000001540)=[{&(0x7f0000000280)="2d4bafbb8874f11a4afd69cef3f8de9254db3de67b62bba9bd9ce5f41453a4a60038253eda5d463a7f5c176f8efeee1c64a617a0df16bb9c589445885d76ba3194c6c27f2e836dd031c5f6ac0de4d1d9f18aab7aaa88c3c45d501f0b4a9ef4a0152b149b24cd19f2980bff82f7d8d0beed7ac76b4d49dbb252da7ae63550c05f46495d3dce567765be832e053af583fcbf4cd83e9009ba790aad3b5f0e3a47925488c83085d12326a9c85cd1a99d2f69e7afeb6195b84d", 0xb7}, {&(0x7f0000000340)="cdc4ef9ff46b8474497b34a699a96ec42d93105d7f15d675bc99daf01798dc1ab1eae6a051cd6e046e5cfb5c22ce3d0b81d689843de33dc4d69650ae43778b06df7785118bd2221d557cd6676f5d763388469573d776a6ced8c1186ca51e5c5ceb303c47cd4b34ad1fa3bd1cb11c7bccc1def5c7b0967ab17d0ab86586e9da7f21cb6feaec71948e6bd8745b6a6da04ac7cf9d20e3959d13d8f8677f08df", 0x9e}, {&(0x7f0000000400)="e4312af7e2fa728567c6de384da0b2", 0xf}, {&(0x7f0000000440)="1b533db0fdca1020dc234dba9ba14837e78fc5ad7cd6a176e9ba68b9f73c5a81ed0d6a5c4e86d1e90a880061bcc4afb9bfa23deda13b3a02dbf531f12b7f063317bfb89364cbdd95d39554623b8ce57fd86cb928c82c6eb25750d84630c044f719d014ff9243548f492fa517bbc30e8e46f193534108571165976c8d30afdfae2565e31256f28605a4d92b142eb57ba6df00b5bc11cf955b49772add28eb", 0x9e}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="81504cfb1fb0bd080e26eb09da85974ac069c7090b7b", 0x16}], 0x6, 0x0, 0x0, 0x4040000}, {&(0x7f00000015c0)={0x27, 0x0, 0x0, 0x3, 0x40, 0x8, "7ec6c440343e7de2b3aaaa0334900eecd0d8e6e2df8d610028774c979539ef48c7e47e0f41967dde422d41c3c0fc9f33baab5be569ad926202aa904c899a08", 0x1c}, 0x60, &(0x7f0000002800)=[{&(0x7f0000001640)="89f6b03fa390d80fd2375bcdc3354448c4a7dac2f72eba52906584ccb2fe6022b43992d3434390f6a6f28439ab3f2ad641e91660ccbdd614bfaca3eaa7a7a192cb9d2e926ecd57b1c622a47f9401d5325d0b260a7141fe02f697d8147017b06e77ee5721cf598a599decb198dfaed30498b35ab83a9dbbfcc3df0dd7968d399d6ec19fe61dafb388319a00475d3c84bf47e0a452", 0x94}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="718d7c05997c8f7bb77c5527a820f6eb79138bb5718a2b3a8739c10f4231e91da7a08a9a765368caa0ece0caf96dffd30d47b460e685f25c309e5c4f4956d3d5e8caebee16cd9bfed66fdd33fae894d52151334093b389c72576c2ea6f7136df7b1195befef1bfa0b28ae9f9b8d0fefb51f063b7be752cc29cba8ba15e2b5c344d0ceea1662b4ab90ddb6c8abe8991a1b4c9a020fdd43534932ae97f5451fa47080df7adc61a8a959ebc892821125a20d4b8c9ca36c968d2bbea31a9b6b7b8fae05e1005e1c4ec2de6cdc4d10797ec9825a6514c6bd4c31b29ff42ba39c94bfc33367e35bd", 0xe5}], 0x3, &(0x7f0000002840)={0x58, 0x100, 0x8b, "818d25b3e924cb7d45f83079baa516b0d0acea44bdfce8a9e44619ec3f8d034f600a7bf60dde23b30c004c9943035230e402c7d6cbfbca9de98c42845eacc25bf03a91876ac119"}, 0x58, 0x80c1}, {&(0x7f00000028c0)={0x27, 0x1, 0x2, 0xd, 0x89, 0x40, "3aec2a972c61ae3d09b6a246014a286e7bf1bc4dba3c41e5b2907d072ab4fa272ff938773b6fd57b1dec551cddc8c662d5aeb2599cb27926f95a950d94dc47", 0x23}, 0x60, &(0x7f0000002e40)=[{&(0x7f0000002940)="615cb9b537be79bf319232e9dcc9dc26c79da2f777751798b54e73bc2e68122a556877fe61cdde0c2169a6fb2d4d99ad40a6f500f49ee13e67b36fa7d6479bb3f262c1de3aa3353eec45b81897069522dab47d49381f953ae57e708cb6a3d7e0a6bfff8affe33ef43be1da241ef5a9c5d42c81ecbbad0e946974f1981b2bbef8195619920775a17feb6e84d6f0ef99eec6f065afb071672630ab1318a17c35360d4312a70a328b0866187d7147765c44a5c646eaa2054cffaf0d50e77f4f88e3992080290d4733dff712e7a0993a55ff954aa0fc4364bba73cd00adce488ff5a", 0xe0}, {&(0x7f0000002a40)="8efc514b6bb8ce225f42436217064d39fc4250c048179aa438c7ace57e064cac45fa316191a73efc252e4c6ada82bf8816ea84cb686198be7ca3eaa449b1852734982c3fb8b8b323a8f0c192fbaaaaba724569dbd5bae8833091cc0923d562b84f20c956aa099e7dd7799231cd5da9197ad91b024543cd09a4467ed459f3e24b69e15dc5e786515333a7e0a3199ae0884a863219bd29f895d3dc81a2", 0x9c}, {&(0x7f0000002b00)="9635700be45616f799a4823ff63c3e1186924dad8c514f9859c993ecd742d20d0952ef3e75b7873a260a267fa0e8420d90acea", 0x33}, {&(0x7f0000002b40)="ed68df533c4341fa2e3209cb484ec8a8f0e99ed85140681a8b7520d99699aafe0688ba4f3c1b0e94095715a0d7ed8ecd3fc4f6d096c56e9b4deb4455057801f25efddb1282c5d9e72c07d197a8b7645645964f52d5cb7b0c913087e73124c88df3567b06dcd1936b24aa2d0307a6d285a5a37d700d20f1cffdabac562dd0a37a278e2e419546de70c3700d8f20f8c27788340f7d8b26d99eff1c6198c04eb9d632020a2d87c7729229175e513953db33d876b7e66e22a49bf795d9", 0xbb}, {&(0x7f0000002c00)="f67b36fa0d819cb90af98212deea18653f3b27d0f4c320762ee26f0e348bd3514a4b09859e70eb1df3e89efff0c13582eb789608b1f0d0280fb2f65056427184785a35f7c6dcadfd6046a84198908f2902c09cc78dfe48e6081527b01fc57957e3321ce182b90310398270a407284e3718966c8b5eab3fd50ad5846f07c5123e14bf7852dd974dcbfb7cdf5f924f889080680bdb6f2389df0a7fad72f2739df4b71364967dcea15daf142c1259942f6504c0a0daf7154031d028b5c5a77167c34e0e56af8062f90c7b2cf49a39a9a7783c5c494aed7084f75ee4bdfc6c4fdfe140da122c6cd62a70a5dfebac615bc921df61142f27397af2a2", 0xf9}, {&(0x7f0000002d00)="2d48d504bc3dcc97f35ad0126c56201ec971f01eb1ae2e59a3fe432fb5b5a33c842453f33bfa23ab00858f2a990345285d55542afc53ea865c17021cea5092b87acadd38c82f46a0acf76fa482029442ba37a0366bfeab882b6ebc5116fb26318b1fc3a9e72cb8329a697febaf2148bde590d05dadf929b68505f9fa4d7794f73655d5da88682fc554f1981717dce28ec2f60387f69bf99e5d0316edb33d8a700b7d5d0d4c6ed0eb2fab67cad938b2b73e", 0xb1}, {&(0x7f0000002dc0)="9da7fd026fcf0f09783a894decef2eda630a485b2a33314fc6da80cb667e5ff5918dd34c7f162767a8c81838ef3f21a96b9b5a255c6f365ede8aec8e94150644378670617f41a1a57d37107294938092afd3b78f35030a0d5dc79f7fb435efa88a61e14a0800", 0x66}], 0x7}, {&(0x7f0000002ec0)={0x27, 0x0, 0x2, 0x5, 0x0, 0x1, "ac68c99920a6c01ea30e002e56f4b3e4df75ae1467f009b31eb96ca1a6fd861a1a143f79986e05993196b1a2f8b90ac827c74a980d051ba38403e50efcacf6", 0x25}, 0x60, &(0x7f0000004040)=[{&(0x7f0000002f40)="a9b77ec7267022ece3ec7685b86cd7c1531f70e0b6251aa7c90e2d", 0x1b}, {&(0x7f0000002f80)="7a7be12b93c07b0a0176335b7f22009ba760cee8355de978916fdf01e9d17cb792a598b9887fbc73df488ce9de91763b274770", 0x33}, {&(0x7f0000002fc0)="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", 0x1000}, {&(0x7f0000003fc0)="ada3bd4d90865d10fae245f886cc30731016d636c1ab23a8cdc5d674094a6694fbecda30548c2f03f81657e600927efdd9ae81cdda19b67a8a06ff30f0d50003616b37ad2f2b57cf9b7be1ca2e31b44ddb1d273621febed55944a6c8bd6a7786376ba5073fca3c31b26f62f9103cce", 0x6f}], 0x4, &(0x7f0000004080)={0xa0, 0x10c, 0x6, "d1454fa5341d6ee2304447e3b3d84b13a1b7e495106ce0244c7d6877bd84c2e0f09ad85983e57a6d0915ef7455b92068bb43e8290792f39c6a137a5bc1dbbf03d6247a2a8231e85c45a90a64b22affabbd83bc970ac1179f6a023a4cd2778cd0e81046ddd5d2dff6574f508407acbf72b0ecfe4dbe46df1ad8a6afeabe328289d7f55c46ca2f32bf2bdd"}, 0xa0, 0x80}, {&(0x7f0000004140)={0x27, 0x0, 0x0, 0x2, 0x1, 0x40, "7a1b55234226a00ed3161b45c9d9f26b82e66f01cc617a9025c5f7b3da5235ad15938f5d2e26db4d910776979a0581e4371125bb223cb54fbaec60b2e59a80", 0x23}, 0x60, &(0x7f00000042c0)=[{&(0x7f00000041c0)="5c9f787ef3115947711a63a8d13c4264780f49d48981c4e6099d2423b6be9db9b0bed9d37e8cda", 0x27}, {&(0x7f0000004200)="54cc85b3be412c5a68979b9dcdff89cb31943a72d784a35c19fed0a948d97c4b858fbff4251301ea108915f36b0b056ef8fdfb6d5c302fbe54d90733f26805c32b92b33c154cd98656726a344187b9c95a3ea36d2c97dea71e2c88df9eb8cc479b69919d6f9c264dba315235d2245ea287ae5f1e8099e41501795fdc65bc5d746fbd294364d46a9e7ac13beb616c87353f71", 0x92}], 0x2, &(0x7f0000004300)={0x60, 0x102, 0xffffffff, "e80a9d9f59affaa2d74cc92f7804e079d77a0898bda764c96449ffd96b622316bb3e21be928a8e42c70e1598bb6dd3d0deca097a252ef6aa1879956d7527e3f1815627fcdc1b27ee1d7557a293"}, 0x60, 0x20000000}], 0x5, 0x20048000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000044c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000127bd7000ffdbdf2501000000007f000007410000004c0018ff09ffff696200000000000000000000000000000000000000000000000000000000f926592c00000000000000000000000000000000000000000000000000000000002b00000000c3512926ca5976ac96fca2ce0642d53f54076246aad4d094e02a7cbe71cbdffc6b141cca317ef759518f44a683d59c504d51acd54680fee7135364"], 0x68}, 0x1, 0x0, 0x0, 0x20000801}, 0x20000800) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendto$inet(r8, 0x0, 0xffffffffffffff65, 0x200007fe, &(0x7f0000000100)={0x2, 0xc11, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) socket$inet6(0xa, 0x5, 0x0) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000000000)=0x8c, 0x4) 07:31:49 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:31:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0)=0x1ffe0000, 0x4) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000000140)="cb3cc26a646012ab720f69cc532292536794ab69ba0d51c52834b96f2b777ec719a2e17a9a925d7c4d9fbfa39d42d76d98c141c98223f3043074cb1c504b529a5be061452e2b78bf2b14013e92726aace71b1de8f85f35b1cd1db51d03180200b9430d25bd7805b01cc12bd41ad009176a4ce04f135be73c1efaee86cce6a528ccabc9ef6c664daf0de36d4ff7c531b6280d4aa21f97786e5b9619c3a17c8c7292ee4f31cc2e95bb277e3ef34fbfee1e304867d86fb2b5a6fdc426d31f602be0971d1769832b17ac11727ba14585f6aa5783560a3066db730fe177c41db975936b6c9f925d48ebbc9646eabde7c4b5962a", 0xff98, 0x200001f4, 0x0, 0xf0000000000e814) 07:31:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40c00, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x2a8f680b672ceb8f) connect$l2tp(r1, &(0x7f0000000100)={0x2, 0x0, @empty, 0x3}, 0x10) 07:31:49 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/121) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0xa, 0x8) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb7}}, 0xfffffffffffffe31) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) fdatasync(r4) 07:31:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)=0x200) 07:31:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000040)={0x0, 0xfffff644, 0x1000, &(0x7f0000000000)=0x8}) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0x7, 0x4) 07:31:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x8db3, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r3) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x6, 0x6}, {0x1f, 0x4}]}, 0x18, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f0000000140)={0x6, "278c5aa6442929e56f7bb6de77288ce85c97e6b06c6081ce6a8760bb75dfe7e3", 0x0, 0x1}) ppoll(&(0x7f0000000040)=[{r1, 0x2050}, {r1, 0x1020}, {r0, 0xa11b}, {r1, 0x8510}, {r3}, {r6}], 0x6, &(0x7f0000000080), &(0x7f00000002c0)={[0x80000007]}, 0x8) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:50 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x1f, 0xff, 0xffffffff}, {0x4, 0x80, 0x1, 0x400}, {0x8, 0xff, 0x1, 0x7}]}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2}) 07:31:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') sendfile(r2, r2, &(0x7f0000000100)=0x8db3, 0x800) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x501280, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r5, &(0x7f00000000c0)=""/10, 0xa) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) connect$pppl2tp(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x1, 0x4, 0x2}}, 0x2e) 07:31:50 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCNXCL(r2, 0x540d) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:50 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000000)={0xc, 0x1}) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000000)) 07:31:50 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000002c0)={0x8000000, 0x32, 0x1}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000180)={{0x9, 0x4, 0x0, 0x1, '\x00', 0xbca3}, 0x2, 0x2, 0xfff, r5, 0x5, 0x4, 'syz1\x00', &(0x7f0000000100)=['/sys/kernel/debug/binder/failed_transaction_log\x00', '[\x00', '.\x00', '/sys/kernel/debug/binder/failed_transaction_log\x00', '%-\x00'], 0x67, [], [0x2, 0x7028, 0x100, 0x1ff]}) r6 = dup(r4) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44002}, 0x40840) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x7}, 0x8) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x3f, 0x9}) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 3: syz_usb_connect$uac1(0x3, 0x89, &(0x7f0000000440)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x81, 0x80, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0xb6, 0x0, 0x7f, {0x7, 0x25, 0x1, 0x81, 0x7, 0x800}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xee, 0x2, 0xf8, 0x7, "4325bf9c8700254a"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x63, 0x2, 0xc0, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x8, 0x15, 0x4, {0x7, 0x25, 0x1, 0x2, 0x20}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x5, 0x80, 0x20, 0xff, 0x1}, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x9, 0x0, 0x6, 0xff0f, 0x3}]}, 0x4, [{0x90, &(0x7f0000000180)=@string={0x90, 0x3, "f4bac5df3cf0f5781ae58f947b6a80f62263c4cae28139f7292743d2ed8b15e66183f11a92e78dda2740adf95682df5504413169aeeb56d213fb7592c7e48538b9444dee66991fedef479c1d23ee1b3f6f360dfa1156e1e3f8b842205bc6b17be39bae67fc754b2181047deae5b7e917ec70e3a6fd280a9279b491c336e0ebb34b1f6b28d0099241a745d47e76fa"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x445}}, {0x8d, &(0x7f00000002c0)=@string={0x8d, 0x3, "5a8d47de3312a4566a7613a1bf8b4cb9c1c00b001594f67a452982131cc07aa12057d54be015c7fdacd02e85aa18efbdbb2f5b60a1f39f31924468a86964b6f4f7d38207129a54a746b23b714a0a5c2f70ad8bb4fd8c62f99d8d28088d364378af1320650d0c6f73330894b9792e87321b61933f5e28633d9735a832fe2f337b3a60f930577b8c5ad31397"}}]}) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:50 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/14, &(0x7f0000000080)=0xe) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x408000, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@private0={0xfc, 0x0, [], 0x1}, @mcast1, @local, 0x1, 0x5, 0x80, 0x100, 0x4, 0x11, r7}) sendmmsg$inet(r2, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="adec7a1f28985111a7cc887e00b5c3715ea3ed466ff9fcca6fd2d55a462b721b680d72bdb544c3ca2f87738064a4fb4830810519ae127be9519cb5209441a3e938867a228d40f0f111e4bb72f9b5f37dc3", 0x51}, {&(0x7f00000001c0)="4e846ce3bd8f86e067dc45be94169929c0682fab198b010847beac84e148090209e61a832e24a8b4e6acc2692350018988233e02bcc0c245b4aa2df2ff2fe5495afef96075cb41d2c28cf9a3c4004bdfe20b7a", 0x53}, {&(0x7f0000000240)="f42a9cc60b7635c17f4461ec9b49d2fc4ffb133e7d3b720ebda4a28efdf046a06cd71a5fd989a29272b1f3c6feb3e4f4426b3b5a4e438d57e8e18d5f8756b1a08f3885d0f23bf78732f396a024ca56896894171d52c68f99e46112d4280b6b1dfde0147ad24727940cea7c12cab4f597a9c062ed48daec6293a257e7afb1dbba01cd3c7d9c3a0fd09bc0aa401f73bd2487d365cb6b0a7230c33ddc90ad60ee19228a0bd123544f6e00ad307189", 0xad}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="56d8f5e5f843145902a5baa58a25cf497bfecc38f6ae80c67c7ce0465b63ebfc358afc1b8865e870491532b49e68333461892fecc0f3c96e4144e259af46ccd6b628c368e7ca99a9c2ae79d7620239", 0x4f}, {&(0x7f0000001380)="c8616330640d14971bc4a782da96ed816a0c296871cce9463046d84a1543ce3cb4535098fadfc48999f9d48e1e9f4c2ea8e69d5a382cdaaca64ed130447159b295ea45607236a0ca6a06034b992027289b7305be98dcc09e216619fdcc30d32d3bc6bb17e8de9de1cfaf89723be3e00ea57ac8eb1acec460cb65ff315fa28800ec2ca8fe139e96c4201fd10c807d961179e3722dc970a3753be0ae6587a009c092841a69d213f4c6d7b41f5625cd5fd341417d2a2988ae4b7c857888dad5b9d1a2b5550f779b16edba6af2143d236f9f75c5", 0xd2}], 0x6, &(0x7f0000001500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x68193fd5}}, @ip_retopts={{0x88, 0x0, 0x7, {[@rr={0x7, 0xb, 0xb1, [@broadcast, @local]}, @timestamp={0x44, 0xc, 0x3e, 0x0, 0x6, [0x3, 0x7]}, @generic={0x82, 0x9, "8757843bfec5db"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0xec, 0x1, 0x8, [{@broadcast, 0x2}, {@multicast2, 0xf95a}, {@broadcast, 0x6}, {@multicast1, 0x8}, {@multicast2, 0xa07f}, {@remote, 0xffff}, {@multicast2}, {@broadcast, 0x85c}]}, @timestamp_addr={0x44, 0xc, 0x9e, 0x1, 0x0, [{@private=0xa010101, 0x5}]}, @end, @generic={0x82, 0x2}]}}}], 0xd0}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001740)=[{&(0x7f0000001600)="7315eb768fec3a7b53988d6b6c0327186af92bb4da9f3602043cdc97bbffc8c21bec8729d166cc5253349fddc242eae77404a56a9682149a44950dedc841fc606e47941919f184b72ba6189e4bd8e87958d2e272049fced088fb9720d54a03f998a7a31c8683d0567db7740a263b6346621165bc36085023c7a9e942", 0x7c}, {&(0x7f0000001680)="d6599b84720ca0e6352538b8731ec5aff11dd8fe339f4156db4f1fecb20051822f343b2ccd4c5071a229b5db8bc012e1fbf37a8942a13fbb4a92bef0380c91b042e009d2869ab7814697cf2312bb19b1fd52b545102053e462a987788f9e7c3222fed62776044527bfb56fe3685f420772c117ea48f0a94357424af278e467158b3ab849ea7c16d35e730ff964f912f6cb50a151b231a7d4191935683cf5de3f0bf9799fa57cc6b905c664084196ed5f6a4a1cd8b4", 0xb5}], 0x2, &(0x7f0000001780)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x56, [@remote, @dev={0xac, 0x14, 0x14, 0x1f}, @remote, @multicast1, @local, @empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @local}}}], 0x50}}, {{&(0x7f0000001800)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000001840), 0x0, &(0x7f0000001880)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0xf1, [@rand_addr=0x64010100, @broadcast, @remote, @private=0xa010101, @multicast1, @broadcast, @empty]}]}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xb8, [@remote, @private=0xa010100, @local]}, @lsrr={0x83, 0x1b, 0xec, [@broadcast, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x3b}, @empty, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @private=0xa010100, @multicast2}}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0xcf, 0x1, 0x8, [{@remote, 0x1}, {@rand_addr=0x64010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x9}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x6}, {@multicast1, 0x2000000}]}, @rr={0x7, 0x2b, 0x19, [@dev={0xac, 0x14, 0x14, 0x23}, @local, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @loopback, @empty, @private=0xa010101, @broadcast, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast]}, @generic={0x9f, 0x5, "abbd0a"}, @timestamp_prespec={0x44, 0x3c, 0xa, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x39}, 0x5}, {@rand_addr=0x64010100, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10000}, {@empty, 0x3}, {@broadcast, 0x70}, {@multicast2, 0x26}, {@remote, 0x80000000}]}]}}}], 0x158}}], 0x3, 0x4001) [ 557.980790][ T4575] IPVS: length: 14 != 8 [ 558.088523][ T4575] IPVS: length: 14 != 1880 [ 558.117524][ T3724] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:31:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x583000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r7, 0x80287010, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) sendfile(r3, r4, &(0x7f0000000100)=0x8db4, 0x5) 07:31:51 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "51d929b0566ea1df", "e94ca88a94a683fc5e5dd79483195549", "8412ee14", "97efd3ce84772849"}, 0x28) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000200)={0x52, 0x1f, 0x30, {0x1f, 0x6}, {0xc18, 0x7}, @period={0x5a, 0xffff, 0xd9b, 0xffff, 0x2, {0x5, 0x8, 0x8000, 0x401}, 0x5, &(0x7f00000001c0)=[0x3, 0x23, 0x7c, 0x9f78, 0x1]}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f0000000400)={0x4, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000440)={r6}) sendmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000480)="a34a798f67fd4ecfaec3d7c01c5c47ac00a98b7604a412aab3d08a5d2cec4ad4f75acc526c88b171d0368ad2e70e016da52b4121891a0bbe293de4ec7a2297162375cbe75da005872e951580afa3f30cad104fff8e595926d47f3328a85131330c9d5d607433eedad0558928acb6188a4caad6867b5c83249ef7ea7b1f33d19acc8f06a06d38daf1787f14f51b19eaaff262a52b58e4e52a26dbbf1e595394e804348465a65cca4ed63522", 0xab}, {&(0x7f0000000540)="0ea1e1748c7a0b0159d53f0e68c6acc3f628d30884ec34f95997da5c5a223433414bd9c8ed918f7a602ffd86e683c32de645465939d29660c10223c04d5fc75dbec5", 0x42}, {&(0x7f00000005c0)="6a8616bf28ad2739adcae267d31c6c19e7e6187f9987b0d59a4c7c548118", 0x1e}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000700)="c7ff86f34e491139d50d453ca81e7122431391c5ba1eb71671cd1cb9f64e081f79a7a7231eec9c98cd8c77ff47b16316a95d2ea6902d48323583154763de1b3e8eabb78b91c9cb802d8f96509638616658d1d636292bcea7a1b6e44c043231612851e23290b845fe2e4ae1288a37279463ec9470dee708780e2ff353e559becd4f817f0f9aef0788f5aa8929e6f7382f6c8dea0cce54e23e0c488aec2b9c48a8e82b20e02466949ea1311858c07ac18b7f34996b0eee44705ade344deb57f3eb44118eb70bab31650a320b8c1b", 0xcd}, {&(0x7f0000001f00)="448bb99f5e2572d8", 0x8}], 0x6, &(0x7f0000003580)=[{0x110, 0x100, 0xda, "fcbade9081dbc8fd2460135c45fc8b391b8ad246b45ae50d403b3e46e14ab978f101cfec29a00427aaa6173047ddbf6bb0f42c0952b3347f4ce5236e94f741787ef3f73910d4a30c25ea1b3efcf5904a9f3c9462584b3e08e5200f5de62d54d4be0d7c9f3413e34466b9da706be24ef7ae37fb88587692d00a2a517c55c8db13a41850143a5311961fcb7be6c19fba1e8c58d37a83ab1f106e57601e12cce69851e4c5a925d6dfe8f40178f39184e94b3c26481dee1485197f758450bc8a9516e701d6799ea567462cb31ed907fc05111ee338238675aa2d72520a8053dd717b88f9115bb367610ea35072a07c9fc220668c6653e139a0c09556bcef74"}, {0x50, 0x112, 0x480000, "b75a31c70d85329894530a2208a608bd43cd1dcc4c8bd2ee0aaca66bed7af9805c0bf3cd781c861f326f5a0084288bba18c6ce1ba1288fb565e656f8a4e8"}, {0xe0, 0x113, 0xff, "a6a82a13d8f9a66ff970e37c3318b16c88a109c12b70f6e095311c11b5ca36aaa2985a64b41d8898f183139d1a50b005c287de69e0191c6426899b058331153a9428cb18cbb4d7e1edb3de59b06c94774c222bcf3efc0bf02eaa89cc2d49b4fa6e07547d70163d33ad77a6cb4c295764d7c8a69f16e24af5b2df53db2c4e48682e4b74db9071fa5bbf8feb480a434f45617469a83ae5b75139cb3505fbb2af8e754748d740f6abc881d070f2a87a245ab6d561493baf9ddeb19afd3a66e3da06774abc6f627d21f6667a51fab1cee0"}, {0xf8, 0x11, 0x10, "a44b4db0952cda045889e7c5cc66d202c608de121db46b8f3c3437eb7dd100262e44f9cca9de20542ff70adaa45ac998750607433c5082712738380d02b5f5fc1c98bdebf821e287160266ae3cc2e0ea9402b79123d3439c820f5b34b8e0cf427e4d0f7dba5776bc5eb5c53d8af81dcb148377284e4b68ccd73db6d015dee24429f9ec00f7d0986034b55f0b68d65cff5e8b3ac6532e81ea98e329f1ad9f90c59e798325e0bc4d5a76aa4133c64b7bba6680449e5da2815c0bfb5bece01c5f4a0ad46317c9c80c9479169246d56305b1cd56df7759b44b2730cc416e9f5905b9bb2fcfc2"}, {0xb0, 0x105, 0x3, "3c30142168b954a51db2029c169bfafd62806318940703c3b1e0705b1e79d2344cc0602c455e0b49933c13fbd95a66490594222c944466ffee0b4fd18bf3dbf2e18012d01a05897b42b47d6eaf650c6c674fca0e9a5a4d5f592879e47b062ace0181ce0ba26a91630e5d80975e72a2093bfd71b33527eb23586b283d282202d481f8d134b2f6d3b2fc5f62cf6e5bb980712717793047cff7757ca4"}, {0xc0, 0x15, 0x0, "40a199f26db420c1e468eb89e69fb66cc2e230b32de0ef2989e7679bb63b8fc6a55950e6803e97957f32866d9928c0d33dd994fbb8fa7769da64ecf4dbd2762183757fedd2de170bd9e66008c898460a751c1600d105e58733990bef6a715d13a6e6ccee175c626ad0e79f19f8437496715a8ae9ab8ba668d968782c591b55126fb29d6a52bb12dcd3d353926b7c09a7a1db36b9f83d9c51effa3b613747fe6f69a576ef1ce7f6aa217dd3"}, {0x1010, 0x11, 0xfe10, "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"}, {0x48, 0x10c, 0x3, "e0c77816e0400ae94ef5781f747dcb7f2470cd38ddd69a081bb466cff8d44ee07755b142c959297264eff33c35528490efb00586fa8972"}, {0x1010, 0x10c, 0x1, "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"}], 0x2510}}, {{&(0x7f0000001d80)=@caif=@rfm={0x25, 0x1, "d9338844f493a48ce4dbd5f08c90ffc4"}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001e00)="6e9fcfd9b0b7500c90fe317bb016db6517bfe817cbb4c4ea342a0fa31e114aaad69c5c04af395f2d29663632dcf1bce29bcb3c26c1ad5b311f860e66123deada6dffb0c8d2c05fbf705fa7e46a1e1b13c4d16d9056304ccc7199317dd32e7abc7facb05333735f", 0x67}, {&(0x7f0000001e80)="dd4d1da2c02aa8f442f9b74112d94e6a2f20528a6b2b309d3b54b89ff021af31ff301702bb354a7fb4767b19a1c511daff3e", 0x32}, {&(0x7f0000001ec0)="e2eb1be1a3c92e2c65daf77f9b2ad333", 0x10}, {&(0x7f0000001f00)}, {&(0x7f0000000880)="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", 0x13e}, {&(0x7f0000000800)="4191c646f27dc302d3211ef138096e7e9f25666e8b47866fded2b1bdb33cd5766a9dab3ea1c9d7b52ccedbbe04f2d0318557d187f064fa4aeea7b59cb205a89b36a05d92e6cd18ed64e995b4fe55071dc6365e26159c31717b5f9ed435c91e05d90d84d8a741a7f53f0b6d45b2cc68b8", 0x70}, {&(0x7f0000002080)="74dc10763929350c79d6df0e029e19b37eaa4f91a2cb04a9280cacabc80ec6ec373c7dd51ea68310d77af0fcba8774f55420fdacfb4208", 0x37}, {&(0x7f00000020c0)="93b34a5503da55b7a10c94952a4b0d55b60e2db417ce1705aefd98c22b01c5ef81e88c82f70c283f3be9b24ecd714e34789734403f78d7b6762eb7a693ba26ee3407661ff8e28e07b7bab8d7fd0e420994e0a0d740eb83c7138b0a95a85a00e2c5a406d8b0309620a234130e641f4f6ce9204ae3b7e54f8656fb4b5912fcc160d14d2020403a0843510337e2553411f1e1e38d1421220eadb211567b0e2dc302c4439375a3a00d5ab98e78acd5493d98687423308b08cbb76ccd7e3eedf8d05208f798c159b9342cdbb40695ce3e4b92cf6e29e2", 0xd4}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f0000002000)="45aa36f97dd9a30cf107c39f03570203000000000000000a7cbe34a9768c7b13da0dacaf7c3a166f4b2a3ba4445b0ce7285e10f526c5f3", 0x37}], 0xa, &(0x7f00000032c0)=[{0xf0, 0x10c, 0xfffffffa, "d5562ee8d5255047046f6471d7358360c9d4c6710c0bf214bd423deb18a3c65f7b673eacfdea4489cef39e583acc70c7e1cbbbc779f6197ee21e1e5c9207bc80fbedaebc16b870234b958300a38670bde7a081fc3348efca4430d23e9b2d3e980a6f994d1a7058e8c121762494728328b2900fdfca0b2023dc806101c5b6aaff480a9f0bbd580c1833b0050b65dd0d027f931f79a2b346f41111e06243a2369bf645bff0e77310f5d6e8af40d34df58758ea0c6d54337642eba196038b270265828a299058e5092ab5c87674e7a2414901a97aaa673371ef6a"}, {0x20, 0x100, 0x10001, "db32902e79586f39501020437d8f549d"}], 0x110}}], 0x2, 0x40000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f00000000c0)="d102062596014af9f7794cc07fb0036fa8489f2ff5fd0c3e9eddbb6f9273e3659ac1af1d2ba9c326b057c32829fd254a365e1fcfc7fb72a44771370b66db9987db57cd7b2e2ce6db0733efdf8887da68513c26a49f87d805cb01e557c90d24ed4f4c0aef3e2d5a0100c2c47ab86c3b53ea37e6bfa4773ebfc1858d48", 0x7c, r2}, 0x68) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x40000, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x1, 0x7, 0x7, 0x0, 0x7ff, 0xc419d3fe18704a4f, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000280), 0xe}, 0x4000, 0x5, 0x156, 0x7, 0xd7e, 0xfffffffd, 0x3ff}, r1, 0xb, r7, 0x6) 07:31:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) 07:31:51 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x101101) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000140)=0x9, 0x4) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x1}) 07:31:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x2b2a) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4, @multicast, 'wg0\x00'}}, 0x1e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)={0x2, 0x9}) r4 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet(0x2, 0x5, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$RTC_AIE_ON(r0, 0x7001) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20048980, 0x0, 0x0) [ 558.357491][ T3724] usb 4-1: Invalid ep0 maxpacket: 512 07:31:51 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="00012dbd7000fcdbdf250800000008000500ffffffff1400020000000000000000000000ffffac141433", @ANYRESHEX=r0, @ANYRES16], 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x20010001) r3 = socket$unix(0x1, 0x5, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031404002dbd7000fcdbdf250900020073797a300000000000004100736977001400330076657468305f746f5f7465616d000000"], 0x38}, 0x1, 0x0, 0x0, 0x88080}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0xffffffff) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e814) 07:31:51 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x442002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) openat$cgroup_int(r5, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xacef74ba5d093b1}) 07:31:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x1) sendfile(r0, r0, &(0x7f0000000100)=0x8db3, 0x800) [ 558.507638][ T3724] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 558.548079][ T4607] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 558.556052][ T4607] #PF: supervisor read access in kernel mode [ 558.562053][ T4607] #PF: error_code(0x0000) - not-present page [ 558.568118][ T4607] PGD 94e7c067 P4D 94e7c067 PUD 88eba067 PMD 0 [ 558.574387][ T4607] Oops: 0000 [#1] PREEMPT SMP KASAN [ 558.579678][ T4607] CPU: 1 PID: 4607 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 558.587905][ T4607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.598001][ T4607] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 558.604147][ T4607] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 558.623841][ T4607] RSP: 0018:ffffc9001760fd98 EFLAGS: 00010246 [ 558.629898][ T4607] RAX: ffffffff86716d45 RBX: dffffc0000000000 RCX: ffff8880619fc2c0 [ 558.637868][ T4607] RDX: 0000000000000000 RSI: 0000000000001927 RDI: 0000000000001928 [ 558.646074][ T4607] RBP: 0000000000000000 R08: ffffffff86716d72 R09: fffff52002ec1fac [ 558.654022][ T4607] R10: fffff52002ec1fac R11: 0000000000000000 R12: 0000000000000320 [ 558.661968][ T4607] R13: 0000000000000028 R14: 00000000000000c0 R15: 000000000073c058 [ 558.669930][ T4607] FS: 00007f88214a1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 558.679117][ T4607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 558.685674][ T4607] CR2: 0000000000000000 CR3: 0000000089fa2000 CR4: 00000000001406e0 [ 558.694054][ T4607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 558.702017][ T4607] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 558.709975][ T4607] Call Trace: [ 558.713322][ T4607] dev_ifconf+0x105/0x220 [ 558.717905][ T4607] sock_do_ioctl+0x130/0x260 [ 558.722469][ T4607] ? do_vfs_ioctl+0x6ea/0x1a00 [ 558.727214][ T4607] sock_ioctl+0x4aa/0x690 [ 558.731517][ T4607] ? sock_poll+0x2f0/0x2f0 [ 558.736193][ T4607] __se_sys_ioctl+0xf9/0x160 [ 558.740762][ T4607] do_syscall_64+0xf3/0x1b0 [ 558.745241][ T4607] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 558.751125][ T4607] RIP: 0033:0x45ca59 [ 558.754992][ T4607] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 558.774856][ T4607] RSP: 002b:00007f88214a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 558.783356][ T4607] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045ca59 [ 558.791569][ T4607] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 558.799865][ T4607] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 558.807821][ T4607] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 558.815775][ T4607] R13: 000000000000041d R14: 00000000004c6e36 R15: 00007f88214a16d4 [ 558.823728][ T4607] Modules linked in: [ 558.827597][ T4607] CR2: 0000000000000000 [ 558.846320][ T4607] ---[ end trace e669d282aba9a64d ]--- [ 558.852017][ T4607] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 558.858939][ T4607] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 558.879311][ T4607] RSP: 0018:ffffc9001760fd98 EFLAGS: 00010246 [ 558.885368][ T4607] RAX: ffffffff86716d45 RBX: dffffc0000000000 RCX: ffff8880619fc2c0 [ 558.894102][ T4607] RDX: 0000000000000000 RSI: 0000000000001927 RDI: 0000000000001928 [ 558.902609][ T4607] RBP: 0000000000000000 R08: ffffffff86716d72 R09: fffff52002ec1fac [ 558.911178][ T4607] R10: fffff52002ec1fac R11: 0000000000000000 R12: 0000000000000320 [ 558.919679][ T4607] R13: 0000000000000028 R14: 00000000000000c0 R15: 000000000073c058 [ 558.927817][ T4607] FS: 00007f88214a1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 558.936740][ T4607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 558.943491][ T4607] CR2: 00007f074a323000 CR3: 0000000089fa2000 CR4: 00000000001406e0 [ 558.952472][ T4607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 558.960563][ T3724] usb 4-1: Invalid ep0 maxpacket: 512 [ 558.965995][ T3724] usb usb4-port1: attempt power cycle [ 558.971531][ T4607] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 558.979761][ T4607] Kernel panic - not syncing: Fatal exception [ 558.987349][ T4607] Kernel Offset: disabled [ 558.991668][ T4607] Rebooting in 86400 seconds..