en_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSABS3F(r9, 0x401845ff, &(0x7f00000002c0)={0x83e, 0x3, 0x3f, 0x9, 0x4, 0x9}) sendto$inet(r7, 0x0, 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:42:42 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000003800)=""/198, 0xc6}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000340)={0x3, 0x2b5ff6e6, 0x7f, 0x2, 0x1, @discrete={0x200, 0x1}}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000d049bee34025b0f6fa207546db0ca23a813d85f6b7e18313cb1f457d5f5e5af75e4b6d769e0592f99efecb806240f892582f17de4a0b647984379bf9fa41a75674a9ab63249b6a919eaa0982d6703c31e5ab642857", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) sendto$inet(r7, 0x0, 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r6, 0x200, 0x7, 0x101, 0x2e5e, 0x2, 0x18be, 0x200, {r8, @in6={{0xa, 0x4e20, 0x0, @mcast1}}, 0x6, 0x6, 0x0, 0x6, 0x7}}, &(0x7f00000001c0)=0xb0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x8000, @loopback, 0x6}, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x27, [0x1, 0x80000000, 0x0, 0x401, 0x20, 0x80, 0xfffffffa, 0x6]}, 0x58) 19:42:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSABS3F(r9, 0x401845ff, &(0x7f00000002c0)={0x83e, 0x3, 0x3f, 0x9, 0x4, 0x9}) sendto$inet(r7, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 282.332669][T12238] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x11}}, 0x10) ioctl$CDROM_MEDIA_CHANGED(r3, 0x5325, 0x80) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', '/dev/infiniband/rdma_cm\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r6 = gettid() tgkill(r6, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) kcmp(r5, r6, 0x6, r7, r8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) 19:42:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSABS3F(r9, 0x401845ff, &(0x7f00000002c0)={0x83e, 0x3, 0x3f, 0x9, 0x4, 0x9}) 19:42:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) 19:42:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) semctl$GETALL(r11, 0x0, 0xd, &(0x7f0000000000)=""/56) [ 282.533421][T12265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.547453][T12265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=12265 comm=syz-executor.3 19:42:42 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) [ 282.682683][T12259] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.123853][T12259] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:42:43 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 283.154177][T12277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.239390][T12278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=12278 comm=syz-executor.3 19:42:43 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2000, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000180)={'netdevsim0\x00', 0x2, 0x80000001}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 283.601439][T12290] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) 19:42:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x410000, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x74b4041490561480, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbe8df25000000000cffff0500220000000000050005000e000600000006001a004e246d0008001700"/56, @ANYRES32, @ANYBLOB="06000e00070000000500070002000000"], 0x60}, 0x1, 0x0, 0x0, 0x2000c197}, 0x4000) r5 = dup2(r0, r2) pidfd_send_signal(0xffffffffffffffff, 0x1e, &(0x7f00000000c0)={0x39, 0x80000000, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)='veth1_to_bond\x00', 0x9, 0x4, 0x216}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r9}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r9, 0x6}, 0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) socket$inet(0xa, 0x801, 0x84) 19:42:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) 19:42:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x2, 0x9, 0x2, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x2}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2f}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x16}, @NFCTH_POLICY={0xc, 0x4, {0x8, 0x5, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000030}, 0x4000000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000000000000000000000200"/28]) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x1, 0x3, 0x4, 0x0, 0x4, {0x77359400}, {0x2, 0x0, 0xf2, 0x7c, 0x1, 0x0, "78ed00"}, 0x1f, 0x4, @userptr=0x5, 0x1, 0x0, 0xffffffffffffffff}) dup2(r3, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000140)=0x1) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:42:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @remote, 0x400}, {0xa, 0x4e20, 0x4af, @mcast1, 0x1}, r4, 0x44ed021}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x3}}, 0xffffff63) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r5, r0}}, 0x18) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) 19:42:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) fsopen(&(0x7f0000000000)='hfsplus\x00', 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6240, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f00000001c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000480)={r6, 0x45, 0xb3}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'sha1-avx\x00'}}, &(0x7f00000005c0)="f4ab2192091d47dc07c5f795e36b774dd3338f166be631046aa3f49fe32e61de6c5f941ad5863899d085edb07b104f582c20269c6942c62d1386df29c5b4cce135c55ec57f", &(0x7f0000000640)=""/179) r7 = openat$nmem0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nmem0\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r7, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r8, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40800) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f00000000c0)={0x4, "f88387b5c930d3076fbb0436aa757843fa030000000000f6ff321c140c585c54", 0x2, 0x2, 0x8, 0x7ff, 0x8, 0x2, 0x0, 0xf396}) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) sendfile(r0, r3, &(0x7f0000000300)=0x3a8b, 0x100000000) dup2(r1, r2) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r0}}, 0x18) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r6) keyctl$read(0xb, r6, 0x0, 0x0) keyctl$invalidate(0x15, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x7f, 0xc, 0x4, 0x20, 0x9, {0x77359400}, {0x4, 0x1, 0x51, 0x20, 0x8, 0xf9, "19203134"}, 0xfffffe00, 0x4, @fd, 0x7, 0x0, r7}) ioctl$TCGETX(r8, 0x5432, &(0x7f0000000280)) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) bind$tipc(r9, 0x0, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140), 0x13f}}, 0xfffffffffffffe64) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) write$binfmt_aout(r0, &(0x7f00000005c0)={{0xcc, 0x5, 0x5, 0x25a, 0xd9, 0xd9, 0x9b, 0x6}, "80bfa3338a28ed70076e1f2b53396ade6caf3d91fe58d8d7ea07028b65016a2ed9c1795b4d29b75539ebc182e630c707c757ca3294242757a3511bd85e004e8279c6b854ad2f4ca9281d01b809c836611b1640b10b774eba81de03bfd03c2ff8142b58cfd877ceadfaf443cf2a2777baa8862ac2000b9b8912afe9d0c8ec689e3c5e6241b9473f63bdcf5801ffe24ba0e7314759da3f60f6c9d14c4910bf0500255b2d14af08cfbe82a724f9d5e6ad214e", [[], [], [], []]}, 0x4d1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 284.713109][T12412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=602 sclass=netlink_route_socket pig=12412 comm=syz-executor.3 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140), 0x13f}}, 0xfffffffffffffe64) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) [ 284.773941][T12419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=602 sclass=netlink_route_socket pig=12419 comm=syz-executor.3 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b00030000000800"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140), 0x13f}}, 0xfffffffffffffe64) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b00030000000800"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b00030000000800"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140), 0x13f}}, 0xfffffffffffffe64) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x35d46a83}}}, 0x90) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 19:42:46 executing program 0: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x6933, @host}, 0x10, 0x100800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) recvmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/118, 0x76}], 0x1, &(0x7f0000000480)=""/72, 0x48}, 0x30000) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000005c0)={0x2, 0xfffffffffffffff7, 0x4, 0x3, 0x7, [{0x5, 0x1, 0x200}, {0x45, 0xfffffffffffffffe, 0x1, [], 0x2881}, {0xff, 0x800, 0x5, [], 0x80}, {0x7fffffff, 0x8, 0x20, [], 0x1088}, {0xff, 0x9, 0x400, [], 0x2}, {0x20, 0xffffffffffffff2d, 0x6, [], 0x200}, {0x8000, 0x7d4, 0x7f, [], 0x500}]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = fsopen(&(0x7f0000000300)='fuse\x00', 0x0) ftruncate(r7, 0x7) ioctl$CDROMREADRAW(r4, 0x5314, &(0x7f0000000780)={0x0, 0xc6, 0x1, 0xc4, 0x3f, 0x2}) r8 = msgget(0x0, 0x612) msgsnd(r8, &(0x7f00000001c0)={0x0, "6a9e6362a0654589db28abcec0244ef5e7ec3a687df45eefbb2bb3b86d5481c5e672ddf08d3d11cce109fa2037be0890886163e8a60d877c782383c57392ff88f504401baf01212e0b6dedf2a9f6b36d6d41d0d8a11396e3a92dfcf8f027ed6965b0ed181abb5d6a5026e85bd0acb047546bc0bcc3373500537d7ba2ba105f82aa7c61b148508213bc864d22ccccbe2de4a5aefcde0974f5558ea55fa4e3ddc29f7a2b29154692088890ea367de22b1cc3f6485cf0f95cf3ca1ca12239e6d4e19ec616dfa4d6a08d3f7a42f238f58fb5885db50a78632b38b06a619bf3e62ea05b064e5ac3868b49f9"}, 0xf1, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1670476acdef3435}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x6, 0xfa00, {0x0, r9, r0}}, 0x18) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') prctl$PR_GET_TID_ADDRESS(0x28, 0xffffffffffffffff) keyctl$join(0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x20, 0x40}, {0x6}]}, 0x14, 0x7581116940961f4e) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x27b, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 19:42:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) syncfs(r3) 19:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x20, 0x40}, {0x6}]}, 0x14, 0x7581116940961f4e) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x20, 0x40}, {0x6}]}, 0x14, 0x7581116940961f4e) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd7000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0xb, @vbi={0x5, 0xffff, 0x5, 0x37303250, [0x800, 0x1b], [0x9a5, 0xff], 0x2}}) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd700000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x20, 0x40}, {0x6}]}, 0x14, 0x7581116940961f4e) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd700000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x288e60dd0213a4be}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000001c0)={0xe087, 0x1, 'client0\x00', 0x1, "de4a25472eed5f97", "d7178a24ae104eb849d432ec35b801b4e2b841201e73a39ab26e87f17097c16c", 0x1, 0x5}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd700000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:42:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x100000001) sendto$inet(r5, 0x0, 0x0, 0x4000, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="ecb10c3d5fdbd4a57c2c8ddb3bac1b0074636cd50806df0591f63a8f6dc043686efbd20fe405fa21e3c137b39f837fa3ec02bf5a0fad03ada80c6c2ba917c9177a54c7", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r8}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000480)={r9, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000540)=0x84) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r10) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000580)) keyctl$read(0xb, r10, 0x0, 0x0) keyctl$search(0xa, r10, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x2}, 0xfffffffffffffffe) r11 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) getpeername$inet(r11, &(0x7f0000000280), &(0x7f00000002c0)=0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000003c0)=[{}, {0x0}, {}, {}, {}, {}]}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000240)={r12, 0xa, &(0x7f0000000140)=[0x6, 0x38000000, 0x101, 0x8, 0xfaab, 0xb77, 0x80000001, 0x6, 0xffffff06, 0x6], &(0x7f0000000180), 0x42, 0x9, 0x6, &(0x7f00000001c0)=[0x3, 0x4, 0x1, 0x8000, 0x2, 0x91d, 0x7, 0x401, 0x100], &(0x7f0000000200)=[0x8, 0x2, 0x1, 0x5, 0xccd]}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}}, 0x0) 19:42:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000040)={0x5, {0x3, 0x7, 0xb4e}, {0x8, 0x7, 0x0, 0x1f}, {0x8, 0x1f}}) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}}, 0x0) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) 19:42:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) getcwd(&(0x7f00000000c0)=""/216, 0xd8) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x3}}, 0x0) 19:42:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7, 0x0, 0x0, 0x0, 0x1}}) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) 19:42:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x2) dup2(r0, r1) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000200)={{0x40, 0x3}, 'port0\x00', 0x85, 0x20, 0x3ff, 0x8, 0x100, 0x5, 0x9, 0x0, 0x2, 0x4}) ioprio_set$uid(0x2, r2, 0x7746889d) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x7, 0x4}, {0x20}, 0x92000, 0xd}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x105800, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) 19:42:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:42:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000140)={r1, r2/1000+30000}, 0x205) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000080)=0x68) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x14000, 0x0) dup2(r4, r6) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0xfffd, 0x0, 0x3}}) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f0000000240)) 19:42:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) 19:42:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:42:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x4, 0x6, 0x0, 0x1}}) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x101800, 0x0) ioctl$FLOPPY_FDGETPRM(r4, 0x80200204, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00\x00\x01\x00\x00\xd7\xc9\xd9\xff\x16<\"\x01_\xad\x98\x9bUK\xf9U\xf2\xcd7\xc5\xea\x1e\xfe_\x95z\xff\xbb\xc8\xb5\xa1\x99^\x83\xf6w\xf6\xa0\xf1J\x8a-\xb9)\xf6\v\x97ua0D\xb3\x9aL\x9e\xc45\x99\x8a|o\x9cY\x88}\xe1\xdd\x96\xd4e\xef\xace\xa3%J=\xfd[RWd7\xa1op\xc1\x12\xae\xe4\xefl\xcb\xfc\x98<=\xf4(\x8c\xb8\xc9n_H\xdf\xc0\x15X\xd5\xd8\v\b\v\b\'\b\x83\x18\xc6\x11\xcd\\Bf\t\x17\xeb\xd1\xa7NU\xa9\x8ew\xc8\xdd\xa3\xd5N\xcfM\xaf\x0e\x17\xcf\x1em\xe4\xf7\xf9\a\xd5\xd0\x92\x02\x14\xc3\xed\xd3-&\x18\xfc\x1a\xc2|\x8eE\xea\xa5B\"$\xa0\\\xed]\xb1tL\x80~\x0f{\x11x\x01\xfc\xb2\xe9:?\xd5\xb2[\xbfJ\xaaV\xd2\xde\x04e\x12y?g\x1b\xefj\\\xd5d4\xd2w\x96N\xe9]3$\x01\x00\x00\x00y\xbd6\x9b\x00\x00\xe2 UI\x93\x90\xdd\xf7!as\x90\xd9/\x18\x11\rN\xbf\x13\xc2\xd7Z\xe9W\xb8\x17\x88\x1a\xe7\x86\xd1\r\xa4\x9e\xaf\xb7c4lU\xa6\xa9\x1fi\x8f\xe5\xd8J\xf9E\xf9H=\x8f\xbb\x15\x01\x87g\xe5\x13.\tS\x8e+\xc5\xb8\b\fA\xc3\xf7\xdc\t\x93\xc6j$\xc9\xf28y\xa5 \xa1j\x85\x04:\v\x1e\x83X\x8e\xa2i3\xe9\xd9]\'\xf8\x937\xb4\xc1\xa1\xfc\xdc(na\xab\xb9\xe4%/\x1a\xb2\xb9_U\x8b\xe8\x152\'\x163\x95\xf24\xe8\xf7ZS\x1e,\x17\x82\xab\xf9\x12\xd1\xcd!\x86\x18p\xfc&O\xe4\x05a\xcd$\xcb\xd2\xce\xfeU\x93\xcfx&\"\xf7\xba\xc5\xf3^^\xba+\xce\x9a\x9aP\xee\xa2\xde\x18W\xc2\x8fKW\xc8\xcd\xf5l\f\x1e\x9fV\xbfoS\x0e\x1e\xf0\x93\xdb\x92S\x10\xa4\xfc\xa5D>\xd8\xd2\x81\xb6v\f\xe9A\rEL\xe5\x9b:\x14:\x8f\x99\xfeh\x90\xd3r\x1d4\x83\x05].\xc4L\xb54\xbcv\"\x7f\\\xb9\xa0\x93\xa4\xbe\xa2f\xe9o\xf5\xf6UL\x8d03V\x02\xdb\xe5\xeb\xb7\x06g\xb1H;\xd0\bo\x06X\xa4\xa3[\xef\xdb\xaco\xa7\x94yIp\xc2q\xb7\x14\xaf\x88\xe8~T\x8bm3p\xa4,K\b\x91\xea\x01i\xd2\x19\xee\xb8U6y\xff\x93\xfdgQ]}\x98\xcc+\x0eX\xc8L\xda\x05\xcb\x86*E\xc2i\xe6\x93\x8ff\x85\xde\x86\xda\xd2S\n\x97]O\xdf\x1c\xb4\x13(!qC\x1b\xbd'}) 19:42:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x2000, 0x0, 0x0, 0x2, 0x1}}) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x6933, @host}, 0x10, 0x100800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) recvmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/118, 0x76}], 0x1, &(0x7f0000000480)=""/72, 0x48}, 0x30000) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000005c0)={0x2, 0xfffffffffffffff7, 0x4, 0x3, 0x7, [{0x5, 0x1, 0x200}, {0x45, 0xfffffffffffffffe, 0x1, [], 0x2881}, {0xff, 0x800, 0x5, [], 0x80}, {0x7fffffff, 0x8, 0x20, [], 0x1088}, {0xff, 0x9, 0x400, [], 0x2}, {0x20, 0xffffffffffffff2d, 0x6, [], 0x200}, {0x8000, 0x7d4, 0x7f, [], 0x500}]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = fsopen(&(0x7f0000000300)='fuse\x00', 0x0) ftruncate(r7, 0x7) ioctl$CDROMREADRAW(r4, 0x5314, &(0x7f0000000780)={0x0, 0xc6, 0x1, 0xc4, 0x3f, 0x2}) r8 = msgget(0x0, 0x612) msgsnd(r8, &(0x7f00000001c0)={0x0, "6a9e6362a0654589db28abcec0244ef5e7ec3a687df45eefbb2bb3b86d5481c5e672ddf08d3d11cce109fa2037be0890886163e8a60d877c782383c57392ff88f504401baf01212e0b6dedf2a9f6b36d6d41d0d8a11396e3a92dfcf8f027ed6965b0ed181abb5d6a5026e85bd0acb047546bc0bcc3373500537d7ba2ba105f82aa7c61b148508213bc864d22ccccbe2de4a5aefcde0974f5558ea55fa4e3ddc29f7a2b29154692088890ea367de22b1cc3f6485cf0f95cf3ca1ca12239e6d4e19ec616dfa4d6a08d3f7a42f238f58fb5885db50a78632b38b06a619bf3e62ea05b064e5ac3868b49f9"}, 0xf1, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1670476acdef3435}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x6, 0xfa00, {0x0, r9, r0}}, 0x18) 19:42:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x200, @ipv4={[], [], @rand_addr=0x1}, 0xffffffff}, @in6={0xa, 0x4e21, 0x200, @local, 0xff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x9, @rand_addr="d1619f803ab05c778a0aa66daafee92b", 0x8000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @multicast2}], 0xb4) 19:42:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x7f}, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000030608002bbd7000fedbdf250c000000050001000700000005000100070000000500010007000000050001000700000005000100070000000900020073797a31000000000500010a07000000"], 0x50}}, 0x4041) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) [ 287.926923][T12764] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 19:42:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 288.241795][T12770] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast1}, {0xa, 0x4e25, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, r5}}, 0xfffffffffffffec2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xff, @ipv4={[], [], @multicast1}, 0x7fff}, {0xa, 0x4e20, 0x2, @local, 0xc3}, r5, 0x5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x3, 0x0) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000010fcb53702000000d03c3406a63efa1c692f4e9e8185e243abc5f5bf45f820dc2b213817bcaa66f0", @ANYRES16=r9, @ANYBLOB="00022abd7000fbdbdf25040000000800040002000000"], 0x1c}, 0x1, 0x0, 0x0, 0xeb91f4b0586fa1f1}, 0x4000004) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r10) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r11 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x80a003) ioctl$LOOP_SET_FD(r10, 0x4c00, r11) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x410000, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x74b4041490561480, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:42:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xb2062e4f652de94c, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) ioctl$TIOCSSERIAL(r2, 0x541e, &(0x7f0000000040)={0x9, 0x20, 0x7, 0x1000, 0x4, 0x7fff, 0x3f, 0x100, 0x400, 0xff, 0x8, 0x9d2, 0xc0, 0x4, &(0x7f0000000140)=""/200, 0xa73f, 0x0, 0x40}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x410000, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x74b4041490561480, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:42:49 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x352, 0xfa00, {0x0, r2, r1}}, 0xffffffffffffffbb) 19:42:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x410000, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x74b4041490561480, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = gettid() tgkill(r2, 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/net\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xad}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x18004) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000040)={0xfffffffd, 0x41564e57, 0x9e7c987ebdda7464, @stepwise={0x9, 0x9, 0x0, 0x8, 0x800, 0x1}}) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 288.963051][T12818] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x804000, 0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xcc, 0x75, 0x2, {0xc1, "9c09eb38f252026f213733a9946d8c57ef434546829c232ea63e12f41ce6ca6ec77582fda36fabf835a544327b81c9a9cdf7cf5d8ddf2033ba0d8c3b04e25ccb4b24c5295029f440845c8f9eb20c004aab5a7f7a64fb795a202e8a4deba2ae771fe5d8ad13a1d18680ec0ddcb7ebe44a49faff500d0e9e2ac1b097a98a44af99e531a2702e977c360928c00ce26c35b822e54951815d1dc09a57795dff5f5c0e25b35d8692b2f808c44485c690c99cf99860bcb76c8d3ccbdd1e3f2193efd12c02"}}, 0xcc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000300)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000040)={0x6, 'rose0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000340)={'veth0_virt_wifi\x00', {0x2, 0x4e21, @loopback}}) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0xfffffffffffffe00) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 19:42:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x7f}, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000030608002bbd7000fedbdf250c000000050001000700000005000100070000000500010007000000050001000700000005000100070000000900020073797a31000000000500010a07000000"], 0x50}}, 0x4041) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111, 0xa}}, 0xfffffffffffffe00) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111, 0xa}}, 0xfffffffffffffe00) 19:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) [ 289.281924][T12836] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.690338][T12818] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbe8df25000000000cffff0500220000000000050005000e000600000006001a004e246d0008001700"/56, @ANYRES32, @ANYBLOB="06000e00070000000500070002000000"], 0x60}, 0x1, 0x0, 0x0, 0x2000c197}, 0x4000) r5 = dup2(r0, r2) pidfd_send_signal(0xffffffffffffffff, 0x1e, &(0x7f00000000c0)={0x39, 0x80000000, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)='veth1_to_bond\x00', 0x9, 0x4, 0x216}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r9}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r9, 0x6}, 0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x5) 19:42:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbe8df25000000000cffff0500220000000000050005000e000600000006001a004e246d0008001700"/56, @ANYRES32, @ANYBLOB="06000e00070000000500070002000000"], 0x60}, 0x1, 0x0, 0x0, 0x2000c197}, 0x4000) r5 = dup2(r0, r2) pidfd_send_signal(0xffffffffffffffff, 0x1e, &(0x7f00000000c0)={0x39, 0x80000000, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)='veth1_to_bond\x00', 0x9, 0x4, 0x216}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r9}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r9, 0x6}, 0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x3, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0xfd28) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x81) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hpet\x00', 0x400200, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x1, 0x1c6, [0x0, 0x200005c0, 0x200005f0, 0x20000756], 0x0, &(0x7f0000000100), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x1f, 0x20, 0xd0c9c6ba16c637c7, 'veth0_virt_wifi\x00', 'ip6gretap0\x00', 'veth0_to_hsr\x00', 'rose0\x00', @local, [0x101, 0x1fe, 0xff, 0x7f, 0x101], @remote, [0x0, 0x101, 0x0, 0x7f, 0xff], 0xbe, 0x106, 0x136, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00', 0x1}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1f, 0x2, {0x3f}}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x23e) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r5, 0x454}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x4b61, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r0, r3) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000140)=""/4) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)) 19:42:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbe8df25000000000cffff0500220000000000050005000e000600000006001a004e246d0008001700"/56, @ANYRES32, @ANYBLOB="06000e00070000000500070002000000"], 0x60}, 0x1, 0x0, 0x0, 0x2000c197}, 0x4000) r5 = dup2(r0, r2) pidfd_send_signal(0xffffffffffffffff, 0x1e, &(0x7f00000000c0)={0x39, 0x80000000, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)='veth1_to_bond\x00', 0x9, 0x4, 0x216}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r9}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r9, 0x6}, 0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) semctl$GETALL(r11, 0x0, 0xd, &(0x7f0000000000)=""/56) 19:42:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r0, 0x4}}, 0x48) 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x1, "c47f518c3fa67bea0c418fb235a22b87297354d6c1e1554c46973bba098dce2e", 0x1, 0x800, 0x7, 0x3000000, 0x2}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)) [ 290.377586][T12893] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x500800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffeee, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0x12b, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 19:42:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r0, 0x4}}, 0x48) 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0x101, 0x8, r2, 0x0, &(0x7f00000000c0)={0x3b0000, 0x8000, [], @string=&(0x7f0000000040)=0x8}}) ioctl$RTC_AIE_OFF(r3, 0x7002) [ 290.429112][T12907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r0, 0x4}}, 0x48) [ 290.449359][T12907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=12907 comm=syz-executor.1 19:42:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r0, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xb20, 0xec, 0xfffe, 0x0, 0x4}}) 19:42:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0xd0}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) 19:42:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) semctl$GETALL(r11, 0x0, 0xd, &(0x7f0000000000)=""/56) 19:42:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101002, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) [ 290.758894][T12932] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:51 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa6, 0x2, 0x3, 0x5, 0x800, 0x2, 0x3e, 0x8, 0x260, 0x38, 0x18a, 0xfffffff8, 0xb660, 0x20, 0x1, 0x0, 0x3ff, 0x40}, [{0x6474e551, 0x2, 0x3f, 0x5, 0x20, 0xffffffc1, 0x4, 0x4}], "9e61a4b225f1b26d6badf04c9dae5fe2f4bfc453f2832aa46411ae472a301c5991592bb2e83b7b76dd39bc6bc8e106617277f15866d59f9bdd318ba0a3ee4c9654a6"}, 0x9a) [ 290.809783][T12946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r6, 0x6, 0x6, 0x7, 0x80, 0x6}, 0x14) [ 290.827071][T12946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=12946 comm=syz-executor.1 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) semctl$GETALL(r11, 0x0, 0xd, &(0x7f0000000000)=""/56) 19:42:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x84000, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000040), 0x1) ioctl$VT_RELDISP(r0, 0x5605) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)={0x6e, 0x9, 0xa, 0x5, 0x9, 0x69a8d5fbc6149d28}) 19:42:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000001040)=""/44, 0x2c}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r5, r2}}, 0x18) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4042c0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000040)={0x8, 0x1}) 19:42:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x800, 0x4, 0x4, 0xda930adb980c420, 0xfffffffe, {0x0, 0x2710}, {0x1, 0x0, 0x7, 0x3f, 0xf7, 0x3f, "7f8ef821"}, 0x5, 0x3, @offset=0x80, 0x8, 0x0, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x7f}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r7, 0xd0, "2059f555b4069852461e3c4ce8d1085fa2e30777a03bc0742b65df303263f4ba8cf494cc65f448112c380ba09bb50f7a8300b4a8a10f5b3c6667ee7ca95bc07a0ecb356ea9c899cef3dd69dc54425911d03e0872d5e1d45ba03ebd505c4bf8a73df9c0e24722b378eee0c09804e6c74be488bbd089089a47345d709e02a97204d38b2950de4c8dbf706c4e56c0c7c77b0bde687a59425dde940b022a6971b57c5cc1be0a43b04f56805e4b36fb22ce7c0c07b43d9ea330a6d8a96a7ec37b6b7ae4672b0efe76ef5585d929ec84fcb1ce"}, &(0x7f0000000300)=0xd8) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) [ 291.111400][T12973] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000c80200000000000000000000200100000000000000000000f8010000f8010000f8010000f8010000f8010000feffff070000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000005400000000000030006672616700000000000000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x328) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x7f, @mcast2, 0x4}, 0x401, [0x5, 0x0, 0x9, 0x2, 0x40, 0x4, 0x4, 0x7]}, 0x5c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000380)={0x32, @broadcast, 0x4e20, 0x1, 'sed\x00', 0xa, 0x8, 0x50}, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4100, 0x0) r2 = syz_open_dev$sndhw(&(0x7f0000001340)='/dev/snd/hwC#D#\x00', 0x7fff, 0x200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0)='nl80211\x00') r4 = gettid() tgkill(r4, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x4b61, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000001300)=0x7) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SIOCX25GCAUSEDIAG(r7, 0x89e6, &(0x7f0000001280)={0x1f, 0x80}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0xa84}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40040d3) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/4096}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)) setsockopt$inet_group_source_req(r8, 0x0, 0x52, &(0x7f00000000c0)={0x20, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @local}}}, 0x108) [ 291.173581][T12993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=12993 comm=syz-executor.1 19:42:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$FUSE_LSEEK(r4, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x1, {0x3}}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0xffffffffffffffff) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0xffffffffffffffff) setresuid(r7, r9, r11) 19:42:51 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r2, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:42:51 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FLOPPY_FDPOLLDRVSTAT(r0, 0x80500213, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f00000001c0)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) accept4$alg(r5, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x8400, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(0xffffffffffffffff, r2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) [ 291.571632][T13005] ucma_write: process 458 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 291.585102][T13023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13023 comm=syz-executor.1 19:42:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x6) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$BLKRRPART(r4, 0x125f, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r7, 0x541c, &(0x7f0000000040)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:42:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) 19:42:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000040)=""/63) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x75, 0x86, 0x7, 0x100000000, 0x2, 0x3e, 0x401, 0x167, 0x38, 0x227, 0x1, 0xd9d, 0x20, 0x2, 0x4, 0x7, 0x1000}, [{0x4, 0x731, 0x80000000, 0x5, 0x7, 0x1, 0x4, 0x81}], "da95b8dc3423a993a94d681a5d908967b197029f937daa75126d9456430f41e9307c58b40d0a4dda9dca658ad0c4d6b591bd8df08443f50e06cc516c49e59d40f12d1d1bf2f85802c6b8ed6d67be00e50e23ac453d572bf2f640", [[], [], [], [], [], []]}, 0x6b2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r5, r0}}, 0xfffffffffffffff3) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fcntl$addseals(r2, 0x409, 0x5) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) [ 291.934453][T13061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13061 comm=syz-executor.1 19:42:52 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:52 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r6, r4) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0xffffffffffffffff) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f0000000200)={0xeee8000, 0x8, 0x6, r11, 0x0, &(0x7f0000000180)={0x10365, 0x5, [], @p_u32=&(0x7f0000000140)=0x71514cda}}) accept4$bt_l2cap(r13, &(0x7f0000000240), &(0x7f00000002c0)=0xe, 0xc0000) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r14, r10) mq_timedsend(r13, &(0x7f0000000300)="75525b41ec98be2ad9f7739fd3ad51bd928166114983271757903721694d7a48d2d8fbb192bcf365db9171ae5f979bf67e6de5092f421447aeb0d5b937f7201dd8eec9943d6fabf6b709e8c63a6e7753b0ea4aed03984e0fe23417fb39175ea30fc61efd66aed35b246f7928de0ac30146c0c1d36a5830d8db33b90253a72eaa19364ef06bea0e85cdadf538e71545e35b4aea62666f467a100417e18304aee0eeef20ae0fbe0af9f8156519f43e8e6869fa6d80cbbbeb8156ee31c1c166183bd4dcc92686d8be5aab0da59f40877e2dbdf64ebf39ed86faeb14eb3c1a8668ac91c94d511b229757e923b2f298f0ee6026d1640dad75233d4797", 0xfa, 0x1f, &(0x7f0000000400)={0x0, 0x1c9c380}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, r2, r4, r8, r10, 0x10, 0x85e7}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r15, r16) ioctl$TIOCL_SETSEL(r16, 0x541c, &(0x7f0000000000)) 19:42:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) 19:42:52 executing program 3: socketpair(0x4, 0x1, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, r4, 0x0, [], r8}, 0x3c) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 292.316139][T13099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13099 comm=syz-executor.1 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000040)=0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$FUSE_GETXATTR(r8, &(0x7f00000000c0)={0xffffffffffffff08, 0xffffffffffffffda, 0x1, {0x7}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 19:42:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semget$private(0x0, 0x207, 0x0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r11, 0x5386, &(0x7f00000000c0)) 19:42:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x9, 0x1, 0x4, 0xf}}) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x227f, &(0x7f0000000080)) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000040)=0xffff0001, 0x4) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x725501, 0x0) dup2(r0, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) [ 292.637638][T13149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13149 comm=syz-executor.1 19:42:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x100000001) sendto$inet(r3, 0x0, 0x0, 0x4000, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f0000000000)=0x54) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x100000001) sendto$inet(r5, 0x0, 0x0, 0x4000, 0x0, 0x0) r6 = gettid() tgkill(r6, 0x0, 0x0) write$FUSE_LK(r2, &(0x7f00000001c0)={0x28, 0x2f, 0x1, {{0x0, 0x5, 0x0, r6}}}, 0x28) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000040)=0x4) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}) 19:42:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0xfffffff9, 0x6, 0x4, 0x400, 0x94a, {0x77359400}, {0x5, 0x19, 0x5, 0xee, 0x1, 0x5d, "be9add93"}, 0x9, 0x2, @userptr=0xa5, 0x5, 0x0, 0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x1, 'bond_slave_1\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 19:42:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semget$private(0x0, 0x207, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 19:42:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000300)={0x2, 0x0, @rand_addr=0x8, 0x1}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$CDROM_SEND_PACKET(r4, 0x5393, &(0x7f0000000240)={"fc59a1b1d7162f64622ea1b2", &(0x7f0000000400)="7b26423140bf369c9fd8b7f1cf58226d58b93b67c4027668c4e630d9e810f3fb55e8f2f636d6c1aa3be6807e6eeb543c8f473429898f796ebce2b76d5d5b223fa377ee0fc5f5067f30112622c6ab7c47fda347eaae17d9b0a750701749a348338bd255651970bc824199", 0x6a, 0x4, &(0x7f00000003c0)={0x1, 0x1, 0xbf, 0xe, 0x0, 0x0, 0x0, "f200", 0x4, "470e0446", 0x6, 0x5, 0x0, "fb637a", "4a7ed20b20b83a5c01ad6efdc284da4dd84c44369497651c92f83efa0b63d66f21b3da491c2c384bacf93d00b4d5"}, 0x3, 0x808000, 0x42fd, &(0x7f0000000200)}) r5 = dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$xdp(0x2c, 0x3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000280)=0x80100) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0xfffffffffffffe2e, 0xfa00, {0x0, r7, r0}}, 0x18) 19:42:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = semget(0x2, 0x0, 0x8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r8, r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000040)=0xe8) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r13, r11) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x3, r4, r6, r9, r11, 0xc5, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77}) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 292.953398][T13188] __nla_validate_parse: 9 callbacks suppressed 19:42:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x101, {0x2e, 0xff, 0x1, 0x9, 0x5c, 0x1}, 0x0, 0x9}, 0xe) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$RNDADDENTROPY(r8, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="1f000000b8000000d999fcf63d08c916a6ef132c591259db3e8b5e04c614536209545c85e3539267c854f32d8b96e96895bbb7ae7230af3d6cb46c6f4bdf0fb1d9bda4b8a8131fe343fa1b7b0c723e87fe165f99dbf1e673dadcb23b00afd3c0f9922842fa7bc9860f20a6ae9b56776cba951c232bf47bc1658c498ef265327d6f2c30e8d33fa66ff93bbd79c5228a7e32dc51ff415fc8ef2b7095b49ebac1aa107a89586afc6c59a5eead11968155d33b78fc5846be"]) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000100)={0x2322dabe05e12941}) 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 292.953407][T13188] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 293.004621][T13202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:53 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x400000, 0x2, {0x77359400}, {0x2, 0x6, 0x3, 0x20, 0x8, 0x2, "5f8bf059"}, 0x44, 0x3, @userptr=0x4, 0x7f, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) [ 293.032466][T13202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13202 comm=syz-executor.1 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$nbd(r2, &(0x7f0000000000)={0x67446698, 0x1, 0x3, 0x1, 0x4, "9667cb9740f79847f71ee8c61e9ddf491e0f6802dc7b"}, 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$KDDISABIO(r3, 0x4b37) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6, 0x0, 0x40, 0x64a2b8bc09647a29}}) 19:42:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semget$private(0x0, 0x207, 0x0) 19:42:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) [ 293.307191][T13226] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) [ 293.357135][T13234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x2}}) ioctl$FLOPPY_FDWERRORGET(r2, 0x80280217, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) getsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 293.394515][T13234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13234 comm=syz-executor.1 19:42:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) 19:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'veth0_to_bridge\x00', {0x1}, 0xfffc}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x0, 0x0, 0x0, 0x14b6}}) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000000)={0x1, 0x9, 0x4, 0x400000, 0x8001, {0x0, 0x7530}, {0x5, 0xc, 0x60, 0x20, 0x81, 0x8, "08cf2368"}, 0x5, 0x3, @userptr=0x100000000, 0x557b, 0x0, r2}) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f00000000c0)={0x3, 0x1, 0x10, 0x0, 0x162, &(0x7f00000005c0)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r0, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffa, 0x0, 0xfffc}}) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) [ 293.979414][T13271] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x17, 0xdd, &(0x7f0000000140)="8a17fa3dd621ac6b992e6e9e12f46619ac7598b1907a34f429191f0b9f51f830649288dd8a4a36c35602bea18d2bf8eb296451a106791e2c58f4cf3d184c7b5fcba962a80af7a0fa1b77c6a50a9ab50495993e6056e52a04c87a73dd4fb0ce22c25089a2a65511abf04216802120651726eeeda5789051fb52398383ff45f3b424411b682f9632815e22aaa1577f8ff217ae9540230a480c9eb800b35a7d1ac6bf4034838295e49119a15d8691bd9ffaa4f5a8a8607ab5f5d499d0f27f096780a6b5246dde7e323c2f494a67ee9f4aac8877a1e2f4d2d25458a60b5993"}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200140, 0x0) dup2(r0, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) connect$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) prctl$PR_GET_NAME(0x22, &(0x7f0000000000)=""/97) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0xc, &(0x7f0000003740)={0x64005550d59aee5a, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) getsockopt$inet_mreqn(r7, 0x0, 0x0, &(0x7f0000000280)={@loopback, @dev, 0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@mcast2, @rand_addr="1184973a50801c7167b42d1435b52248", @rand_addr="dee877644bcf4d844cf5a01696359c09", 0xb9d, 0xff, 0x4, 0x400, 0x7, 0x1020000, r8}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x1000, 0x0) ioctl$TIOCGETD(r10, 0x5424, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r11}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r11, 0x5, 0x20}, 0xc) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) [ 294.044276][T13284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.097769][T13291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=13291 comm=syz-executor.1 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:42:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0xff2c, 0xfa00, {0x0, r4, r0}}, 0x18) 19:42:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8080008}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x134, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdbb2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x279}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52df5818}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffdacb}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x662e}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x408}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x50) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x9, 0x8, 0x1}}) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1, 0x4}}, 0x48) [ 294.468384][T13306] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffff, 0x4}}, 0x48) [ 294.523191][T13313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x155, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffff, 0x4}}, 0x48) 19:42:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) [ 294.832812][T13304] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40, 0x0) dup2(r0, r1) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0xd, 0x6, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0xf9ebf49a314d5ccc}, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4ef1, 0x79b, 0x2, 0x0, 0x10}}) 19:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 19:42:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000001c0)) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000000)={0x9, 0x2, 0xfffffffb, 0x2, 0x317, 0x1, 0x9}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) [ 295.297184][T13351] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7f}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 19:42:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x80, 0x0, 0x9, 0x40, 0x3}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x4, 'lblc\x00', 0x1, 0xfffffffc, 0x10}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @local, 0x4e24, 0x2, 'sed\x00', 0x10, 0x5, 0x3f}, {@multicast1, 0x4e21, 0x10000, 0x1, 0x33b6, 0xfffffffe}}, 0x44) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x8) ioctl$FLOPPY_FDMSGOFF(r3, 0x246) 19:42:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) [ 295.406301][T13366] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20004 19:42:55 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup2(r5, r6) bind$isdn(r7, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r1}}, 0x18) 19:42:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) [ 295.453829][T13366] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20004 19:42:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x5) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x1, 0x2}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000040)={0x81, 0x4}) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0x1f, "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"}) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000000c0)=0xc) fallocate(r2, 0x28, 0x401, 0x10000) 19:42:55 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x64, r4, 0x432, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xf}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c0000001000276005072dbd700000000000000000004cc1422300df53561ba8c8b11a49a6609cb3d9a2716e9cf8ebb611b4ae7161cfb71458a95ec5055677c4f2a6840a448dbfb7ef5f950aa14ec7d358", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x100, 0x70bd26, 0x25dfdbfd, {0xde51ac2cfa36294a, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r4, 0x240, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x44}}, 0x8000) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) signalfd(0xffffffffffffffff, &(0x7f0000000440)={0x5}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x160}}}, 0x118) 19:42:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$FLOPPY_FDFMTTRK(r4, 0x400c0248, &(0x7f0000000000)={0x7, 0x0, 0x798f}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000040)=0x7, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) [ 295.706032][T13404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pig=13404 comm=syz-executor.2 19:42:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) 19:42:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x4, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 19:42:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 295.777799][T13419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13419 comm=syz-executor.2 19:42:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) getsockname$llc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) [ 296.282382][T13404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pig=13404 comm=syz-executor.2 [ 296.299867][T13445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13445 comm=syz-executor.2 19:42:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="320000000800000009000000000000000a000000ff020000000000000000000000000001ff0100000000000000000000000000014e204e204c0000000000000000000000000000000000f59b6dc6eefb0004c5b300000a5f00000001ac141431ac1e0001000000050601380000000000000000000000000000000000000000000000000000000000000000000000000000000180c20000010001b719ffffff800000009200000000000002000000020000000400000016c710bc6f8184c0ef5766c3647e2441c0d242f6e4493449c6246c752d"]}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:42:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x4000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r3 = dup(r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 19:42:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x49ab, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00902, 0x23, [], @ptr=0x7ff}}) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28808000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x8, 0x6, 0x100, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1e8575371531dcc7}, 0x8000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x5, 0x4}}) 19:42:56 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000000)=0x81, 0x4) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchmod(r2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:42:56 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x401683a55bb55a07, 0x9}}, 0x20) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x4, 0x2ed}}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000000c0)={0x12, 0x52, 0xfa00, {0x0, r3, r6}}, 0x18) 19:42:56 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) 19:42:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sr0\x00', 0x1, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 19:42:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1018014, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x2f) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) sync_file_range(r4, 0x2, 0x0, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 19:42:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 19:42:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f00000001c0)="a1a754d9abdcc3a2603e1329d2d562bd46dc08f1d669348a65dd96437e10fc83cb87b0141c3c04853996a6d3fcd6f9656f4930813ec16b0c8de2d745f85d93669bc90d7d1d0d1a07a74eaf2abb2c5edd9f9e7fa7ccf13b2f634186ff8011f31b4a329f9ec0dbb1d6c3e625901115d20107f5b8396f7b77600c58becec1e5663cbf4f1a89f8168e072908a45e5d2e6a4a17fab3", 0x93) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$CDROM_LOCKDOOR(r1, 0x5329, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r3, 0x2}, &(0x7f0000000180)=0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = gettid() r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000700)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) recvmsg$can_bcm(r6, &(0x7f0000000680)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/182, 0xb6}, {&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x5, &(0x7f00000005c0)=""/147, 0x93}, 0x1ad6f13c0f5d9f63) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x3c, 0x2, 0x6, 0x20, 0x70bd25, 0x25dfdbfc, {0x5, 0x0, 0x8}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x6000010) r7 = gettid() tgkill(r7, 0x0, 0x0) tgkill(r3, r7, 0x14) sched_getattr(r3, &(0x7f0000000000)={0x38}, 0x38, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 19:42:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000005c0)=""/4096, 0x1000, 0x20, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) utimensat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}}, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) 19:42:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x29, 0xe8fdf70e9eda1b6f, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8000, 0x0, 0xfffd, 0xffff, 0x41c99696eb7e0d91}}) 19:42:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xbb1}, 0x16, 0x2) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 297.406058][ T39] audit: type=1400 audit(1578858177.641:59): avc: denied { create } for pid=13584 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:42:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000340)=""/188, &(0x7f0000000400)=0xbc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r4 = syz_open_dev$sndhw(&(0x7f0000000280)='/dev/snd/hwC#D#\x00', 0x8, 0x10000) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000300)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x2000, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000480)=0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @loopback, 0x10001}, {0xa, 0x4e24, 0x9, @rand_addr="cbf85a69fe74968ab2ace9c83b579351", 0x101}, r6, 0x7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r9, 0x28, 0x1, &(0x7f0000000040)=0xab, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0}}, 0x18) 19:42:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0x1}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0xfffffd01, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa30000, 0xfffff800, 0xff, r3, 0x0, &(0x7f00000000c0)={0x9909e2, 0x8, [], @ptr=0x7}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x111, 0x5}}, 0xfffffffffffffe72) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 19:42:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x8, 0x0, 0x0, 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff20) r6 = signalfd(r3, &(0x7f0000000340)={0xfffffffffffffffd}, 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000380)={{0x2, 0x0, @reserved="e7874a14b219c8204ec8754dff5253b15ce0372c2807e4d4e4458df64e11283a"}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) fchownat(r8, &(0x7f0000000140)='./file0\x00', r4, r5, 0x400) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x6c, r9, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4) r10 = dup(r0) write$vhost_msg(r10, &(0x7f00000002c0)={0x1, {&(0x7f0000000180)=""/103, 0x67, &(0x7f0000000200)=""/166, 0x1, 0x2}}, 0x48) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000040)={0x8, 0xa769, 0x800, 0x80000000}, 0x10) 19:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x4000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x9c0000, 0x80000000, 0x7fffffff, r3, 0x0, 0x0}) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffd}}) 19:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x4, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 19:42:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x1ed, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000140)={0xffffffffffffffff}, 0x2ae}}, 0x16b) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup3(r5, r2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0xffffffffffffffff) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r16, r14) fsetxattr$system_posix_acl(r7, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x3ef123399bea52c7, r9}, {0x2, 0x9, r11}, {0x2, 0x3, 0xffffffffffffffff}], {0x4, 0xb3cd3aca7e6a46c3}, [{0x8, 0x42d43e3acb750c34, r12}, {0x8, 0x2, r6}, {0x8, 0x1, r14}, {0x8, 0x2, r6}, {0x8, 0x4, r6}, {0x8, 0x2, r6}], {0x10, 0xb11c2c2ab0e53360}, {0x20, 0xe}}, 0x6c, 0x2) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r17 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r18 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r18, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10012920}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00*\x00', @ANYRESHEX=r17, @ANYBLOB="00082dbd7000ffdbdf25030000000800020002000000080001000300000008000200020000000800010000000000080002000200000008000200020000000800010003000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r7, 0x6b, 0x4, &(0x7f00000004c0), 0xffffffe1) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r19}}, 0x18) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) accept$phonet_pipe(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x10) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) ioctl$KDENABIO(r2, 0x4b36) dup2(r0, r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x4b61, 0x0) r5 = syz_open_pts(r4, 0x210300) syz_open_pts(r5, 0x400000) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffe, 0x0, 0x0, 0x0, 0xf}}) 19:42:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x20, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="bb1bb125f3e88cbe5957ed7ea04b2f44f15fc2b5361f33d536f96a58083c67cc8ced9451888f30d711f81ce05aef9f155a28abca6d517c329f3f76b4a2917be35d27512b007515286ca5189909666a5e438a2bc8ff86aab376e698bf5ce82782dc05d54d874c4eb4b644960dec7e83f17b41bdb38aa0c81604fb08d90c072e1022782bd8effcba1ffbec830b18d3ad94e1d755b902c5cd8132e4bdc95b59f2d6dc36c4e63dbad90184f3aeab", 0xac, 0x7f}, {&(0x7f0000000300)="eadea3fbd35140b7c44f0e4ebed2259de4a9f5c011934fb013ffcd4e2432ad1c8d35928cbd96ab39f392bc7079ac24368e9575814bfadb4bc2bacb9b8dd6ac676231ef504543342c9e55865fe8d7334aaa415ef1256f668d5e2dffb77a96b0822bb3e71e91419fdb24d7fb73c0887df0b8ab03fa195544febb14fd8c6e467de1a66f8d0a", 0x84, 0x4}], 0x20, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)={0x1, 0x7}) 19:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x1ed, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000140)={0xffffffffffffffff}, 0x2ae}}, 0x16b) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup3(r5, r2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0xffffffffffffffff) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r16, r14) fsetxattr$system_posix_acl(r7, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x3ef123399bea52c7, r9}, {0x2, 0x9, r11}, {0x2, 0x3, 0xffffffffffffffff}], {0x4, 0xb3cd3aca7e6a46c3}, [{0x8, 0x42d43e3acb750c34, r12}, {0x8, 0x2, r6}, {0x8, 0x1, r14}, {0x8, 0x2, r6}, {0x8, 0x4, r6}, {0x8, 0x2, r6}], {0x10, 0xb11c2c2ab0e53360}, {0x20, 0xe}}, 0x6c, 0x2) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r17 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r18 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r18, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10012920}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00*\x00', @ANYRESHEX=r17, @ANYBLOB="00082dbd7000ffdbdf25030000000800020002000000080001000300000008000200020000000800010000000000080002000200000008000200020000000800010003000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r7, 0x6b, 0x4, &(0x7f00000004c0), 0xffffffe1) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r19}}, 0x18) [ 298.149720][T13666] __nla_validate_parse: 15 callbacks suppressed 19:42:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x81, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/215) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) [ 298.149738][T13666] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r2, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x4, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 19:42:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x5) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x1, 0x2}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000040)={0x81, 0x4}) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0x1f, "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"}) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000000c0)=0xc) fallocate(r2, 0x28, 0x401, 0x10000) 19:42:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:58 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup2(r5, r6) bind$isdn(r7, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r1}}, 0x18) 19:42:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getflags(r2, 0x40a) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r11}) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_SIOCDELRT(r13, 0x890c, &(0x7f00000001c0)={0x0, @phonet={0x23, 0x7f, 0x4, 0x3}, @sco={0x1f, {0xd6, 0x8, 0x7f, 0x8, 0x1, 0x7f}}, @can={0x1d, 0x0}, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x1, 0x1cc}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0xe8, r7, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r12}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf398}}, {0x8}}}]}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x81804}, 0x840) [ 298.488018][T13704] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.489591][ T39] audit: type=1400 audit(1578858178.721:60): avc: denied { ioctl } for pid=13701 comm="syz-executor.3" path="socket:[49084]" dev="sockfs" ino=49084 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:42:58 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup2(r5, r6) bind$isdn(r7, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r1}}, 0x18) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$DVD_WRITE_STRUCT(r3, 0x5390, &(0x7f00000000c0)=@disckey={0x2, 0x0, "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"}) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup2(r5, r6) bind$isdn(r7, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r1}}, 0x18) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4, 0x0, 0x0, 0x4}}) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) [ 298.962201][T13711] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 298.994671][T13740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.008587][T13720] device bond1 entered promiscuous mode [ 299.027739][T13720] 8021q: adding VLAN 0 to HW filter on device bond1 [ 299.061273][T13705] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:42:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000300)={0x4, 0xffff, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x980914, 0x1f, [], @string=&(0x7f0000000240)=0x3}}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/137) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffdfa) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000200)={0x2, 0x0, 0x7, 0x1c, 0x4a, &(0x7f00000005c0)="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"}) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x8, 0x7f, r8, 0x0, &(0x7f0000000040)={0x990a6d, 0x2, [], @string}}) getsockopt$netrom_NETROM_N2(r10, 0x103, 0x3, &(0x7f0000000100)=0x9, &(0x7f00000001c0)=0x4) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) socket$netlink(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = dup2(r4, r5) bind$isdn(r6, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000040)={0x1a, 0x7, 0x1, {0x11, '/dev/vga_arbiter\x00'}}, 0x1a) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 299.115623][T13753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = dup2(r4, r5) bind$isdn(r6, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:42:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0xfffe, 0xb4, 0x4, 0x16}, {0x2, 0x81, 0x2, 0x3743}, {0x101, 0xed, 0x4, 0xfffffffb}, {0x2, 0x3, 0x1f, 0x3f}, {0x4, 0x4, 0x8, 0x7a}, {0xfc01, 0x5, 0x22, 0x9}, {0x3, 0x7, 0x5, 0x7fff}, {0xfffd, 0xa8, 0x6, 0x5}, {0x4f, 0x4, 0x2, 0x6}, {0x1, 0x9, 0x7, 0x1}]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x4) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/125) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xfffffffe}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000300)={r8, 0x100}, 0x8) [ 299.162557][T13763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) fcntl$notify(r2, 0x402, 0x5c) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = dup2(r4, r5) bind$isdn(r6, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffff) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x5) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 299.245659][T13783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r4, r5) [ 299.302467][T13798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) [ 299.346247][T13810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r4 = socket(0x10, 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r9, r7) fchownat(r3, &(0x7f0000000040)='./file0\x00', r5, r7, 0x100) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="10010000090600082cbd7000fedbdf25070000020900020073797a30000000000500010007000000700008800c00078008001c4000000009100007800c00184000000000000003ff0c000780060005404e240000100007800c00194000000000000000050c000780060005404e2200001898dc801400170076657468315f746f5f68737200000000100007800c00168008000140ac14142320000780140017000000000000000000000000000000000008001c40000000024c0007800800094000000fff08000640000000021800028014000240ff020000000000000000000000000001080009400000000406001d400974000005001a000000000006001d40000900000900020073797a3100000000"], 0x110}, 0x1, 0x0, 0x0, 0x40008882}, 0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000480)={0x1, 0x8, 0x4, 0x1, 0xfffff800, {r6, r7/1000+10000}, {0xc, 0x8, 0x8, 0x0, 0x20, 0x9, "394416c0"}, 0x9, 0x1, @fd, 0x5, 0x0, 0xffffffffffffffff}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = socket$inet(0xa, 0x801, 0x84) listen(r10, 0x100000001) sendto$inet(r10, 0x0, 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000005c0)=0x4) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r9, r11) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$P9_ROPEN(r11, &(0x7f0000000500)={0x18, 0x71, 0x1, {{0x2, 0x3, 0x2}, 0x4}}, 0x18) r12 = getuid() r13 = getegid() lchown(&(0x7f0000000540)='./file0\x00', r12, r13) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x483340}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x40c3) [ 299.426174][T13825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) socket$nl_route(0x10, 0x3, 0x0) 19:42:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x3}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80022}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2a00c020}, 0x3db521c75a83104f) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4005}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x4, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r6 = semget$private(0x0, 0x207, 0x0) semop(r6, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r6, 0x2, 0x0) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000300)=""/207) dup2(r0, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)) [ 299.452298][T13835] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x4e20, 0x0, 0x4e21, 0x6, 0xa, 0x20, 0xa0, 0x2, r6, r8}, {0x2, 0x7ff, 0x3, 0xff, 0x4, 0x2, 0x7, 0x2}, {0x5d14, 0x5, 0x2, 0x4}, 0x1000, 0x6e6bb0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4d3, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 0x2, 0x81, 0x100, 0x0, 0xfffffffc}}, 0xe8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:42:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:42:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) socket$nl_route(0x10, 0x3, 0x0) 19:42:59 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) [ 299.551891][T13857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=13857 comm=syz-executor.2 [ 300.090286][T13852] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 300.116605][T13862] device bond2 entered promiscuous mode [ 300.128740][T13862] 8021q: adding VLAN 0 to HW filter on device bond2 [ 300.143469][T13857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=13857 comm=syz-executor.2 [ 300.740159][T13852] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) uselib(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) chroot(&(0x7f00000000c0)='./file0\x00') 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x3}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80022}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2a00c020}, 0x3db521c75a83104f) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4005}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x4, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r6 = semget$private(0x0, 0x207, 0x0) semop(r6, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r6, 0x2, 0x0) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000300)=""/207) dup2(r0, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) sendto$inet(r1, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r2) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000100)) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) sendto$inet(r1, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_default\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xd2) dup2(r3, r4) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xf4) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_rose_SIOCDELRT(r10, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x9, @null, @rose={'rose', 0x0}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) dup2(r8, r9) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed, 0x1}}) ioctl$DRM_IOCTL_IRQ_BUSID(r9, 0xc0106403, &(0x7f0000000140)={0x3ec0000, 0x7, 0x80000001, 0x4}) dup2(r0, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r12, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r12, 0x107, 0x16, 0x0, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) [ 300.900551][T13901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=13901 comm=syz-executor.3 19:43:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xfff, 0xf99, 0x0, 0x2ec}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000009c0)={0x0, 0x0, [], @raw_data=[0x1, 0xd0, 0x1ff, 0x0, 0x4, 0x9, 0x1ec, 0x80, 0xf9, 0x8000, 0x1000, 0x8001, 0x3ff, 0x0, 0x80000000, 0x3, 0x8, 0x3, 0x57, 0x6, 0x5, 0x3, 0x8, 0xac1, 0x3, 0xff, 0x10000, 0x20, 0x1ff, 0x1, 0xbcc3, 0x7cb]}) ioctl$DVD_READ_STRUCT(r1, 0x5390, &(0x7f0000000180)=@copyright={0x1, 0x2, 0x1f, 0x6}) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) sendto$inet(r1, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 19:43:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) sendto$inet(r1, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x400c010) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2c0040, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:01 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r4, r5) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x400c010) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x4e23, 0x76f, @mcast1, 0x1}}}, 0x88) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x48, 0x40, 0x2, 0x2ed}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_dccp_buf(r7, 0x21, 0xc0, &(0x7f00000001c0)=""/6, &(0x7f0000000200)=0x6) dup2(r0, r6) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) shutdown(r4, 0x1) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x400c010) 19:43:01 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x48, 0x40, 0x2, 0x2ed}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_dccp_buf(r7, 0x21, 0xc0, &(0x7f00000001c0)=""/6, &(0x7f0000000200)=0x6) dup2(r0, r6) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) shutdown(r4, 0x1) 19:43:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x7696, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9e0902, 0x6, [], @string=&(0x7f0000000040)=0x61}}) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x48, 0x40, 0x2, 0x2ed}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_dccp_buf(r7, 0x21, 0xc0, &(0x7f00000001c0)=""/6, &(0x7f0000000200)=0x6) dup2(r0, r6) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) shutdown(r4, 0x1) 19:43:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x100000001) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4000000000, 0xfb5162223ffca9a2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x40, 0x7}, {0xb7, 0x40}, 0xfff, 0x2, 0x1f}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x100000001) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) bind$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = dup2(r5, r6) bind$isdn(r7, &(0x7f0000000600)={0x22, 0x1, 0x0, 0x3f}, 0x6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x640) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r1}}, 0x18) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = dup2(r0, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)) r4 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x800) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000340)=r7) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f0000000100)={'gretap0\x00', 0x5, 0x1f}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0x11743307e84089b4) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r10, r11) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SG_SET_RESERVED_SIZE(r11, 0x2275, &(0x7f0000000280)=0x2) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000380)=0xffffffffffffffd5) dup2(r8, r9) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fchmod(r12, 0x14) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = semget(0x2, 0x0, 0x8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r8, r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000040)=0xe8) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r13, r11) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x3, r4, r6, r9, r11, 0xc5, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77}) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x5, @random="99391d32a961"}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x400c010) 19:43:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000140)={0xf9d2e0d1d79e2389, 0x5}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000380)={0x0, 0x7, 0x80, [], &(0x7f0000000340)=0x3}) dup2(r0, r1) r6 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x328) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4e7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r7, 0x5}, 0x8) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3d61, @remote, 0x7f}, {0xa, 0x4e21, 0x3471f650, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x581}, r1, 0x4}}, 0x48) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, r4, 0x0, [], r8}, 0x3c) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 1: socketpair(0x4, 0x1, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, r4, 0x0, [], r8}, 0x3c) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 2: geteuid() statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x3000, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, 0x0, r7, r2) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="736d474fa6854c8db5cfc07f1fbac04d8469f4df87c252be262d4afb38b0eb227faa1603d8d02c8d29bca558bd2a6067b36dce538b5cfa73b08bf0dae4f7dded4c5194eabeb8272455556c0c429f9d469ef50fb68b80deb3bffaecec66383810b79e42e225aa41e4ef09f00700000004e4d41aacf0cf5275af2c6fd875c539918de0a23065255b0bd97d9f252f2192b1130d88b1ed4545ba68c444e2620715be1f7d26c8c824d7a55cc4179baf5d129d40a5f78e2a2ec252d9631ee78668", @ANYRES32=r8, @ANYBLOB="040004000000000008000500", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="10000000000000002000050000000000"], 0x7, 0x1) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f00000008c0)={@rand_addr, @dev, 0x0}, &(0x7f0000000900)=0xc) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r20, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r24, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r28}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r28, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r29 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r29, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_XFRM_POLICY(r29, 0x29, 0x23, &(0x7f0000000700)={{{@in=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000f80)=0xe8) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r34, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmmsg$inet(r11, &(0x7f0000006080)=[{{&(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="74bba7e87d2ec4b41bfbf7e7", 0xc}], 0x1, &(0x7f00000003c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="3a34898c2a279039e4917369173b29b4cd89460b276f99185221f6e8b001163fbc03b2df96bfe464", 0x28}, {&(0x7f0000000600)="e7ceb78a920f0d54b47924825a85680da5596fc45ef801de9806015395672b822f017f5fe1cf07624c0c1e71d394a9e518b360c2e1da6aa0526ab36b18d31ee0e5cba2acbde4fdc7e2e48cde9b4f2ca9f0d4bdea03ee9a7975b4c1330e8e25b1a3d3d8766916dc21deaf41a667fe37fa942613f0ef5e05616754c21321ad7e966cc9f0f9ce36a2331678736e61cc3bedfd06fee408e6d4f528bdfa7bdbf0a6e9cb790ae319c0ea21be77f3c812987bb4860f93a19e8f9e7c07f297a613055d244ec5d388ff2a621b6a7cf8c75a394e48e176fa9d656a0d596c6b06a937b5baabb5fd0173c04961e840c325ce59f248b034041485e4c1", 0xf6}], 0x2, &(0x7f00000063c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x48, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xb, 0x2f, [@local, @broadcast]}, @timestamp_prespec={0x44, 0x14, 0x9d, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x708}, {@broadcast, 0x5}]}, @ssrr={0x89, 0x7, 0x87, [@broadcast]}, @timestamp={0x44, 0x10, 0xa2, 0x0, 0x6, [0x563, 0x4, 0xfffffc00]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r30, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @empty, @dev={0xac, 0x14, 0x14, 0x1a}}}}], 0xd0}}, {{&(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000800)="a79329432f039bdbf09919c4c295e2ee556fb30c3d26c0ed84773ca1217339abeae93e359b4e316c6548a597daec132a9715dd", 0x33}], 0x1, &(0x7f0000006600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r16, @multicast1, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r20, @dev={0xac, 0x14, 0x14, 0x13}, @multicast1}}}, @ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r34, @rand_addr=0x8, @remote}}}, @ip_retopts={{0x164, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0xbd, [@dev={0xac, 0x14, 0x14, 0x29}, @local, @rand_addr=0x80000000, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x62, 0x3, [{0x0, 0x10, "e9fdd4bbf7bde54851c71fb2460a"}, {0x6, 0x2}, {0x5, 0x8, "5165d7f49d49"}, {0x2, 0x10, "ddc05747baab2f1089c1799ed737"}, {0x5, 0x8, "02d026a9832a"}, {0x0, 0x4, "c176"}, {0x6, 0x12, "00e3c7aeede87c9478276bd6db13c3ce"}, {0x3, 0x6, "7e4197ab"}, {0x6, 0xe, "5b026c90e64959424d9e271d"}]}, @cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}, @end, @ssrr={0x89, 0x7, 0xcd, [@dev={0xac, 0x14, 0x14, 0x33}]}, @rr={0x7, 0x7, 0xa, [@local]}, @ssrr={0x89, 0x17, 0x51, [@remote, @empty, @broadcast, @multicast1, @remote]}, @cipso={0x86, 0x6f, 0x2, [{0x6, 0x12, "486cde4128ad9928e455795450699816"}, {0x5, 0xf, "753f1a1edd83b2f45548b4d1f8"}, {0x6, 0xa, "25b44e1d2ab2bc1c"}, {0x7, 0x8, "8a81aceb6c57"}, {0x5, 0x12, "9f2f5b0576fcd6b651243510ba016b12"}, {0x7, 0xf, "3b20ceb86d3ec3a4548fd24201"}, {0x1, 0x5, "cd6ebb"}, {0x1, 0x8, "bbe626c4c9c4"}, {0x1d04fa63adbfd1c2, 0x8, "91eea86734a2"}]}, @timestamp_addr={0x44, 0x24, 0x43, 0x1, 0x7, [{@broadcast, 0x2d3}, {@broadcast, 0x4}, {@empty, 0xc5}, {@remote, 0xfffffffd}]}, @cipso={0x86, 0x18, 0x0, [{0x2, 0x4, "03ba"}, {0x1, 0x9, "9c1cd904fa8525"}, {0x5, 0x5, "ad8245"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2250000}}], 0x220}}, {{&(0x7f0000000bc0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000c00)="3352cf9ad67d9e563ddfc321e6a47230000a993d4185145edd01059da5e0ca6ba7ec45a9e44b8f2cb529d573137398ead2875341945dba32b5a47c9e2ec56d9517229c28986bbf11a8c316bc8b4e9e53c330ca3293c0d8fd45cc54ab9d19be2f314db132b63ce23267b9ed25451ea8014b882625d054208e4a54b3e9a6e40b335b75e578b66c8fe6732ff6a024e6da986dcf62a6de1e14e1d07877ddeb817814b9997a24f600fb339c90cfd985032d2289afde4dcb99519d31a885411cb12d895132ca17e9417540624933b4dc2daf161fbd484ae822927fbab4d802deced69c144444dbd698e987d755", 0xea}, {&(0x7f0000000d00)="ae7b1a9de76d6d60352f0ae05b001aec41c86327f33dbb9eb9059635952f18799e948eefa11313e7a69228ea1a8ceb3a70b082be4181051bc1d0eaa16030661a338226db278f4eb0389a87816a309a75b2e0787c1392942f216b89cce963e8cf", 0x60}, {&(0x7f0000000d80)="cb3691552952347d668daed8ca0d960b31045878cbbca42e779a1dbe43b3874b2ac035ef142b7bfc51443da01a9b675cd343af8cb2c54aac", 0x38}], 0x3, &(0x7f0000000e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x1}, @generic={0x1f, 0x12, "360b3f449dfab71c42d1e74233750d2a"}, @rr={0x7, 0x7, 0x6d, [@empty]}, @cipso={0x86, 0x13, 0x3, [{0x1, 0xd, "adb443310d40f1226ccd47"}]}, @end]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x82, 0x6, '\vrDB'}, @cipso={0x86, 0xc, 0x3, [{0x7, 0x6, "49139c78"}]}]}}}], 0x130}}, {{&(0x7f0000000f40)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x56}}], 0x48}}, {{&(0x7f0000001040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002340)=[{&(0x7f0000001080)="6f6a1a3ba357312626b85113b28639e4268544ea6cf800504800a82da55926df8ba0dd097bbb36f126ba3cf12ae4003d25724ec31dec0310", 0x38}, {&(0x7f00000010c0)="8e72d004eafafc0ab9713b3639ba18cd897d028ad61668ed7131ff3834235e511d808bd2100c7bb7a562fa3016495a41394a5cc143438a7ecf364b57d226ba42ec699befa4b96893fab350de61b71cb9783b4c791f2a096d174d21fba9de90be2e063483bdf6cf831522f5a67a40f5ce501be4679c718beb14f26b1b181240e9401bdf2111a09d129e145c", 0x8b}, {&(0x7f0000001180)="4b04f88fb61503080215e28348b8badcdb5602e3a847b827974c980e74413da5b03c79f307b5a0", 0x27}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="9b55e91af652b44cc0c3249d58d1ad3f1336ae9cb3fd97f3f8c7981f85f7518c9aca3840445beee567e8a2ecafad1ba92a16a8ff1f08ebae1391702ef820834c1613f99faf935fdf78ab37d21daf6dbf04cb212186251ca6be4e95d2f8512b86", 0x60}, {&(0x7f0000002240)="a41757f0de571b7ff3de313c05e459259e12946da5ac2ebfbf2f4649a0cbe3888e1ddfde799b5b03eb10c545fe32b4c48f8111b68711025026b0577d8e90ce9158988b5a6f868ed384327f2a4a072dc0ff4af4b923ba17e17929c247ed63a9bfb8ec21b8f3a8b79dfc2e7673c937104953110e225e62303d123547994c8a229a2728b84e5351c66a3d96a9d712cd98139234a4d90519ef8898175eaddfc788b5c80e7d50c929a6e7143645cee6d1e2fea672bfff053ef1daa9413b62aaf8860fa5d19f53ef13a90719b609a8318a2a7a069186fa7345604d86467733af0a70275ec8beb20f725ba69d", 0xe9}], 0x6, &(0x7f00000023c0)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@rr={0x7, 0x23, 0xc2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback, @rand_addr=0xc4e3, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @lsrr={0x83, 0x27, 0xb2, [@broadcast, @remote, @rand_addr=0x8, @rand_addr=0x2, @broadcast, @multicast1, @loopback, @remote, @multicast2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xb1, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @lsrr={0x83, 0x7, 0x38, [@dev={0xac, 0x14, 0x14, 0x26}]}, @noop, @ssrr={0x89, 0x17, 0x8b, [@multicast2, @multicast1, @remote, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x29, [@multicast1, @dev={0xac, 0x14, 0x14, 0x28}, @remote, @loopback, @loopback]}]}}}], 0x120}}, {{&(0x7f0000002500)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000048c0)=[{&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="edf2aedf6183745b7bab56770a3c17dc0ccfe7efacd5c07956fe2306463179c759dfd84f36c573bec62c3e998cfa0059bb2202869db9b7a1b4f856d2cc25647c33ac3f2303814f89ef830b76f5b42cc6d5c2b9e048af46b13eac6938be555b3c360340e53cde961406e79666a4efb54474346f4c5ad75239583ebf83bc63fca77e69a26ccf798595d6c9d9685e5534e94a7bcdf61407fb8683bd21041a65043df0d59a11f89fa8b0e0d21c4559386d153774e300eef729161bbf871f98bccd3ab26ad78a8528be", 0xc7}, {&(0x7f0000003640)="df1f8762ecba50b6c5526251d73466aafa3e51e0f145175cf072b763f712036523780b52b27bd2dbd3794c4edea443283624d78cb573f96dc4548719ada018b991f484c058f5c560e6ac0d86f7a35232e3ae4663189969a50fb0d93a2ec40d6ddfc33ada2ec082e2599a1bf5271704affc6a554de686ba67c97193e7c0e54d0befd9467741674b08", 0x88}, {&(0x7f0000003700)="d501d2653c4f89cb544435df62d3f24ecabfe37e7ba75955a002d14899bd368c3766fde9c2c71515b69efc994a99a6897598f3d7bdc157fc69e0a7a4d9880c7321e0a3a82ab1414fdc4428d71082df26780f2623786ba0c42f1530015bb4320fb8f4d5da98752ed29d0bb0f64c4d50aacf41f3fc60877b16af44abb93e1c4d873ab13d8a792eaa1a568b1546ad7b860d84c22925c81f6d10e01abcd0a27634f01fa3b780c9f38f27c4d60d3fbcc497f18f27b5d83cb454cf5391b41896f252643a6759af0c769ac7dd617711202e3248ffbc582915b665cf9102ebbbacffdc67c2cc457e6e8835fd625901bf35d060146c269b2a3651f35bec1d94795a724d703a09792f3a99b9a7293e2e59f9e8282697317d7dbcb459c6e2315104c6527fc80f4315e2a182ed8acf685cb021e8f4fbfff52c29275b540f160f591e9bd0366041174dec2d8f8d7c61e51453e4fd8c8ec3abd026b3a1a6f67ca219eb91f1cb8f6d294ed38cb12af61f6b4b344240f010a6cdfabd70ff1a1e88e180e46699a828fd089932bce343df1256c3145babebc60cd0870764e28cff4e40d59013a48f8d080a46e647cd39d3151e0a916bb46ed399cf83899d0f4cc794d90e8223bdb38f1aa642745f5b4c119d8e431fef20777b22df38e28f2bfefdb397b12dd77390841f33230324530845c1d71a47ac1eb63f5ed5cfaba1e79488b0de2cdc92ae1caff31069c3605a2980115f16013daff9661edb2133c12f1e79ff1f048f40a6f5af1d3b83b0616afabdde7c9af614762cb9f6d35183c264bdc8b98feb3e09bb04e92217f9dc2592b1a2f69ccac0e80c641d21266458db07d605bec8311d1a8620628f95100d753c6dfb3bb1817cbe8440964f50a7ca7ae507cbf8f0b4e4f178cc2777a3b7bd848514d0bc847bca7e0d231ec1f0df56f313e0adc0bafb9d9d681f0ca7af78b2b8a63169447717e613f3cb089d2f2dbf52e79269e8461f65459dc327c76ea91cffcce2ead344d05ad0746782d00ea3a2fbdb72fb554947823b3ca7b22c606ab21039455588c8de5fa85d8014474859eb229264e95f7da7bcbde00fd5e21556999e310e595ebe1ee9a1299facd6a8e9a578b42a7c11c577acf4901334cd788b2eaa5bf6fbdb763124bd72eef46c76649867c6398cc0c93746f5f0ddef863c52c00cf7622022ba4e200e6acf710fbe412f2e19ee9ebf8a152532357d9e279b569ff295ae0043ed222b0543acb7930d13ccc1ce034f2c8cb648cf3e4d4fd96433494c6870d63354a1d5cde673cc1ca3ccdf19d8952adf15a3179ab46d64350edc0de681904192d40edf9a2af6e2b877d62c545e9cae0c5e62a9d7de833831ec02ba707cdeb2d4337a61a636ae69f4c22b191b19ea6acc532936f4789c648b6a405f863fba8452195ea32e2603b383b467ce949d3994955e58f20338ea881f8d2fa0b95c657a076a0e13702bb4a8a4669ff4a8ebf9a3326c4141a655b9ba52191d4800c4c5c80a55e567cd6c0b3513065a1a59a858aa928ca308974ef70e288f7989ec6f0bfb63da11e465ac2f3cc455e8f4a7a17f12fe4f97e0cf2b19c2817981a28a5799fffed68c53d42c9c9c7a48ce17ce100fae20477c62d2fbf2caf217bd7536bc8ce1cbc783cbbefbf844232be8f5ae093029651f93aa90d2cf96e41680f271ca7b8bc7aad58b24ffd28f8a9a67b814bc864e0ac4f22866ba8c8678c8844c69c159d8608dda212d1774d289d9b67ca07747d7a388186cd9725d250cab7fb09f30e9a6ee471ea74317975d556ac0347366ec7b3f4eb6fb0c4d33ab63fc672075c6067e0cad446be6cf4088b84d4c81884bc54dc026d054b034537c174e829ec08ad6cce803c711b60ed889c8f6bc182373c01b1152d820a4741e38967eb86b549ffee17271ec4c6518633e57817a9b1b51586b780a96cec5758112511aef8726b6faded11d38390a6fd7f06b6b1ef957b4d3abc5768281e4e860691405767972c50bea24516c3ad5c1ef5e4057af243c70484cab030e79bb9cea7e8176ebf4ed102953e4b440a1155f43df542645ae0c60693a16ddd008c0a19ef92ae039594dc2bdca3b2ceff76b13721f938c95461a6c11866416d5a9607a674e37bc2303e5104e7b2b445de6524d3f7ac8d98a9889355bc9bb915eb95cb17ccd6c3178a7b603a77f504d2d50260330eb223a28bb7f127412dc6f561c4a69077274ba08bdfe66fd99813b87768a5e9d483e42689eb7aaf4a2201139bb8a527264f309554258def8133470f60647a728a1ecfe4d4d098e34933fcb63f0844fa182cb862133f780cb5fd6871e07fa791e2678f10e98731f592c4a125fdf8fc4292a0a88b31fbe1d7cde01abdd50edef1e74706f20d022cb6f9e76c8590488cccf18edb9e09c94486bab26bce87425ebd8afd4696a93956d2328a27c950fcc2e22c558d6c8cf06a6606710a331a4345d3e1842f9f8086a5c70dd12b88fc2f35ede65365101cc02a74edd4ee8e194a558be8a791fb1d10d153ab49abfeeeeb821e3239049ccfc6304c12273911d82b82e410767d3e98d643c52b2434275940bb289a8b4a786927cd9ead5a0b7908333bf3c904c2b37a935453da0229aa761e9e883aaf3bdf307cea050e3ea3eb97dd321b0c7ceb43dc9a844593761ea6c02537a528b9d531ec214100c4040843749bfc4d859d01808aa7fbcce8b86a6dbce3c4df53574fb8fcf2349ec4230122315ed684df220c6a1d7927f398e30d9cb81c40c27b4f229da757020ade20f6315be1ceb0a26996855fbedecb3e4b6bd8badeaa7fd2ac9c3f0904a8f4bf445dbb5a07fa31f8e3077cf2084d95125dd9324158d95c6521eb8736bce7646952e7ef26483e2bd1ebde6763d3c4af3fae05d619d3090d73f0165149fe136681e68db60034efb01374ad6f7d85dcc3ed8004499de2456286be7a12d365021078edf333ae1a87ed21d3549eda1fe8d604feb7661f1fd9b0d744d6f2e1cba83c169e48080f9ae29624c847e557c3d2a690c7548f8152f50ee1df9475cf3cc50c3a9848f3b9205836675c6c60f9ed48923e9af97a082b3c6374c13d9d606107c564fc70d1d662dd9953378dd9a477918ec0d5369cdad6860cc41fb7609f9b68a926dfe26df1328ecad13b24077e303a4b4ecad7253990ebd6ed6adbb9c4d7cb84b8a6bd4c5852708ce761bd85b64b0a4bc9607a5ba4564a9ce2916e4968e3e01b853d1bae31204ab0a37c13f8995373d14bd5e88837b3152fbaad89d830a86a8f61ab6c9d18789083faca96bf8aa0c055f0b9afeea2c3270c15a0d13a5fe7fbd334e7b31e8ce3b626f6b65e0aa9793c1fe19466ef52d4086e3096e3615f0484d6aae37cd0b064abc268794fe403b32f4375c28d36e391b924df396507bb880fe4cdd9e92cbb044705755f0e3d4c0301f0307ecf92447448f2c1a1d4c588b77be5ec3a0401ad441ef5783784a820b4c4d1c78ea6e6f064eb18489f16be568e8cafbd64b0de7a1cf18289bf6383fb23d10c1f3586a28328d7b784b67d1028bf310e4f570e5bc125ee7163fefb6661b0a4a44d13047a301d31d3d4272aba87eae9ce6eca82abaa8adb29beef0b8bc280d7790e82c9c3ba71e2b5ffd609cb4f9b6e41f242073479f663b7995132e9970f6398dadd74276bb2e8733096f9afc423a57faa5e6509e6ad051fff1d1dd332ad8d1e310e2a046766402b58d23d84b780dd9562d9739d37910fda5a0efe474523a3b474b0b996b3b9621fc27eda89d22729b13a03788d7bc351cca97c98e29d985bfd64d213771ef066ddc3ff71e1a24e137ade23a26dbccc516ac61630bed5719d70d4a3a0131186f4f63a4f2a7673c8f0db701f96a681e2fb0fe080847e8229351d7711f442316f2bd3522e2522c0c0301ba458394fd2eb6f4f13e12766fd71416f9948c10676fd895342a18c5bc7698609a0bdf4eadd1db6951b61f0cf221979aa9395676d8230979f49765fab172b39fe58e0f0cb06494cc3f123dd77fb89d6ad0cd97730d565dd5122751b07b162942c3f9819cc79ec4fcfd4ee2cbfeace6f6ed014aa19602139e7b15d6676c712b9024b4cbc5b24b216f3976ccad6e82b62296b5b61ab404cc0ba87d3e72effafa3155fe14dd20f444d6cda592e552aa27d1a6ae9e21b5092df677d8aa6e8ca896b80e527e0a06ac5276d8411fa1b6ade5e050f45130531b52a91f1b9878fb35a58486451745087cd595d7f8a332e29930c669dfd467a483b07da3945984006921e02f7504eaf4688749132605b7135d2b0708a63fa7db41bde20e0e8b6b02e79673da9ad5a7e4a85f3018ac759ad009c4b4d9847a4f54fb825ff242220575daec9270f5473d18a73b3114eacfa4adef8275933df9383f3ee00d17a7e3406373c9825f41b253856c3d741401ddb7cb85606e14f440259e9abb013f6ff98a4aac49cce3952c054a43b5ae8d6ccd929079e9bb795051066dd177816c991281a62466d647b629fdba1b4045a0bbabd8e3e53488de2d408b994f7c77df3d3f8e288c0122778cfe3d8b865b2ce848b6de9964797ac9f0f3c4806bae0703fc1a6b19c4863c0ee82d25a96318f74a0f000cca3671ecd092de83819f9ed1bcc4a0415555344367a068ab24d9a07b146c22835d8529f72d51ad75dafbd663890a451fdbf594d9e943cc1b73a1586a43711978c21cbfa3bd159c07bf54f8c3d40b53dcd65f167bb5d2efe26e84ac8168fb890a27082cc4048f396a540a657153f73dfcb0b0f03dbb16d2f667f532d14b2a1e5317788ac317ec5219c35e01719f2cc69a2d64e5fb79f442eef679040cb85f7becace146f306390c052853bda945f2667f044418ce4a885c016b019db794aa719239448e37a3de2a365318f0526df16c26ee0d28f8815fca08295d4c79c6c1093d3b0f83ef23c12d95409f25d742beb02250c4f49e2e94b6a60fa2dae87ed0aa88edd0e61df1c403e129766ec0758982ef07c567c7ebe470fe78c5756b764faaf3eb7d27dbf206c21eb551cf1753bedbaf2bf43e374aab5cb4222c71aea5a9acfbcdc1d6e5cd3b742036c54b7886dcea15ae67a046e9d55aa48394e9cfbb783e36760726805b8a3a94651f015016c180897348e85c39087a2ed2db54789859ae5059dcb7f9e3fabdad3824d840e0d695213aadeb655dec9336c2228f1a1e14c797a3f218bf80f44497ea79d8f64eda64f0c69874b7e84d7724ad6485d2941597136f87b9ab0c44c19c3f4b0fb55e77ead40602c7ee785632b0a3918c05534aa838ac4f7b3cedc28568a3e45f8be9bf4b54e984dc678550c777d9f54db3441050409b39806def7f9b237786244682905150ac53a62dd41bc1befc69bb0f7c216166d53c4d45f42b70094df43d54a9b5ddd380ed9f9e67f0434ea5117eb860099c7413a56e08283d70dd1fd03375abbf14c6bf54fde4cefa601e844fbd958787e9b54b205470d8c758db442166a6935cb9938bab4b8e20c4365e6d069a16bd3944de0f9c4015ade67e5429a83fdd83dd798a46eeb5a13cb016304f918f1cb2fa4f583dfa51a87afaf3538bbae6642571f19df7b96ece9270d6b21c96fb40f2d8e48cf9f35c784722b8cc2e12d6d9c9d11248c45fc474c2de3b2891711d5adf7dcb014c91c5dedaca70f50fa4022c321ae5d69c924af5312fb07ce1a7f017eb65acf7353077e3a09155efcb969e93a5aa905584b408cbf64c810625143eb8f0f3238b943b8b490cff5215d6edbc2801e8484f73fd34cfa5be349966996e0315b2f319e204ddc35f958683edcae9c17610", 0x1000}, {&(0x7f0000004700)="08449d9cdfe3807ff9b8b24555480196a671efa9d1dc8a94f310331e0a76f07bb2e73f5548c5d1a1b98ddcf53e4fa511b3863d94e3e3ecb03d", 0x39}, {&(0x7f0000004740)="99e870d24dd48ac1099aa0809b57e48630d9464b1cd483ddb0d04df69a0916f89c0ffdc0dd403a7dd49f76e87489a1dc63a867a51e39c959cc043cd11ee71102736258d4e14f9681c1518ba7828b6e3278226c247c59a86f7f8c744d69b2fd31759e05af38f623ca6e0132189ebf2040f9b188c8b551cae975c79af5ba9e3ff250567290aae8603018b60253506832a93cbeffdd3e60140fb8e8c15235c99c30dbc82a8e5b2903a03eaff5a663f20f73a920f49eee3a21912a27d77ec62557c36106dd9dbf6b6313260d5f793b7d2dd1c750c626", 0xd4}, {&(0x7f0000004840)="1c38035b07a4403b4397a6f5553cd4460b6b8fd9f34f028d547f704c2dc9f8dc6bc55113c5df0e3691d311d092b051ee2ed731", 0x33}, {&(0x7f0000004880)="f57ef7710efb164155fcc831e6ba71b41003a49bf6999a4900a27e3dce559cb430919de1525b1e144e1801d6b0e3", 0x2e}], 0x8, &(0x7f00000064c0)=[@ip_retopts={{0xd4, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x89}, @end, @timestamp_addr={0x44, 0x1c, 0x6, 0x1, 0xa, [{@empty, 0x1000}, {@broadcast, 0x1}, {@broadcast, 0x8}]}, @cipso={0x86, 0x5f, 0xffffffffffffffff, [{0x1, 0x8, "1dbec18cedfe"}, {0x2, 0x7, "3683e43bbf"}, {0x1, 0xe, "d6dc4f66ed222f83e9e5e414"}, {0x6, 0xe, "5fa2b222f34be079326f8fa9"}, {0xe, 0xe, "a98f25295880bc86e9e36b51"}, {0x5, 0x12, "d55e43eb3fe430dea9e6961c930451a9"}, {0x1, 0x6, "f518cf23"}, {0xc, 0x4, ';0'}, {0x5, 0x4, "c6af"}]}, @timestamp_addr={0x44, 0x1c, 0x4f, 0x1, 0x9, [{@broadcast, 0x1f}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x5}, {@dev={0xac, 0x14, 0x14, 0x36}, 0xffff}]}, @lsrr={0x83, 0x27, 0x3e, [@remote, @loopback, @dev={0xac, 0x14, 0x14, 0x1a}, @broadcast, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x81, @rand_addr=0x7fffffff]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x120}}, {{&(0x7f0000004a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000004cc0)=[{&(0x7f0000004ac0)="842f5dfb462ad2a6760ef37e01077f8db8403b5e45bc35a90177a0de493a9a3cc67c00ddb03ffcf8021902fd047a2fb030b583a4f0d4748d67a0985caa2728a9ffb84a22a180bf2de3e56cc11eb8", 0x4e}, {&(0x7f0000004b40)="b2770572cf434d5d59c9d01edbe14871d8b3cde018dc9cc21dafd06113e2e9e7f575d325ab6b6a295e4b78609761fa13da439424675f905d39e28e0cf791b1975ae4261ff45227c9b9bfecad96", 0x4d}, {&(0x7f0000004bc0)="848329c8c278de7fd28ba785f06289b340d388d89013d45ad015c133dee98401798efb2ade07b90af465a9ed00e2f2c9135344140333bbb24a3a3cce0c61ff9606e1c068b3db6d32aa5cbce26d1eceb938875b176ffa7a09a4df507a4c2ecf6414c667eaecd2104a2690708236bf8d9785d2db39157f6f5aa79f915f53639da207583d35f69fcdf71b959d74406ead2d72d68e6ddbb13f6336be4c4555eb24c528b100a3064ea874c8afe508ad8f83841e4ea4a7515cc40b694a6443ec93018d2e2295c3345b304b5f3e5c02b683237ff5bc", 0xd2}], 0x3, &(0x7f0000004d00)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x28, 0xba, 0x0, 0x2, [0x5, 0xffff, 0x47, 0xade, 0x7, 0x9, 0x0, 0x9, 0x1]}, @lsrr={0x83, 0x13, 0x6e, [@dev={0xac, 0x14, 0x14, 0x10}, @multicast1, @local, @remote]}, @rr={0x7, 0x1f, 0x3b, [@loopback, @loopback, @local, @local, @remote, @multicast1, @empty]}, @ssrr={0x89, 0x1f, 0x7e, [@local, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}]}, @cipso={0x86, 0x77, 0x3, [{0x0, 0xb, "322a4307a2139c5285"}, {0x1, 0xa, "fe99d12f46360178"}, {0x7, 0x6, "71a2f7aa"}, {0x7, 0x10, "f1ebb04855465ab21400e8b65fa0"}, {0x7, 0xd, "ed64e0b718439c643540af"}, {0x1, 0x8, "1a95ce7af7d3"}, {0xa2356e6cc9220561, 0xf, "c98d6852f8dd5ca8eb3e87969c"}, {0xb6ab29d2ee6c881f, 0x12, "fe2790bbb341d6ee94fe5aae15cc3197"}, {0x7, 0x7, "8f1a78e7e8"}, {0x5, 0x9, "af02b48b765afe"}]}, @lsrr={0x83, 0x1b, 0x7d, [@empty, @rand_addr, @empty, @multicast1, @broadcast, @loopback]}, @end]}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe7e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r24, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x188}}, {{&(0x7f0000004ec0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000005fc0)=[{&(0x7f0000004f00)="082a2b7673c4b04dd7ec792ea30729f42c6b0a2960914ae70db7ccbcd8a026968091e863eb6e398cfbaf46599cb6f9ca0cc3898367c3859f9964fea22cc04d7a41c1cbd3aff179f8fcd8645ffaafa6328ff5f8ea03029b9323906882399434cf339ecfc272df29513dc427e2e60bd6faa48c53c7df3adaabafbd1a60450fb13ed709a9a8f64591fbed9bf19f28da11229d0e43ac55ff77a240b9a77ee06923bcdd16d3eea5bf6684f64e6c9dad90e49600ed8b2399b9012251107bfd091a5efc8b4ed201a0aa83409acbade4d9e507c59309b42195fdc725deaf4b66d5ccd89092029bf119c2c13cfb9179fc45b7af2c6c3945788999340c9d2fe6efa561522460427b0b2820fdfaa74ef702554af7f0e4468b1e2460a1d90e5f94a969b7cc19b7e1e37f7e9bfd76032e35e4e0251d115297485410f24ab3788b5f87a176cd449f2547a341ae39e7eaeecc3f792df740ffebb18fdff706af60c409dea71b2f641c497e236a1d0fd156c458756918850393a77772f9dc9d3347a82bdf067e182e01ac1c7e9e1967e2e702e418e2d6ceb53d5f02cc6a3a5b8e5d9d17e9fa5f106cff661c8e24ccbc10e23aac78cea50571a1f6e4555848847c93eac1dae83d5607d77ac1eaf1ec2aca2e6b9fec32c8045c0deeb5b7259ae82dcde2bbcfb9780d333a32bd786243dbd4c15c0e24e44e6afb2e4d21782b143ff2d58cfcc81ad2c3d6473ffdd9bd95f5cf2f40c78003c83b64bd86a68a04818218b056a16470e83a0c9a9c722465d1825cbd6067cd59e48d0ee76150336608ffa3cd9ef7765007e0254e4cac5d5ad7c1d5a05157cd316a40d546fedcf6f2238c250094cd00772b36006b2a6125549045dd9cd9f2ade6d1105cd02673deb4b5051c89238130158fae06957b0a62e1336999e28d02c896004825f28b2f844124b90146e6a511d82f500f770833b2bde3325867c2fd1298a191a061f8502091c05fdfa14abde60c0375390f70b85635819ac141bacda8e6bf38fa932b41a124cc98da8849cce5fbe406db65b697acfdb796d5c9bf81e4a9ca9baa417edf1277dae61b8d68dbef8d080b4811023bc73792993641422aaa59fe69c3c3d2639792bfb747e0ab3ed09a62c4c6b39088473487c21de45e3b7a4978adcd154ebe08222cf6600b08c63d9a31741f1082536af62845fb35479a3d2d00344d5f93c536f78ee35e058741fc2e848ea018c1090517ef1d3373f897234b6f1b1a46f6488585f569543c31825c65b2eac73db4a6f17ab12b094bbe08625632a1019eded01b552be6e1254215a33f6345e84a392e70327a0ba3ef12261e3ed07050fa289712aac493931c70a1a52ec805ade9e01bbb3ea191b6a4fac026ff920608e087e3b233d3b4e16a6c9ad427ffee3aa6b0a9e0ba8cae80dd6d62aebbca99433b688201e65845f373e1a87c43b9379a115e0d04de33eac9563ae0aa95937aac3ef5579310bb0e2c21031d13e8af06403e85bc5584bd8ae6b27f9770999fbed2b56948aee11db58fff9f2ef5f357abe8ffd2c7204cfd00b7bd1a2cab8c042ca36c32fa7e7f361a1b88310fb40ff1d67b8d5c6c83cbed5e139fcc0745c569e84c27be4b0d879908ce8a155c070b857bb6b7b91bad57075126b4a4ffdc40f2c1d1288de70cfa7a55f8a7433559693758ef4d4a3b2af2160187337c0f470d7f398be627302194be9f0c38bd139d4a75d1db7a5c4eeba3efa22f6d0e1e87763e24d5d35dbecf7043be1bda252bd5b6ad999c84ebeac4e59c6d976e6c3530d46f24e1c5d535eb04748df566827e3bde0cd9104c6e1a40e518b1acb570f3401dd5599893627e9ec43e138c131420edad0acc891cf74c8d15aa7d4fe7eeac03d220a9996b8026e1211c97132f7f6592549f7b24894c15456577f37e4f8183d7bf8e02ed67dee53efb32198d209809bab3974d3da5a8fa3210186d5c5db2dc69b379b4994df0f4ff4282343ebedd9da2a789309cddaf05809549b6ec2dc690a67fb953910576c13dda4d675c2f7be2990db512d2547bf8de3440758a3f4280625a9d84b782138033b9d674070e74793dcb9c20514df02c4810b2f21304cfe05f0d659018d2c3e2d3e10c44df61f06a833960056189794f39819b4d0ad9e387810858af377a55063ff0cb7d92d9840f749419576f1bf446676610177d088ca1bd0c4e5cd439e481c40579accd1d5615210922824379ae1dbd4056f4b786d43b1f7fb413ad11ffa97f60ca8be7bc81c2d302c05a504a1561e16ed09c7580912d215deee3b68d0b4efc9eaa6a665ff7fdc791f629134c74e2c372e5fb70c701429e4d2d438b33fd3c0aee1f458e5f7ac6c418b9b9f31e0a4578bccd69e7be564e3641655be605255ee69d4ad9b68c5bbb84fe2ba25264cc970d3bdb0524775b266e9e39587f044efa77144f5bfdbc4ff7905330181114ef964c2017ea13d415ba3ea7b4e9471099feb3e119817c2960d7ece4891c47d1ee7039da3333f88460ccab76fa312eef718649b3d694f54d0f3cf0b86147fc82b67ff956f253b10ee9cb1df4cea43e964c15da26061c503a1b2aeb32dd29d73187d024b4a7a919db3bdd8b5f2df856a1377e8d00fe71cfdcb1a9f2cd18509898fbc48e1cce61fa53f2b2964226a220257f006655fcc503f8ffcc0b2d36ff2f24a74c33154f5620d752381a9ceb8fbc75cb13a70185720f85e8eeefa91ab760827f8a52b56b6f2c7c0b7d98e5c253257345ec679454e0986623e9a3d6bc8ae4331b6bc35e90c828380f337a1200190931490b9240546926bc8015da06eb77fd28ff810b8f81abb9b099b8aa0908ca660208eed8cf5455a9f171b761c7d750c6f7151994fc9805ae43b90756a6371a21bd922c4b874290627366f9d96088cc86aae750ba892961d437cd71968d3c18ca0f03e939d0cbf96126882696ba141ff22ec394268c181a201f1b7a3851c2f5fc9a135bb130f8860a0946bf17ec648f82d0f07100294e084bb26432b24a7c4fcaed9f3bb55a9a603b7f636647b09a96bd146ce766766d79cd9099bcd8598a0b3814a56c52adc11d7377ed74413d1f2f086b938853fdf63cf8e3c0086ea3bdc7c8602cffeb1c41522cae3ede805940129e3bd4275a3731c9602a94444691b97217f081170a6ec9f7281f35d6c5713c13657d140c7d783bc53128ff1f63084976aafb64096f2ad40f0b33765dd164c3fbe9714881aaa5383c13ff3fa8f9c723bd56ec55fcb7ded54f910afe3d0582498a7fee549f67268d6707be9ad59812b808d1d4a45e650ae5261e232e5ec5c7a64e2dbaa54f0a51badfcd76e0c6cd4ba35c308b2d77753f0d954381f7085fc16d0ac6ea0b4d35e464f10a6ad5f135121d937ef4563924d6bd43565aef55eb139279d2816d9892a7ad4b6f244a815a1555d92d0929470d6d92beb4e9bb85efb683623cc0e4c921fa56daf9af5478d46f3675d040e92089526fc519a98db3d586f45660c424ba1cb97e3ca61e61d521a7fb60381e3b3b7d56fd35c160f69f727d90e997bf3db52c5ac4e9ce7b585073b000f9893091bc0e02ea4b4a1917eec97ec0a9f92a85b7beda9a018c16b10f4393b7e86f2f5daf15ff86d0a237e8e27eb55107f07258195b48a7fe87a13e7950069b53bcc8f9e7dfbc8fb42487d475db8389b530d056b0eee7b69ed7b7dcd968ce910c5036a87e1e5fa763d03f2e418ea59b6a5346a5c1740e44bcd8fc894daf97dc8fc8591656d57874c7657164ae51bedea43d664411c34e38927a23cc85e3272c5d89d56aa7695da10f71f74ae13c6f344708f09d4fd32687b3ded064f3d7b2ab7ffd501b95fa198060e33f6e6c6439feb846c0b1ea4ad75bbb787edc3ffd52d6bf44ffffda15b61ab9bb0a84a885bc3db875a505a2b1ead0cbc65b1dcff9fd88c9fd3d2c8f62ee773860bbef9a8e92df09641cb9e4ba043fe22f0b21859287458909252971d3ff2dc6b0cbf5316883a655234456b8e747c8e7fb367b2f73382869f8728963872440cf1ebc7703ea8d1901d0d1d5765f1b81c0dc23a7377d24f934b095dac5dbc3f7c1d24d14ad3d2bca7b7e98b75324579bbb630fe72709b162f257a9425da04a5dd6c7d73a8fd0f9215b7d1df97d7d62df7b85ff46fcc10ac6b078e1c5a91ba97456b5a982924c897659172f2575f8233c6f8652be182ce0cb64d33567138ee1bbca34d5d9c3b545bc726a089e517a5f0b8bcbb831a37e82cc7cad9dfad6c0081bb11567d3c75390cca840b2989282c30289dd058cdfbddb956ac29fec130f44a984b481e10c867d5fc58ae2064d89b8c871e7b534c309c408af494e3d423629ca598cbcbef70c87dda64d2ee0452b523bd4e411a017d964e4df745f7fd30fe47d8a47f1d6eeac0421c0283627b6bd4c0e0e4b760debb3eb86a232628de3794966ccdaf31271b53ecef35e364c99a075c483d8835d5740f51439aadb48cd52ab273df24cf166dd5ab95364afc39ea54848e57705508b956c4cde247604d83a0d1704035974217f4bc0f780cf91b390d1474c0d9183ea60de96c790bfae43d59f870daeb4944cbdc84a1faa78f7db21d39e94c7bd23885b92d485cb805f74c9ef2670fd2f6783625c2609e3f1aebe24f99a96d5e2edb6ef80ed557eab5901ef23d2748128e7c84ff1229d5b5fefc03996f887551975b8bf31fd5d16a57801670a18abb0552299fc077d4e70fb38871a92e442d869fcbc4ae34622a64d09f6fc450bf7de69b926d4161d5984790231bedfaf43e664c1d0eb35ce1ffd55c689a435856eca3a109b7d93f4ebbfeb4647e8b92b95d7fc79a4f8fbc7d81888a82099ce3b744eceb5c5dbe74a387e00932f141b9222746e7b659e06c4b2c5ee124bc2e51866a1ef083b18ae6d1db0faed63f4bbcef327ab91f246797f718c5b946c768793199a223ec0152b5914604713d39a705aeb1c96dc9dfe20baa1c9edd597267fa9656c014df3817ded52a2c4feddd7a96bab6f432c288d290d9feba89bca67994f503f5774394065da0484a32052252c9359c63f4113a91b56f5d2c2727ea1f5612c5c2edd2bfd7ca46765b5f7f2607296e464e2f9a01cc8842beb6ad1f98f3543faaaab30504c168c87d43edf8bb9fecfe9fc6b4976016981dff9708c1276676464c5c771474d4bfa580104a24f426da66d24fffe196085433e3afc2e7d71b313b85295f3862bd6a11406f8cdd372d4a22085efe58e2abfc6be97fdd4a21391a6d9144a5c276ac0c6ede8eca5d098d0f463ddafdabc269f51a07f3dde67ac5b87a8e7391c4730146cdda7d9f435e23b0b6b9df77a7fb52a6503f0a814657ec2ae4d370efdb9f8b7731f518d8b7bdf6e64216abd8de25fce5b12c9a69d38eaeead6f05e464ac734e208e6f7d5c2b9bafe55de1c342d518d62c6ac432e7f5f1ad39420d5a8cfedbf43a016eca9e9451408a28ea7fb738bdd20170e7c529c0e286e29314cb665cfd43d2671c9a28f6f229cb19dc976220d0396b0a322d40cfaf8c725112e33498682406dc3ee830c6a96eeeb97d3a8031794aa811fe79060a5a5a1957c34698fb21ded4b3397383490f56f6eb214f513e6972f8476210eec9197ecc80893e15baa547194a389a2f9282c3d58c3ed61b485d38dfc442ae764a061d3fbf9eed4a57501b8a118cc585c620d8f15fa461de1543f7ed856550fa8d031db0593953bd55660062e30483d8298010e523bbb3749bc0bc6a380d64d84e60f7d4061073f8a591cdeb0b0cb60992f4b8e1d41a97d7ab26f2bfade903e9d3b32ec8807f2083580171eb8db1", 0x1000}, {&(0x7f0000005f00)="664c9855d8eaf88a1f969504ef4461c514fba5f62a377238b5ab24a335e5a200694d3252d740f4f4850ae2bd10b764909042790b7051d1a286aa3ef0ad537f66fb42e5399154f7ddb3bf1ad99fb166d2bc0a9b4be75a667ead1eb20ec6f56c667cf13f7d3abce7b5c3a509c01e0b6c137e5350a097529f9e54f5f9cc86429ba8c8e9", 0x82}], 0x2, &(0x7f0000006000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r28, @loopback, @rand_addr=0x5}}}], 0x50}}], 0x9, 0x40040800) dup2(r9, r10) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000000)) 19:43:02 executing program 1: socketpair(0x4, 0x1, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:43:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, r4, 0x0, [], r8}, 0x3c) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 302.713307][T14108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:43:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:02 executing program 1: socketpair(0x4, 0x1, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 19:43:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 302.766463][T14120] device bond1 entered promiscuous mode 19:43:03 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) [ 302.798288][T14120] 8021q: adding VLAN 0 to HW filter on device bond1 [ 302.837569][T14108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.893117][T14108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.936084][T14108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.981283][T14108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.028844][T14136] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.056774][T14120] bond6 (uninitialized): Released all slaves 19:43:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x80, 0x40002) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) 19:43:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) [ 303.881424][T14149] __nla_validate_parse: 17 callbacks suppressed [ 303.881431][T14149] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) [ 303.952823][T14157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="2b81c6315172ab1b2e22e79424fe7432", 0x10) r2 = dup2(r0, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) [ 304.006053][T14167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14167 comm=syz-executor.1 19:43:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r5 = socket$inet6(0xa, 0x80003, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r7, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$inet6(0xa, 0x80003, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000600)={0xa0, 0x19, 0x2, {0x2200, {0x80, 0x0, 0x8}, 0x1, r2, r6, 0x8, 0x7, 0xfffffffffffffeff, 0xab, 0x80000000, 0x40, 0x7fffffff, 0x1, 0x400, 0x2af, 0x378, 0x10000, 0x10000, 0xffff, 0x1}}, 0xa0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$inet6(0xa, 0x80003, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:04 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x4}, 0x10) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$inet6(0xa, 0x80003, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$inet6(0xa, 0x80003, 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, 0x0, 0x0) 19:43:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000240)={0x0, 0x8, {0x54, 0xffff, 0x7f, {0x5, 0x5}, {0x400, 0x9}, @period={0x58, 0x3c, 0x200, 0x2a9, 0x9, {0x9, 0x8001, 0x5f8, 0x3}, 0x6, &(0x7f0000000200)=[0x4e, 0x1ff, 0x4, 0x0, 0x3, 0x20]}}, {0x54, 0x9, 0x1, {0x2, 0x9}, {0x7, 0x68e}, @rumble={0x45, 0x3}}}) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x608080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x21}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24044090}, 0x40001000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x4b61, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x403, 0xf}}) 19:43:04 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, 0x0, 0x0) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) socket$inet6(0xa, 0x80003, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, 0x0, 0x0) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 304.556271][T14218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 304.615668][T14223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000c80200000000000000000000200100000000000000000000f8010000f8010000f8010000f8010000f8010000feffff070000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000005400000000000030006672616700000000000000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x328) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x7f, @mcast2, 0x4}, 0x401, [0x5, 0x0, 0x9, 0x2, 0x40, 0x4, 0x4, 0x7]}, 0x5c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000380)={0x32, @broadcast, 0x4e20, 0x1, 'sed\x00', 0xa, 0x8, 0x50}, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) [ 304.677588][T14225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14225 comm=syz-executor.1 19:43:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000001040)=""/44, 0x2c}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r5, r2}}, 0x18) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4042c0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000040)={0x8, 0x1}) 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x4, 0x3ff, 0x0, 0x7, 0x4, [{0x7, 0x1000, 0x9, [], 0x100}, {0x9, 0x1, 0x1, [], 0x800}, {0x4, 0x8001, 0x10000, [], 0x208}, {0x2, 0x401, 0x0, [], 0x4441}]}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) semctl$GETALL(r11, 0x0, 0xd, &(0x7f0000000000)=""/56) 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x75, 0x2, &(0x7f0000000500)=[{&(0x7f00000003c0)="d292168663af9b91e3c99fb4d70a20a0b87d6460c8f53baf59e18e65533b81ea4481a39564d5cc9a8b3221c78b314df96166c84df4c896bc0a39ccd1a9badc53ad23738e85cae115b6c386326a80bbbf40fd1fb50a7808c796bc6cab892abd0983237fa82175cbb1ff1863489a4f22c735e975647891b6c9c2985e9a1f818134ce9132ba1c742fcbf4d46fd531ea5e7b63fb369e104beb92edfd1da2b3b2b152d95734e45663bbb68f924db040188eca6ff697600daed069bc49fa473d2c73299c9cfccf4bfca5b480e66112f6e6f409e5", 0xd1, 0x81}, {&(0x7f00000004c0)="f486dbd384ded56b1c1d87da6a11307296c3b0535c0a63ce166397b1a864de9821a07760aaae07d185ece5e5f2e2815914", 0x31, 0x8000}], 0x0, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}], [{@seclabel='seclabel'}]}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 305.068137][T14251] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffd1b, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffe64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000040)={0xbac6, 0x2, 0x1, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000280)) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x100000001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r8, r9) [ 305.124683][T14258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.153261][T14258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14258 comm=syz-executor.1 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 305.195192][T14266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.218126][T14266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14266 comm=syz-executor.2 [ 305.561289][T14249] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 19:43:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4d) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000c0000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0x4, 0x2]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 19:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 305.604286][T14275] validate_nla: 3 callbacks suppressed [ 305.604292][T14275] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 305.624797][T14275] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 305.655867][T14279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.669203][T14279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14279 comm=syz-executor.1 [ 305.860924][T14277] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2e000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000100)={{0x2, 0x0, @descriptor="a6437c151f0d00aa"}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000040)) 19:43:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x8b3, 0x70bd2b, 0x25dfdbfe, {0x2, 0x20, 0x10, 0x20, 0xff, 0x0, 0xfe, 0x1d79af80aae30c7a, 0x1480}, ["", "", "", ""]}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001, 0x6, 0x3f19, 0x300, 0x2000000000000000, 0x300, r4}) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hpet\x00', 0x800800, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000100)=0xffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x7, 0x40, 0xfa00, {{0x6000000, 0x1, 0xa391, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) r6 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r4, 0x0, 0x2, 0x4}}, 0x20) 19:43:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) [ 306.142009][T14286] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 306.234769][T14311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14311 comm=syz-executor.1 19:43:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xc001, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/adsp1\x00', 0x101001, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000640)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100000, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x5, 0x4, 0xf7fffff8}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r7, 0x4b61, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f00000005c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x10, &(0x7f00000004c0)={&(0x7f00000001c0)=""/189, 0xbd, r6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000380)={0x3a, @loopback, 0x4e22, 0x4, 'ovf\x00', 0x3, 0xffffff8a, 0x69}, 0x2c) flock(r7, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r8, r1}}, 0x18) 19:43:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 306.318672][T14314] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20002 19:43:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) 19:43:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xc001, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/adsp1\x00', 0x101001, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000640)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100000, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x5, 0x4, 0xf7fffff8}, &(0x7f0000000340)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r7, 0x4b61, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f00000005c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x10, &(0x7f00000004c0)={&(0x7f00000001c0)=""/189, 0xbd, r6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000380)={0x3a, @loopback, 0x4e22, 0x4, 'ovf\x00', 0x3, 0xffffff8a, 0x69}, 0x2c) flock(r7, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r8, r1}}, 0x18) 19:43:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) [ 306.570890][T14329] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20002 19:43:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) write(r2, &(0x7f0000000740)="fa7b0fc2dfadbb637caeac3ba8c31242fc295c54adb74dc6fbf2b6ee9ac7977b3e6264aab4adbfcc2649033bf93d1f7d5039b5e243dd28cd189c98d4f8462ee83fd30db8c1e42075edd72560bbcd0c90bb367241609ca8bb6535d7684680264fedb6489c110bcf52c70505ee46618155dcfdf57c456d7fc7462537ff0e31dff1898697f12caa959cf0cb8cc33e08f7a4f01f9efb399a8cb7fde89a0b7d81f6644026079e9f0db177148a3d17ca361e25f05b703b5b85caea1883c0496d19a402359de033b2ac625101290191d9034ad6ec2390da2bd4b1a0a422c414bd2e941047f49c26f2bd311cb8ad297b234e62f8c3f3", 0xf2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2045158}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x5800}, 0x40001040) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0xf2, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000240)=""/242}, &(0x7f0000000080)=0x78) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, '{'}, {0x20, 'cgroup.%\\wlan0\\posix_acl_access^$bdev])ppp0'}, {}, {0x20, 'vmnet1-ppp1'}, {}, {}, {0x20, 'vmnet1$:'}, {}], 0xa, "e47b58b1938ce4cfc0ba98e9d0d696787cb6a83fbe23409943e8614fd4f6670b9ea06fa89742d499729dbbc840808af8e3e3082bc847f0d3126c6af4f259bbdace2d96fd453a245b67c7857a74bd9cb4f64e4f00be7bf27a3b4a630c8a041875021e83f417a25c6e1d2d7f523f19b8abfc67343f28d44756f74b06f08c7495cad8bc3168333c4af91e3604d920c376ca7ec363402ba0cd8c3004998af44afd8f98c31a175b09c7"}, 0xf9) rt_sigprocmask(0x2, &(0x7f0000000580)={0x9}, &(0x7f00000005c0), 0x8) io_uring_enter(r0, 0x1000, 0x4, 0x1, &(0x7f00000003c0)={0x2}, 0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000700)={0x57, 0x6, 0x40, {0xfab7, 0xd}, {0x0, 0x3}, @ramp={0xde, 0x2, {0x8, 0x5072, 0x8001, 0x2}}}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[@ANYBLOB="8c0000000001000427bd7000ffdbdf25000000021800010006000300000100002c00020005000100210000000800150000000004300002002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0800030000003406200001000c000200050001003a00000006000300000000000600030000040000"], 0x8c}, 0x1, 0x0, 0x0, 0x20004080}, 0x800) ioctl$MON_IOCX_GETX(r6, 0x4018920a, &(0x7f00000006c0)={&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000680)=""/62, 0x3e}) sendmsg$nl_xfrm(r5, &(0x7f0000000b80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000480)=@flushpolicy={0x4c, 0x1d, 0x100, 0x70bd28, 0x25dfdbff, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in6=@loopback, 0x2, 0x4, 0x2}}, @extra_flags={0x8, 0x18, 0x3}, @policy_type={0xa}]}, 0x4c}}, 0x20041804) [ 306.604376][T14340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14340 comm=syz-executor.1 [ 306.637039][T14347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44511 sclass=netlink_route_socket pig=14347 comm=syz-executor.2 19:43:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 19:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) write(r2, &(0x7f0000000740)="fa7b0fc2dfadbb637caeac3ba8c31242fc295c54adb74dc6fbf2b6ee9ac7977b3e6264aab4adbfcc2649033bf93d1f7d5039b5e243dd28cd189c98d4f8462ee83fd30db8c1e42075edd72560bbcd0c90bb367241609ca8bb6535d7684680264fedb6489c110bcf52c70505ee46618155dcfdf57c456d7fc7462537ff0e31dff1898697f12caa959cf0cb8cc33e08f7a4f01f9efb399a8cb7fde89a0b7d81f6644026079e9f0db177148a3d17ca361e25f05b703b5b85caea1883c0496d19a402359de033b2ac625101290191d9034ad6ec2390da2bd4b1a0a422c414bd2e941047f49c26f2bd311cb8ad297b234e62f8c3f3", 0xf2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2045158}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x5800}, 0x40001040) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0xf2, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000240)=""/242}, &(0x7f0000000080)=0x78) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, '{'}, {0x20, 'cgroup.%\\wlan0\\posix_acl_access^$bdev])ppp0'}, {}, {0x20, 'vmnet1-ppp1'}, {}, {}, {0x20, 'vmnet1$:'}, {}], 0xa, "e47b58b1938ce4cfc0ba98e9d0d696787cb6a83fbe23409943e8614fd4f6670b9ea06fa89742d499729dbbc840808af8e3e3082bc847f0d3126c6af4f259bbdace2d96fd453a245b67c7857a74bd9cb4f64e4f00be7bf27a3b4a630c8a041875021e83f417a25c6e1d2d7f523f19b8abfc67343f28d44756f74b06f08c7495cad8bc3168333c4af91e3604d920c376ca7ec363402ba0cd8c3004998af44afd8f98c31a175b09c7"}, 0xf9) rt_sigprocmask(0x2, &(0x7f0000000580)={0x9}, &(0x7f00000005c0), 0x8) io_uring_enter(r0, 0x1000, 0x4, 0x1, &(0x7f00000003c0)={0x2}, 0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000700)={0x57, 0x6, 0x40, {0xfab7, 0xd}, {0x0, 0x3}, @ramp={0xde, 0x2, {0x8, 0x5072, 0x8001, 0x2}}}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[@ANYBLOB="8c0000000001000427bd7000ffdbdf25000000021800010006000300000100002c00020005000100210000000800150000000004300002002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0800030000003406200001000c000200050001003a00000006000300000000000600030000040000"], 0x8c}, 0x1, 0x0, 0x0, 0x20004080}, 0x800) ioctl$MON_IOCX_GETX(r6, 0x4018920a, &(0x7f00000006c0)={&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000680)=""/62, 0x3e}) sendmsg$nl_xfrm(r5, &(0x7f0000000b80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000480)=@flushpolicy={0x4c, 0x1d, 0x100, 0x70bd28, 0x25dfdbff, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in6=@loopback, 0x2, 0x4, 0x2}}, @extra_flags={0x8, 0x18, 0x3}, @policy_type={0xa}]}, 0x4c}}, 0x20041804) 19:43:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x9d1e28f28d18b5ca, &(0x7f0000000000)={@rand_addr=0x80, @local, @loopback}, 0xc) [ 306.894523][T14354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44511 sclass=netlink_route_socket pig=14354 comm=syz-executor.2 19:43:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xe}) [ 306.949426][T14364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14364 comm=syz-executor.1 19:43:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r12, 0x5386, &(0x7f00000000c0)) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x4, 0x8, 0x2, {0x8, @sliced={0x7, [0x3ff, 0x3, 0x2, 0x20, 0x2, 0x40, 0x800, 0xfffe, 0xffff, 0x8, 0x3, 0x7, 0x500, 0x7, 0x9, 0x3, 0x6, 0x400, 0x800, 0x81, 0x8, 0x9, 0x0, 0x452, 0x0, 0x9, 0x1df, 0x6444, 0x3, 0x6, 0xf000, 0xe000, 0x8, 0x400, 0x2, 0x7, 0x9, 0x1000, 0x1ff, 0x1, 0x767, 0x4, 0x1ff, 0x6, 0x3fc5, 0x76f8, 0xff, 0x5], 0x43d}}, 0x101}) 19:43:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) 19:43:07 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) [ 307.389196][T14387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14387 comm=syz-executor.1 19:43:08 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:43:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x828040, 0x0) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:43:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 307.835584][T14408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14408 comm=syz-executor.1 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 19:43:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:43:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) r11 = semget$private(0x0, 0x207, 0x0) semop(r11, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r11, 0x2, 0x0) 19:43:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 19:43:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 308.196674][T14436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14436 comm=syz-executor.1 19:43:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:08 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:08 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:08 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 308.561087][T14462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14462 comm=syz-executor.1 19:43:09 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) [ 308.935993][T14481] __nla_validate_parse: 15 callbacks suppressed [ 308.935999][T14481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 309.220157][T14497] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 309.295654][T14509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 19:43:09 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:43:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) [ 309.655897][T14523] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:09 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 309.712526][T14534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:10 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 310.048548][T14543] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:43:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 310.098053][T14552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14552 comm=syz-executor.1 19:43:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:43:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) sendto$packet(r0, &(0x7f0000000000)="55422ee26816ba17162cd2fe7c8bb0ad25956d08d7cc397be6a6243396c29db07bd7e79f598dc856567e15100cf02fd8917bd5", 0x33, 0x2000000, &(0x7f00000000c0)={0x11, 0x19, r1, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="7000000024000104100000003d001475ed9d1063", @ANYRES32=r7, @ANYBLOB="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"], 0x70}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000001c0)={0x6, 0xb, 0x4, 0x100000, 0xffffff01, {0x77359400}, {0x3, 0x8, 0x93, 0x90, 0x6, 0x43, "fbb66d0e"}, 0x2, 0x0, @planes=&(0x7f0000000100)={0x4, 0x3, @fd=r5, 0xdd70}, 0x5, 0x0, 0xffffffffffffffff}) timerfd_gettime(r9, &(0x7f0000000140)) 19:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 310.406079][T14564] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) sendto$packet(r0, &(0x7f0000000000)="55422ee26816ba17162cd2fe7c8bb0ad25956d08d7cc397be6a6243396c29db07bd7e79f598dc856567e15100cf02fd8917bd5", 0x33, 0x2000000, &(0x7f00000000c0)={0x11, 0x19, r1, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="7000000024000104100000003d001475ed9d1063", @ANYRES32=r7, @ANYBLOB="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"], 0x70}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000001c0)={0x6, 0xb, 0x4, 0x100000, 0xffffff01, {0x77359400}, {0x3, 0x8, 0x93, 0x90, 0x6, 0x43, "fbb66d0e"}, 0x2, 0x0, @planes=&(0x7f0000000100)={0x4, 0x3, @fd=r5, 0xdd70}, 0x5, 0x0, 0xffffffffffffffff}) timerfd_gettime(r9, &(0x7f0000000140)) 19:43:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) [ 310.783796][T14585] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:11 executing program 3 (fault-call:6 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x2, 0x0) 19:43:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x10, 0x0) [ 311.130251][T14612] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b2f, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 311.181937][T14622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b30, 0x0) 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 19:43:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:11 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 311.521896][T14636] FAULT_INJECTION: forcing a failure. 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90404486516080003", 0x17}], 0x1}, 0x0) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b31, 0x0) [ 311.521896][T14636] name failslab, interval 1, probability 0, space 0, times 0 [ 311.539878][T14636] CPU: 1 PID: 14636 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 311.548446][T14636] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 311.548446][T14636] Call Trace: [ 311.548446][T14636] dump_stack+0x197/0x210 [ 311.548446][T14636] should_fail.cold+0xa/0x15 [ 311.548446][T14636] ? fault_create_debugfs_attr+0x180/0x180 19:43:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90404486516080003", 0x17}], 0x1}, 0x0) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) [ 311.548446][T14636] ? ___might_sleep+0x163/0x2c0 [ 311.605392][T14648] selinux_nlmsg_perm: 3 callbacks suppressed [ 311.605700][T14648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14648 comm=syz-executor.1 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b33, 0x0) [ 311.604158][T14636] __should_failslab+0x121/0x190 [ 311.604158][T14636] should_failslab+0x9/0x14 [ 311.604158][T14636] __kmalloc+0x2e0/0x770 [ 311.604158][T14636] ? mark_held_locks+0xf0/0xf0 [ 311.604158][T14636] ? _parse_integer+0x190/0x190 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b34, 0x0) [ 311.604158][T14636] ? tomoyo_realpath_from_path+0xc5/0x660 [ 311.604158][T14636] tomoyo_realpath_from_path+0xc5/0x660 [ 311.604158][T14636] ? tomoyo_path_number_perm+0x193/0x520 [ 311.604158][T14636] tomoyo_path_number_perm+0x1dd/0x520 [ 311.604158][T14636] ? tomoyo_path_number_perm+0x193/0x520 [ 311.604158][T14636] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 311.604158][T14636] ? __f_unlock_pos+0x19/0x20 [ 311.604158][T14636] ? ___might_sleep+0x163/0x2c0 [ 311.604158][T14636] ? selinux_file_mprotect+0x620/0x620 [ 311.604158][T14636] ? __fget+0x37f/0x550 [ 311.604158][T14636] ? ksys_dup3+0x3e0/0x3e0 [ 311.604158][T14636] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 311.604158][T14636] tomoyo_file_ioctl+0x23/0x30 [ 311.604158][T14636] security_file_ioctl+0x77/0xc0 [ 311.604158][T14636] ksys_ioctl+0x57/0xd0 [ 311.604158][T14636] __x64_sys_ioctl+0x73/0xb0 [ 311.604158][T14636] do_syscall_64+0xfa/0x790 [ 311.604158][T14636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.604158][T14636] RIP: 0033:0x45afd9 [ 311.604158][T14636] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.604158][T14636] RSP: 002b:00007f6ba1ff0c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.604158][T14636] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045afd9 [ 311.604158][T14636] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000004 [ 311.604158][T14636] RBP: 00007f6ba1ff0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 311.604158][T14636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ba1ff16d4 [ 311.604158][T14636] R13: 00000000004ad47f R14: 00000000006f2160 R15: 0000000000000005 [ 311.908535][T14636] ERROR: Out of memory at tomoyo_realpath_from_path. 19:43:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b35, 0x0) 19:43:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90404486516080003", 0x17}], 0x1}, 0x0) 19:43:12 executing program 2 (fault-call:3 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 312.276984][T14671] FAULT_INJECTION: forcing a failure. 19:43:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b36, 0x0) 19:43:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a", 0x23}], 0x1}, 0x0) [ 312.276984][T14671] name failslab, interval 1, probability 0, space 0, times 0 [ 312.308660][T14671] CPU: 3 PID: 14671 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 19:43:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a", 0x23}], 0x1}, 0x0) [ 312.318346][T14671] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 19:43:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b37, 0x0) [ 312.333872][T14677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14677 comm=syz-executor.1 [ 312.318346][T14671] Call Trace: [ 312.318346][T14671] dump_stack+0x197/0x210 [ 312.318346][T14671] should_fail.cold+0xa/0x15 [ 312.318346][T14671] ? fault_create_debugfs_attr+0x180/0x180 [ 312.318346][T14671] ? ___might_sleep+0x163/0x2c0 [ 312.318346][T14671] __should_failslab+0x121/0x190 [ 312.318346][T14671] should_failslab+0x9/0x14 [ 312.318346][T14671] __kmalloc+0x2e0/0x770 [ 312.318346][T14671] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.318346][T14671] ? d_absolute_path+0x11b/0x170 [ 312.318346][T14671] ? __d_path+0x140/0x140 [ 312.318346][T14671] ? tomoyo_encode2.part.0+0xf5/0x400 [ 312.318346][T14671] tomoyo_encode2.part.0+0xf5/0x400 [ 312.318346][T14671] tomoyo_encode+0x2b/0x50 [ 312.318346][T14671] tomoyo_realpath_from_path+0x19c/0x660 [ 312.318346][T14671] tomoyo_path_number_perm+0x1dd/0x520 [ 312.318346][T14671] ? tomoyo_path_number_perm+0x193/0x520 [ 312.318346][T14671] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 312.318346][T14671] ? __f_unlock_pos+0x19/0x20 [ 312.318346][T14671] ? ___might_sleep+0x163/0x2c0 [ 312.318346][T14671] ? selinux_file_mprotect+0x620/0x620 [ 312.318346][T14671] ? __fget+0x37f/0x550 [ 312.318346][T14671] ? ksys_dup3+0x3e0/0x3e0 [ 312.318346][T14671] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 312.318346][T14671] ? fput_many+0x12c/0x1a0 [ 312.318346][T14671] tomoyo_file_ioctl+0x23/0x30 [ 312.318346][T14671] security_file_ioctl+0x77/0xc0 [ 312.318346][T14671] ksys_ioctl+0x57/0xd0 [ 312.318346][T14671] __x64_sys_ioctl+0x73/0xb0 [ 312.318346][T14671] do_syscall_64+0xfa/0x790 [ 312.318346][T14671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.318346][T14671] RIP: 0033:0x45afd9 [ 312.318346][T14671] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.318346][T14671] RSP: 002b:00007f6ba1ff0c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 312.318346][T14671] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045afd9 [ 312.318346][T14671] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000004 [ 312.318346][T14671] RBP: 00007f6ba1ff0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 312.318346][T14671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ba1ff16d4 [ 312.318346][T14671] R13: 00000000004ad47f R14: 00000000006f2160 R15: 0000000000000005 [ 312.682891][T14671] ERROR: Out of memory at tomoyo_realpath_from_path. 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a", 0x23}], 0x1}, 0x0) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b3a, 0x0) 19:43:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:13 executing program 2 (fault-call:3 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b3b, 0x0) 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc", 0x29}], 0x1}, 0x0) 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc", 0x29}], 0x1}, 0x0) 19:43:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b3c, 0x0) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b3d, 0x0) [ 313.102796][T14709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14709 comm=syz-executor.1 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc", 0x29}], 0x1}, 0x0) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b40, 0x0) 19:43:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x2, &(0x7f0000000000)={0x3}) 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 19:43:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x10, &(0x7f0000000000)={0x3}) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b41, 0x0) 19:43:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b2f, &(0x7f0000000000)={0x3}) 19:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 19:43:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b44, 0x0) [ 313.537969][T14740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14740 comm=syz-executor.1 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b45, 0x0) 19:43:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 19:43:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b30, &(0x7f0000000000)={0x3}) 19:43:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b31, &(0x7f0000000000)={0x3}) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b46, 0x0) 19:43:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b32, &(0x7f0000000000)={0x3}) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b47, 0x0) [ 313.909153][T14776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14776 comm=syz-executor.1 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b33, &(0x7f0000000000)={0x3}) 19:43:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160800030040000000000004140e000a001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 19:43:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b48, 0x0) [ 314.197622][T14795] __nla_validate_parse: 7 callbacks suppressed 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b49, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b34, &(0x7f0000000000)={0x3}) [ 314.197643][T14795] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b4a, 0x0) 19:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b35, &(0x7f0000000000)={0x3}) [ 314.249444][T14806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.263396][T14806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14806 comm=syz-executor.1 19:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b4b, 0x0) 19:43:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b36, &(0x7f0000000000)={0x3}) 19:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b37, &(0x7f0000000000)={0x3}) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b4c, 0x0) [ 314.684335][T14828] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b3a, &(0x7f0000000000)={0x3}) 19:43:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b4d, 0x0) 19:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) [ 314.756085][T14839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.782611][T14839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14839 comm=syz-executor.1 19:43:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b3b, &(0x7f0000000000)={0x3}) 19:43:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b4e, 0x0) 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b3c, &(0x7f0000000000)={0x3}) 19:43:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b52, 0x0) 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) [ 315.110972][T14860] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b3d, &(0x7f0000000000)={0x3}) [ 315.166436][T14872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.187255][T14872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14872 comm=syz-executor.1 19:43:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b60, 0x0) 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b40, &(0x7f0000000000)={0x3}) 19:43:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b61, 0x0) [ 315.483543][T14885] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b41, &(0x7f0000000000)={0x3}) 19:43:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b44, &(0x7f0000000000)={0x3}) [ 315.532249][T14896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b62, 0x0) [ 315.550479][T14896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14896 comm=syz-executor.1 19:43:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b45, &(0x7f0000000000)={0x3}) 19:43:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 19:43:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:16 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b64, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b46, &(0x7f0000000000)={0x3}) [ 315.941019][T14922] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:16 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) [ 315.990490][T14935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.009759][T14935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14935 comm=syz-executor.1 19:43:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b47, &(0x7f0000000000)={0x3}) 19:43:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b65, 0x0) 19:43:16 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b48, &(0x7f0000000000)={0x3}) 19:43:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b66, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b49, &(0x7f0000000000)={0x3}) 19:43:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b67, 0x0) 19:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b4a, &(0x7f0000000000)={0x3}) 19:43:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b68, 0x0) 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000000)={0x3}) 19:43:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) [ 316.805532][T14986] selinux_nlmsg_perm: 1 callbacks suppressed [ 316.805546][T14986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=14986 comm=syz-executor.1 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b69, 0x0) 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b4c, &(0x7f0000000000)={0x3}) 19:43:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b4d, &(0x7f0000000000)={0x3}) 19:43:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b6a, 0x0) 19:43:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b4e, &(0x7f0000000000)={0x3}) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b6b, 0x0) [ 317.247801][T15013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15013 comm=syz-executor.1 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b52, &(0x7f0000000000)={0x3}) 19:43:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b6c, 0x0) 19:43:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b6d, 0x0) 19:43:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b60, &(0x7f0000000000)={0x3}) 19:43:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b70, 0x0) [ 317.591607][T15046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15046 comm=syz-executor.1 19:43:18 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b61, &(0x7f0000000000)={0x3}) 19:43:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b71, 0x0) 19:43:18 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b72, 0x0) 19:43:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) [ 317.930173][T15063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15063 comm=syz-executor.1 19:43:18 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4bfa, 0x0) [ 317.994362][T15071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15071 comm=syz-executor.1 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b62, &(0x7f0000000000)={0x3}) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4bfb, 0x0) 19:43:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b63, &(0x7f0000000000)={0x3}) [ 318.049443][T15081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15081 comm=syz-executor.1 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4c01, 0x0) 19:43:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b64, &(0x7f0000000000)={0x3}) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5322, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b65, &(0x7f0000000000)={0x3}) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5409, 0x0) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b66, &(0x7f0000000000)={0x3}) [ 318.171828][T15121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15121 comm=syz-executor.1 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b67, &(0x7f0000000000)={0x3}) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b68, &(0x7f0000000000)={0x3}) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540c, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b69, &(0x7f0000000000)={0x3}) 19:43:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540d, 0x0) [ 318.574750][T15149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15149 comm=syz-executor.1 19:43:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540e, 0x0) 19:43:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b6a, &(0x7f0000000000)={0x3}) 19:43:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b32, 0x0) 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540f, 0x0) 19:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b6b, &(0x7f0000000000)={0x3}) 19:43:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b6c, &(0x7f0000000000)={0x3}) 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5410, 0x0) [ 318.994978][T15183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15183 comm=syz-executor.1 19:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b6d, &(0x7f0000000000)={0x3}) 19:43:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) [ 319.384466][T15205] __nla_validate_parse: 14 callbacks suppressed [ 319.384500][T15205] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5413, 0x0) 19:43:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b70, &(0x7f0000000000)={0x3}) 19:43:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5414, 0x0) [ 319.439141][T15214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.465103][T15214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15214 comm=syz-executor.1 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b71, &(0x7f0000000000)={0x3}) 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5415, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5416, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4b72, &(0x7f0000000000)={0x3}) 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) [ 319.820373][T15233] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5418, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4bfa, &(0x7f0000000000)={0x3}) [ 319.873076][T15244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4bfb, &(0x7f0000000000)={0x3}) 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541b, 0x0) [ 320.188243][T15265] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4c00, &(0x7f0000000000)={0x3}) 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541e, 0x0) [ 320.240391][T15277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4c01, &(0x7f0000000000)={0x3}) 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541e, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5409, &(0x7f0000000000)={0x3}) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5421, 0x0) [ 320.529089][T15293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5422, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000000)={0x3}) [ 320.582214][T15305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5423, 0x0) 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x540c, &(0x7f0000000000)={0x3}) 19:43:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5424, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x540d, &(0x7f0000000000)={0x3}) [ 320.647707][T15320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:20 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x540e, &(0x7f0000000000)={0x3}) 19:43:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5425, 0x0) [ 320.713898][T15335] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:20 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x540f, &(0x7f0000000000)={0x3}) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5427, 0x0) 19:43:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5410, &(0x7f0000000000)={0x3}) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5428, 0x0) 19:43:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5429, 0x0) 19:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5412, &(0x7f0000000000)={0x3}) 19:43:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5437, 0x0) 19:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5413, &(0x7f0000000000)={0x3}) 19:43:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:21 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5441, 0x0) 19:43:21 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5414, &(0x7f0000000000)={0x3}) 19:43:21 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5450, 0x0) 19:43:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5451, 0x0) 19:43:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5415, &(0x7f0000000000)={0x3}) 19:43:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5452, 0x0) 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5416, &(0x7f0000000000)={0x3}) 19:43:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x545d, 0x0) [ 322.165766][T15434] selinux_nlmsg_perm: 5 callbacks suppressed 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5418, &(0x7f0000000000)={0x3}) [ 322.165775][T15434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15434 comm=syz-executor.1 19:43:22 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5460, 0x0) 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541b, &(0x7f0000000000)={0x3}) 19:43:22 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541d, &(0x7f0000000000)={0x3}) 19:43:22 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 19:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5600, 0x0) 19:43:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541e, &(0x7f0000000000)={0x3}) [ 322.504052][T15468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15468 comm=syz-executor.1 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5601, 0x0) 19:43:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541e, &(0x7f0000000000)={0x3}) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5602, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5421, &(0x7f0000000000)={0x3}) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5422, &(0x7f0000000000)={0x3}) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5603, 0x0) [ 322.856827][T15497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15497 comm=syz-executor.1 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5423, &(0x7f0000000000)={0x3}) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5605, 0x0) 19:43:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5424, &(0x7f0000000000)={0x3}) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5607, 0x0) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5425, &(0x7f0000000000)={0x3}) [ 323.212066][T15529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15529 comm=syz-executor.1 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5427, &(0x7f0000000000)={0x3}) 19:43:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5609, 0x0) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5428, &(0x7f0000000000)={0x3}) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560a, 0x0) 19:43:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5429, &(0x7f0000000000)={0x3}) 19:43:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560b, 0x0) [ 323.616095][T15566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15566 comm=syz-executor.1 19:43:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5437, &(0x7f0000000000)={0x3}) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560c, 0x0) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560d, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5441, &(0x7f0000000000)={0x3}) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5450, &(0x7f0000000000)={0x3}) [ 324.024677][T15597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15597 comm=syz-executor.1 19:43:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560e, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5451, &(0x7f0000000000)={0x3}) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x560f, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5452, &(0x7f0000000000)={0x3}) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) [ 324.422514][T15624] __nla_validate_parse: 18 callbacks suppressed [ 324.422531][T15624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.445617][T15624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15624 comm=syz-executor.1 19:43:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x545d, &(0x7f0000000000)={0x3}) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x6364, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5460, &(0x7f0000000000)={0x3}) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) [ 324.698542][T15640] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x8933, 0x0) 19:43:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) [ 324.746179][T15651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.758976][T15651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15651 comm=syz-executor.1 19:43:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x8946, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5600, &(0x7f0000000000)={0x3}) 19:43:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5601, &(0x7f0000000000)={0x3}) 19:43:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x40044160, 0x0) [ 325.139120][T15665] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5602, &(0x7f0000000000)={0x3}) 19:43:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x400454ca, 0x0) 19:43:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) [ 325.201563][T15676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.214259][T15676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15676 comm=syz-executor.1 19:43:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5603, &(0x7f0000000000)={0x3}) 19:43:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x40049409, 0x0) 19:43:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5605, &(0x7f0000000000)={0x3}) 19:43:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x40086602, 0x0) [ 325.552759][T15696] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5606, &(0x7f0000000000)={0x3}) 19:43:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) [ 325.602218][T15712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.615728][T15712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15712 comm=syz-executor.1 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x40087602, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5607, &(0x7f0000000000)={0x3}) 19:43:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5608, &(0x7f0000000000)={0x3}) 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x40186366, 0x0) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x4020940d, 0x0) [ 325.965656][T15730] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5609, &(0x7f0000000000)={0x3}) [ 326.018914][T15748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x80045432, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560a, &(0x7f0000000000)={0x3}) 19:43:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560b, &(0x7f0000000000)={0x3}) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x80045440, 0x0) [ 326.307011][T15763] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560c, &(0x7f0000000000)={0x3}) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x800454d2, 0x0) 19:43:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560d, &(0x7f0000000000)={0x3}) 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x80086301, 0x0) 19:43:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560e, &(0x7f0000000000)={0x3}) 19:43:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x80086601, 0x0) 19:43:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x560f, &(0x7f0000000000)={0x3}) 19:43:27 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x80087601, 0x0) 19:43:27 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0xc0045878, 0x0) 19:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x6364, &(0x7f0000000000)={0x3}) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0xc0045878, 0x0) 19:43:27 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 19:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x8933, &(0x7f0000000000)={0x3}) 19:43:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0xc00c55ca, 0x0) 19:43:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x400454ca, &(0x7f0000000000)={0x3}) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0xc0189436, 0x0) 19:43:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0xc020660b, 0x0) 19:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x40049409, &(0x7f0000000000)={0x3}) [ 327.486211][T15861] selinux_nlmsg_perm: 4 callbacks suppressed [ 327.486221][T15861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15861 comm=syz-executor.1 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x40086602, &(0x7f0000000000)={0x3}) 19:43:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000000)={0x5, "99a835531c4deb8322929e139dda588dc9e2def5f148e85573a31d2c84c8c421", 0x2, 0x1}) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 19:43:28 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x40087602, &(0x7f0000000000)={0x3}) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup2(r1, r6) setreuid(0xee00, 0x0) r7 = getuid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x90900, 0x0) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x741801, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff20) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000200)={0x1f, {0x80, 0x6, 0x7, 0x8, 0x37, 0x81}, 0xdc}, 0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r13, 0x1, &(0x7f0000000640)={{0x2, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) msgrcv(r13, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000006b9e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b6763c8eaa34c49c9c90fd10000"], 0xf9, 0x0, 0x2000) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ppoll(&(0x7f0000000040)=[{r8, 0x84}, {r9}, {r11, 0x400}, {r12, 0x4}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x7}, 0x8) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000140)=0xfffffff9) setreuid(0xee00, r7) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x242040, 0x0) ioctl$TUNSETOWNER(r14, 0x400454cc, r10) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x40186366, &(0x7f0000000000)={0x3}) [ 327.911800][T15891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15891 comm=syz-executor.1 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x4020940d, &(0x7f0000000000)={0x3}) 19:43:28 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541d, 0x0) 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x80045432, &(0x7f0000000000)={0x3}) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) [ 328.303925][T15913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15913 comm=syz-executor.1 19:43:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FLOPPY_FDFMTTRK(r3, 0x400c0248, &(0x7f0000000040)={0x4, 0xfd, 0x80}) 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x80045440, &(0x7f0000000000)={0x3}) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) 19:43:28 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x800454d2, &(0x7f0000000000)={0x3}) 19:43:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, 0x0) 19:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='selinuxmime_type\x00', r3}, 0x10) setreuid(0xee00, 0x0) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x80086301, &(0x7f0000000000)={0x3}) 19:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setreuid(0xee00, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x6031c02) times(&(0x7f0000000000)) r3 = getuid() setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 328.798657][T15939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15939 comm=syz-executor.1 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x80086601, &(0x7f0000000000)={0x3}) [ 328.931808][T15957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15957 comm=syz-executor.0 19:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040a000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r5, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x400d040) 19:43:29 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x80087601, &(0x7f0000000000)={0x3}) 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0xc0045878, &(0x7f0000000000)={0x3}) [ 329.125251][T15961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21855 sclass=netlink_route_socket pig=15961 comm=syz-executor.3 19:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = syz_open_dev$sndhw(&(0x7f0000000000)='/dev/snd/hwC#D#\x00', 0x0, 0x400000) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e20, 0x6928, @ipv4={[], [], @broadcast}, 0x1}}, 0x6, 0x1f, 0x4, 0x4, 0x4}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r6, 0x4) r7 = getuid() setreuid(0xee00, r7) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 329.181848][T15972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15972 comm=syz-executor.1 [ 329.430246][T15965] __nla_validate_parse: 16 callbacks suppressed 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0xc0045878, &(0x7f0000000000)={0x3}) 19:43:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3a6) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = accept(r2, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80) dup2(r5, r3) setreuid(0xee00, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r6 = getuid() setreuid(0xee00, r6) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) 19:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) [ 329.430253][T15965] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0xc0189436, &(0x7f0000000000)={0x3}) [ 329.544547][T15993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.564347][T15993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=15993 comm=syz-executor.0 19:43:30 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0xc020660b, &(0x7f0000000000)={0x3}) [ 329.745486][T15982] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4}) [ 329.857061][T16004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.894297][T16004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16004 comm=syz-executor.1 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x5}) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x6}) [ 330.211505][T15998] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0xc020660b, &(0x7f0000000000)={0x3}) 19:43:30 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0xfe, 0x1}, 0x1, 0x8, 0x4, {0x1, 0x1}, 0x80, 0x1dcc}) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x9d93b284009e9fe7, 0x7, 0x1, r3, 0x0, &(0x7f0000000040)={0x980910, 0x9, [], @p_u32=&(0x7f0000000000)=0x70c4}}) setsockopt$inet6_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000100)="d21f6291cb02e092ee43bf70ee92c0ed2131b0d5a7d9a6165435e4a515bc19a4c629a87fa6dfe5021503a938f2be31daa5db88fd416e1cc090630e77b8c6cec2584f10ad565beb0cca12b56821d44ce9905bf6f17ea88d1ec16babc3ef61165ae622959928a0f456a6d26e44cef390781f8c871b5d8fbf0c8d5a548b14789b5bd5b9622f4931c2e66d0ed5cbb0abb1a35acfe30d0ac88470cbce3ba696a51af4ec856dd4df681f5cd290926179914be3c71347c8fb86314907283e30867b82f36c795d7fe0fe264b7fd8f440ffb502b02c8cd904", 0xd4) setxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0xda75}, 0x16, 0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r5, r6) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000380)={r7, &(0x7f0000000300)=""/111}) setreuid(0xee00, 0x0) r8 = getuid() setreuid(0xee00, r8) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:43:30 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x7}) 19:43:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3a6) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r5 = accept(r2, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80) dup2(r5, r3) setreuid(0xee00, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r6 = getuid() setreuid(0xee00, r6) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) 19:43:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) 19:43:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() r3 = socket(0x25, 0x2, 0xff) recvfrom$rose(r3, &(0x7f00000000c0)=""/247, 0xf7, 0x10000, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400, 0x2140) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) accept(r5, &(0x7f0000001fc0)=@can={0x1d, 0x0}, &(0x7f0000002040)=0x80) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000002080)={r6, 0x1, 0x6}, 0x10) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x9}) [ 330.661735][T16032] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xa}) [ 330.710882][T16046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.729338][T16046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16046 comm=syz-executor.1 19:43:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setreuid(0xee00, 0x0) r3 = getuid() ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/4096) setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xb}) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xc}) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x8bd) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 330.971540][T16060] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) [ 331.023945][T16071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xd}) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x4b61, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8081, 0x1, 0x3ff, 0x2ed}}) ioctl$FBIOBLANK(r4, 0x4611, 0x2) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) [ 331.302530][T16084] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xe}) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xffffffffffffffff) r4 = gettid() tgkill(r4, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/56, &(0x7f0000000040)=0x38) ioprio_get$pid(0xa1787a1df8b3caa5, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0xffffffffffffffff) setreuid(r6, r8) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0xf}) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) dup2(r0, r1) setreuid(0xee00, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001680)={r1}) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000016c0)=[{}, {}, {}], &(0x7f0000001700)=0x18) r3 = getuid() setreuid(0xee00, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x4b61, 0x0) ioctl$TIOCNXCL(r4, 0x540d) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) dup2(r0, r1) fsync(0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, 0x0) r5 = getuid() r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1, 0x20000800, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x80800, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) connect$can_j1939(r8, &(0x7f0000000300)={0x1d, r12, 0x2, {0x0, 0xf0, 0x2}, 0x939c8c60de322d85}, 0x18) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7fff) recvfrom$ax25(r7, &(0x7f0000000040)=""/14, 0xe, 0x1, &(0x7f00000000c0)={{0x3, @bcast, 0x5}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) setreuid(0xee00, r5) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x11}) 19:43:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x4}}) [ 332.000805][T16117] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:43:32 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x9}}) 19:43:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) [ 332.045296][T16127] device bond3 entered promiscuous mode [ 332.055303][T16127] 8021q: adding VLAN 0 to HW filter on device bond3 [ 332.443073][T16127] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:43:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:32 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-control\x00', 0x80, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x24, r7, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x835a68b53d9ac5b9}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x20000001) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) sendto$isdn(r4, &(0x7f0000000180)={0x800, 0x7, "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"}, 0x1008, 0x1, &(0x7f00000011c0)={0x22, 0x7f, 0x9, 0x2, 0x7}, 0x6) dup2(r1, r2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x2, @loopback}}, 0x1e) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80000, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r9 = dup2(r0, r8) setreuid(0xee00, 0x0) r10 = getuid() msync(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x4) setreuid(0xee00, r10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r9, 0xc08c5336, &(0x7f00000000c0)={0x9, 0x6, 0x0, 'queue1\x00', 0x3ff}) ioctl$TIOCL_SETSEL(r8, 0x541c, 0x0) 19:43:32 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x2}}) 19:43:32 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:33 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000000c0)=0xffffffffffffff4c) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20200, 0x0) r4 = accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x181800) r5 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000c80200000000000000000000200100000000000000000000f8010000f8010000f8010000f8010000f8010000feffff070000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000005a00000000000000005400000000000030006672616700000000000000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x328) getpeername$l2tp6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r4, r7) setreuid(0xee00, 0x0) r8 = getuid() setreuid(0xee00, r8) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x3}}) [ 332.764104][T16163] selinux_nlmsg_perm: 4 callbacks suppressed 19:43:33 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) [ 332.764114][T16163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16163 comm=syz-executor.1 19:43:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x4}}) 19:43:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$CDROMMULTISESSION(r3, 0x5310, &(0x7f0000000040)={@lba=0x7, 0x0, 0x1}) setreuid(0xee00, r2) r4 = geteuid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0xffffffffffffffff) setreuid(r4, r6) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:33 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r0, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) 19:43:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x9) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0xffffffffffffffff) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f0000000400)={@mcast1}, &(0x7f0000000440)=0x14) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@remote}}, {{}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0xffffffffffffffff) setresuid(r6, r4, r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0xffffffffffffffff) mount$binder(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='binder\x00', 0x210000, &(0x7f0000000100)={[{@stats='stats=global'}, {@max={'max', 0x3d, 0x1}}, {@stats='stats=global'}, {@stats='stats=global'}, {@stats='stats=global'}, {@stats='stats=global'}, {@stats='stats=global'}, {@max={'max', 0x3d, 0x2}}, {@stats='stats=global'}], [{@euid_lt={'euid<', r4}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fsname={'fsname', 0x3d, '/dev/vga_arbiter\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/vga_arbiter\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, '/dev/vga_arbiter\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r13}}]}) setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x5}}) 19:43:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) 19:43:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b61, 0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x69, 0x9, 0x6, 0x1}) r3 = getuid() setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 333.167325][T16196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16196 comm=syz-executor.1 19:43:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x6}}) 19:43:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="de54eab305ca7e9009d068be6067561adb153ed6ac17d3b1eb7e884112a6fd5f5a2a94f960600dc746bf763626e264707f8167c6e00e40963def694202fc7c84f8ad1b1b4b96aa609c5efa35398c11b7b1ce40cb0bbc25218e8207cfcafb6b0ad86d18d5ae32f41f6196cfa6ef87326241ccae88b7ce5c1614848d631680b95340ad52e123d554a9337f80836b7de218ac443a817fbb48adba6d849419939821aaf6637b984a467157bc0e2836673916db539c0188847da62fba1627adf9716d12ac9058c3dc60a01f16dca5", 0xcc) dup2(r0, r1) setreuid(0xee00, 0x0) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x7}}) 19:43:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xcc881, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x8}}) [ 333.542628][T16230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16230 comm=syz-executor.1 19:43:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x40000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) r6 = accept4$rose(r5, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @remote, @netrom, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x40, 0x800) dup2(r6, r0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) sendfile(r7, r8, &(0x7f00000002c0)=0x3, 0x1f) setreuid(0xee00, 0x0) r9 = getuid() lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='com.apple.FinderInfo\x00') setreuid(0xee00, r9) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r10 = open(&(0x7f0000000300)='./file0\x00', 0x840000, 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r10, 0x4, &(0x7f0000000340)='/dev/vfio/vfio\x00', &(0x7f0000000380)='./file0\x00', r4) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8800, 0x0) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r12, 0x4b61, 0x0) ioctl$KDSKBMODE(r12, 0x4b45, &(0x7f0000000280)=0x2) ioctl$ION_IOC_HEAP_QUERY(r11, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x9}}) 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x30}}) 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="c154f1037e1268c1330785b2ad0490d4", 0x10) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x7, @local}, 0x40, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6tnl0\x00'}) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 333.910879][T16253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16253 comm=syz-executor.1 19:43:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x40, 0x4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x3e}}) 19:43:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x81, 0x2000) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x14) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0xf0}}) [ 334.293291][T16286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16286 comm=syz-executor.1 19:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xffffffffffffffff) statx(r1, &(0x7f0000000000)='./file0\x00', 0xa5de48d76da30448, 0x800, &(0x7f00000000c0)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0xffffffffffffffff) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setreuid(r5, r8) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x104}}) [ 334.621493][T16300] __nla_validate_parse: 15 callbacks suppressed 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x180}}) [ 334.621519][T16300] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) [ 334.673093][T16310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) [ 334.695872][T16310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16310 comm=syz-executor.1 19:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x204}}) 19:43:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) getuid() setreuid(0xee00, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5412, 0x0) 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) [ 335.005130][T16327] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x304}}) [ 335.053902][T16330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) 19:43:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setreuid(0xee00, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$P9_RRENAME(r2, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) r5 = getuid() setreuid(0xee00, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) dup(r6) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r7, r8) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r8, &(0x7f00000001c0)=[{{}, 0x0, 0x95, 0xa58}, {{0x77359400}, 0x14, 0x38e5, 0x7}, {{r9, r10/1000+30000}, 0x1f, 0xf51, 0x3aa72505}, {{}, 0x14, 0x90, 0x2}], 0x60) 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) [ 335.090871][T16330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16330 comm=syz-executor.1 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) [ 335.146675][T16343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16343 comm=syz-executor.3 [ 335.340386][T16339] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x3f8}}) 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x402}}) 19:43:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) [ 335.446452][T16361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.458099][T16361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16361 comm=syz-executor.1 [ 335.630184][T16352] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.645146][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16362 comm=syz-executor.3 [ 336.000428][T16339] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x403}}) 19:43:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726c64676500003c0002000c002e8368bc00d010e0c64f049e92000400000008001b000800000008002b000300f50008001b000700e700080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a61f33a905175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc8000200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44084}, 0x4001) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) dup2(r4, r2) setreuid(0xee00, 0x0) r5 = getuid() setreuid(0xee00, r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r6, r7) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f0000000140)={0xe, 0xffffffff, {0x5, 0x101, 0x9, {0x6, 0x8}, {0x40, 0xda}, @rumble={0x3, 0x8005}}, {0x53, 0x3, 0xffff, {0x80}, {0xffff, 0x8}, @period={0x5c, 0x0, 0x1000, 0x0, 0x1, {0x7, 0xb4, 0x7f, 0x2}, 0x2, &(0x7f0000000040)=[0x9, 0x7]}}}) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 19:43:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) [ 336.447649][T16369] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x404}}) 19:43:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) [ 336.522133][T16376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x405}}) 19:43:37 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {}, 0x2}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = getuid() setreuid(r2, 0x0) r3 = getuid() setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x406}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)={0x109, 0x6, &(0x7f00000002c0)="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"}) r2 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(r2, r3) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x407}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x408}}) 19:43:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:37 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) setreuid(0xee01, r1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xffffffffffffffff) setreuid(r5, r3) r6 = getuid() setreuid(0xee00, r6) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x409}}) 19:43:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) geteuid() r2 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@initdev, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xfffffffffffffcf4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0xffffffffffffffff) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r8, 0x0, 0x2d, &(0x7f0000000580)={0x1, {{0x2, 0x4e21, @rand_addr=0x7}}}, 0x88) setresuid(0xee01, r6, r7) setreuid(r4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1b}, 0x9}, @in6={0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x38) r9 = getuid() setreuid(0xee00, r9) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40a}}) 19:43:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000480)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x7, 0x7ff0}, {0x734, 0x4}]}, 0x14, 0x4) open$dir(&(0x7f0000000580)='./file0\x00', 0x8800, 0x20) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x3, &(0x7f0000000400)=[{&(0x7f00000001c0)="246243188f8c68a7dbee6b505f99a54c54c8d7c138dc200228fc98ff5eceaa77dd4fc575f4353c419490f8eb0642bb1c90f41859f52a7bda7ed873b9288dc578156a1a21c6f1d9028a5f717fdb3438a5327abf5ad0503641bbd2fee2a9f88ed907ce047957854d95092482d70ea16bf916aa44904e32d817bb1c3bea4df72ac72b59ce616570eedb75ad31802fc582506a4b67f3769780f831e158f53e0485f9f39a8b00115aa0afb673f14a069941b14eaf500fa99acde5c09f47a0aee1815ec124f2b517c81779373f4f40fcfe37694f76d6b183d9daab72e0af", 0xdb, 0x6}, {&(0x7f00000002c0)="68952966ec188f77aa08c9e82a9ba268f56222329538bb7caa9320f423ecda34628c277a734d314465c1cc245468b7864008aabaa24cb3071738df96295d52034b29c5f329aa2c9f2beb90fb7a430c35ea0c8a322ab675b0f18e80", 0x5b, 0x7}, {&(0x7f0000000340)="d539f25dbe4c08463347c1b24fee78dd854d4ecd3b51e5b8ecdd0525d9236ab64d79635de1f1d84b7561035026287fc05a20c70fe6147bb0ec6a5aa149233b9ccb7190e7e2297dc01befdb1cb93c7829664658d5e958853bca14e646840acd738d668ae26ef7634da6edd79135f9c778e4bc52eee5549d41f0d06bd7744541accccc79dc4500358370615e4c949ffe6c0e18c45c09200b6b466192ef353ebbca66b18dfe01c5fe3f", 0xa8}], 0x1000, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6fa66172726965722c5961726765696f2c75737271756f746109b47e23e514920607692c616c6c6f6373697a653d3425332c7569643d", @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f726f6c653d2f6465762f7667615f61726269746572002c7065726d69745f646972656374696f2c646566636f6e746578743d73746166665f752c7365636c6162656c2c7365636c6162656c2c66736e616d653d766d6e657430656d302c6f626a5f757365723dca2c736d61636b66737472616e736d7574653d76626f786e6574302c00"]) 19:43:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40b}}) 19:43:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) setreuid(0xee00, 0x0) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40c}}) 19:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2, 0x2}, 0x10) dup2(r0, r1) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x54}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0xc, &(0x7f0000003740)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000340)=0xb, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0x80000000, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x9}}}, 0x88) r4 = getuid() setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40d}}) 19:43:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40e}}) 19:43:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) dup2(r1, r0) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed, 0x1}}) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000010c0)=""/245) setreuid(0xee00, r2) write$hidraw(r1, &(0x7f00000000c0)="f8d9b530c1acf491646e2499152fc5a5453bd11b99cc1f306e4a2c97d92416bf66aa9d9f7161334dc9b0aedeaca50b5fcd132ab8a705660bb3680925120e87b216a489e484c9686ed03d568153957b25b8512e7544afa2f401906a68e2af535d637fa3b861450517b864d59bc202b14e6c9ed4b925875095c71adc07f7299bd33d37eadfcf7d744391e9f559bf038ebecd4d3f64ebe6b571e57607fcca20bef88e8a2c5c5ee2c756a3deef6c6084adb7827aa2b15b1fbecca67c7577a13d170120db4014da0039eb530014d60357db41422fa00b24756450e4266636f35fe31bd3fef4287afca6aacb74845d60e79697cdf255693ce9629c5def264ff7f356487a4624542e47d6124d24596878cfbc4a92ef899dc9f350727253b961f098e1cba01768351404f22fe14f5202923c4568015e9cc6da0e641ee197d388faed806d3f4dbc111fe8203e70acc562f0ee1d9255014c07969065e38386b1330048361addd0169768910d72e785f6ba458f742456ef3f91a717aabd1e86e78dd075d78808c671068baefce11147ac1bd29738fab0a37cc2a82319ee4f94267f12b4af59eb3133a23b7ed281f58c9477d7abe1d793025402410000a159e504c79d810688a524bfb9aa7168d6d52020e7c5f7c4504ef0d3407979ea071f4e22b7711105bd8bd903f360c86b9272278c8cebb959fc4ed7ffe20ef552e4001ee5a4db7b6d0b782f22a41221ea1cc423bfcb92b5909e9a7222c2d2593b6b689aaf7fc6298dfca4a2b62ed419da476a8159a4b87985509e4dae38bb59f5ae748523ea13b218331e7ba32635dc6222bffa6db09fbfc17af8f7ac644d22f849fe951ebd14538d166c0a320eb38b21ca51a820c663c6ed7b55aeebb06388c27bbc131dcfde5b4edbcef38fb1f3da64746ecc659333dbd5a59c327e180cf1bab0491b6cbe2a5a4a4f9f3a88008c1092e92ba5167a148dda68aa1aa77752de73d4115ff476272a09455637bbb6484617b9062e81c7c94ed0732679dde540fb0630f0b127171161cb018838d0a3bdedbd7bf114a7e1ba00d0d30aca3eefda16395008792356aca9b2e7877a345dc4d54bf6c3f08a46288833f0851be17dc4d1ed9198399a6008aab6b079db86fdc30c458f6c7c70b2d6a16bcf2b44addaa43969be6ed0b84c039b95584e927529346103c023f9e283d1aa4ae62674e5df109778c012e54a64a3f5083cc11d4cdaac2334466e58fe968dd09d2005f5a8fc0104fd941e0a09115f45918d93bee300b455b8a4ca0f16b00c24c450396ab969bf57f9460b42555f80b44914f259449d012d302b5c0e7d5dad48ec9f51ec411e90f2f31570dcd917c24ba7b738c1b110085f505a5a081a39059b4e5f3596c962cdf3043640edbb513ca1d6d839988069943ddc18779ccdfaaf4a5c7ba404fb78c6d7dc0c0f1893b9956a59bb053e6d796ead972edc9cf1fa028e8146e9db7c755ec577a5dbc7b828c72f10d81445d48cef2da7c2b2b8216058ccfb05a14d1cff76ad1365dd8e34e2c3dc5ef6a92f370ea30fcbdce5fa5da4065c98e3304d74841f874604de089dbdff3fb5c3164918f700fbb33de3d1b0dd1a3494a3aee3e01f34e88e9ce01dd7c4c01bcd42c2bb247d15db4b681577afc18be49530db42f69e59a9042c29edf92a632558e2ccdc91ee45227ab84178f2f41f422e410b9ebd91bff9762ec07acc91b03b5e59aa83faf5aab2bc44be91a33cddb0c7fd6524711598cbda0d6e77d8f89554761c52c447bc3d32677203a581ef2d1146730bb7b08c5b4eed2633e45bf754f999fbb62c05878858c107b12592a8466fd204d5acb5bf58e181a88ed11318250bd3d87da492c5bc767f7dd35c8e817697a23751f22a1588f55d9874dad033c224ce833d71f0daed33290579856fefe393af69c0e71e1224dc5fd4560951094eb9441f5d64ab39596b7d09f4694ec546322f3adef8c6ddc8ee8c4c767e32b987d1e50e7f34e0a32b7a77fb1950cfae652cebf8866f96c9b67f9ab939cec4b25d203de4c3516c2a005d6a27250c71cbd4ae0c7f56b1bca286bee28c9d8bdd96ea277eef5e58796ab5f43fe486bf115a624e5b644f5380fbf9a846da4fc7a202826f3d5abb4925256a516fa41d8527e51d59a5b0870c2e0714367873b4580502a3762538cc5055b1b98b794934b041083f4199eae8f74b967a7c6d31e48a3c55f4ee270bc687bcbe1ea93cdbb1a80a19b3736b086e46075fb8c0acc06b8faecb224d70dbcfd15bbe52650dd43441d4807d1ea0738839e9b7b1c93f381d0d3f05593c4fb5a72e618cbfbb0b3c7147035498cfff2efbdada09fed01058d1ac9115f4570b447fb285b60a70b13f0597de8a8583d6865b9b3457513fdf55894d33938bc4239427be7d39d8825c80b49672cb0ff5036e3138d58bb14761492fc2c9700a897123c86fa8bd9d39fbc65d4e68f7ca7ecb2dd33f78ae52449020025e83d2752f911d1f74d096d745105c52ff892ee718a0189db1e87ecf6f7d989116af8a0a763b718c19fb74298eeeb9eca74c2545d1b831d78ae215ab2fb93ac40142f2449e9a446ee2ecf54836c12cc388c71a05bbec8d30389c5589f8b6ab5389a19f6d2a90becdb60344912033af66ed7edcdc69c07c93805db60c3f8b40b890392879171a56a08ec1720f72d1f15eafb686752c4125615cedb96e40649a0d846029606ba77cd38da0977f7e4ee3b55f2e08ac978f5c37a9c80dab68082519d5cba1ae540614f74c76228b7a4559dbf93c16263b2de47c46d0a2163856b28906a0c085541561d3dc712ef62f5156b37e8810a33ac4501b8f4d71ab2a8672448f07f0c8b08c4a61b4e2a328ca3faa71d10ce9ff6027178db63d861572fe4a2a17b1e74e25fc636909dce9dc3997a3a403e2833817f5922249bb81320c1a8c45c93d374cc4c1178a51f49809eb1440f9d65ba4419f02e997eedee59d8f1111f3668b498a4216a7d6555e07a7f89dd3307a6ebff912da18cbfbbe177a0a93e8076bf0225202a28dcce83216428689bff1fa9978691302024deb243bee7da4b67b9a04aa749c3708ac1e1a0b62aa1c1542189d139ccb7416c3daed58582b3eba73642a51551d735e2d92681a72b93c3c67ed5548bf4fc78f4de10427ebcbb362671afe965375f0d512ddd3905e2275c7fa8d5a398f8482103cade670ff0687220344937d67ae7f4403a04558e15c6a8b0a231a8d739e37e8e6960b34e3081fc9f8a46597ad22f54fd60bf0160871f2b3e19ce3c1dc52932e9b3e958e303d82c7656e73ed0daa3abd01cb0659bb2ed278daadc108b518f1945602ff47dc9a0b179e7da8d0d3d2bd225d6884b62aaeeb64107d9472622a5bb459bfd42d7624912feadf05793534836731c670e8a669c47f8f549035f30b347918affede46fbc04ec033ecdd16045870e539e16d72b0a9673e43b50966602967404874a40419556f9fe4b80b3e2d8a42ccc71e7f788bdba4a7f14007ba169906df8b49755afdfaf5cda016cf5fdaa5671d0e53139abdbc11121da074c2959a5132ff9641d0c2bc834c5ab6bba53701559ddc4465ee4dea3d82314d4014f60ab6eecbaef1c0ea828360d5c4c9e17ab22f355cb897ae2861fbc235bb8bd3db067195a7ad064e5f247cba825d6815f2b4660b0d6d8bbd82933545ee7e1727d1fa554c4e3cb28442a01607e29e89b84262534939a628111c457de9ab66a730fbe94ad89aef9a2829f9157bc164e2985e8ec4bd36a8b0670dc83632cc633e902ac7a6b1ed48a2f4c0f60948cc8bddfab522becb0d4707c95b3cba241cd72d7c19edef5fc31f7ffc84c19dcdc98d3f4c7d0800bd9f4f1b9da2ec85ea0da3b11d1946553d8bde99890c74e310981392095ca465ef11a28bfbe4bdebef661980e361dcf353424a42913e7338ac17c81510fa9d47704d0bf9ecedd8ff9ce96e5386194dc52f8b359c912d085da1ad83a25d8755384956e520aafd26ea71b61d8418a80a00103984a462628bc815c1cb0e01c3b0184e68370b28c4261e0914bbedec9702f113f17d6d9245a5967ad96be6c5a715fdf691a71e0feecdaa3a216f1128f02a49ea546d8a3031e53d214e4314c9254bc056c8b0f70c1bdddab25e8341352b8c290353c5d9ede9d42ea4a5b970e9cae7c871b74704d1c638d1b609d441f5eb4978c0ca5423a2d572db37cdecabff3a3b4a58e4794a2ee8e8d11a613cef69a73161c091cdc6402ed1d765f086d8e6a180781bad7384034d8b0337a1ce079d3ed6bc15edf0e887bc327e1fdc4330843bd2c12d34afbcf23aa6b17b61202e753a62de8fe5f11012415c77e354f5ac81105c1a8c4e0aae286cd2b04fe1b53db9f78e35c492cc3f1ea5f2f48b87867d5ebd0f280f644d1e621e739de6b5358ea39c15e318e5aa08cee5477278c0d06024edeca0cd58566cbb7c8328c8c71980ddd05d03c8a482670892712e7fffea508cdb1f60a5a3eb1cb2922ca872dcd916efd096e06803cfff573197975c0fc79833e991983771de835c811f1a1c23bce142e3203417ad69cb4671dd40b355938d83583f92b267f36540e7525b869d741da7e98513e5477fa27427fd64937f44d44df76cef98694134d4086503a3c82e1602ad47326564506745fa56d4d0c37ec8bdc0fca1c95cf4b944c376569af709c049722b32854cb4ab40b3d7747b08a06dac7e3b1f7ddf008fb3ffc74685860613c5c76699a56be793ba9c4fe2486274bf9a5d5d7d47661ec723dc91e25aa4086ade3bb1636a59a6de5dd55720b4aeca468941e3863024de96f5a7e4e35ce614567a71b31c2b03f5e79ac3d925d64b6a77073209a65aaec52d642f7ce2e59c8302f996db2f992a474e7e3d5b41693eebdbdaa0e9e5499f0ff8c37d4fa1ac18fdb32f36dba589b5de71c801179af3880a828858e116c5becc79ba131b18612266bb7daea129e71ff12496252474a9cab13e43f2aadbdc963f8bbd5102b0c316c17affda2170425d432f1ea8360aa95d3918e1ea76b8e9ac69212e7ecb0ddea50574b40639bd6c1d80978fb79fae2487a309fa84bd8316fe97e2932985f2d6b7f80a15dde0fcb04ba641bd84d62d360b5fedb4463f814718f0ebe145a08784166a12fd7119726b374fa684565ab0be9dd58ca6b1fdde97191599180487d281d5dd4081eb20736b2235f1d8511fc83851939567d68c3f6a35b11e546c7328078b89236f9667cd3926eee4d25723076a6b1ae2c009beea94e649aa6cf2db41f69fcd8f77ef8301caf3a8dddd0bf0c8627c7821a11cd7a8fee02199ed4c29e0610d08e752e65caabb4826d50b2b419b174c73f3979d0e46ccd33ca3b6c2ce975183e0a10fdad312deab9696bd55e95fc08aaef564917258e121e09fb03dc3532e663f7cfc011e8e665378af930cbe7e62713288ccf399eb246082c07ee213254b99a54af37f98a2ca95a10b0a918d18721a8c450181cd7865f27f7a4923887af56522629bfc78a5e6988035e5371a704b02df27d2fa13e3ce60f1936afbadf5a7c85d1effd1e3832b4cc5564df07803db224289bfbd0b9e536bb1e8f09f98a44e3f64595dcd7031aa52c96bbaa34fbc8b7b4a2381cc14af3358ee12c063397eac73d6f81e716c28443bc4a680c3138fefc1e656d15b75b426a98a9d85c2ee4daf76d3f293543803acf4c7bc5cc771ff2bcc84101a5b8db65880758a04870e27379a4f6c8973cca8711421bbe1110337d63c5eba41f8bf1db2eea459140cf79577bd3ede2c3f37fc0dc092a9a0c8d8b6db38e9c7d4dd18e4", 0x1000) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 338.026367][T16514] selinux_nlmsg_perm: 4 callbacks suppressed [ 338.026376][T16514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16514 comm=syz-executor.1 19:43:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x40f}}) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x300}}) 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) [ 338.440488][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16529 comm=syz-executor.1 19:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x410}}) 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x411}}) [ 338.917302][T16550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16550 comm=syz-executor.1 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x412}}) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x413}}) 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x414}}) 19:43:39 executing program 3: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)) setresuid(0x0, r4, 0xffffffffffffffff) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r8, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x2d3}, 0x1, 0x0, 0x0, 0x5801}, 0x4040) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x3, r2, r3, r4, r5, 0x100, 0x200}, 0x10001, 0x2f, 0x33a, 0x10001, r9, r10, 0x8}) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x222144, 0x0) dup2(r11, r12) setreuid(0xee00, 0x0) r13 = getuid() setreuid(0xee00, r13) ioctl$TIOCL_SETSEL(r12, 0x541c, 0x0) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r14, 0x8010743f, &(0x7f0000000080)) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x415}}) 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x416}}) [ 339.281338][T16581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16581 comm=syz-executor.1 19:43:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 339.301693][T16585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16585 comm=syz-executor.3 19:43:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x417}}) 19:43:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:39 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 339.627095][T16598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16598 comm=syz-executor.1 [ 339.790492][T16595] __nla_validate_parse: 16 callbacks suppressed [ 339.790498][T16595] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) r4 = getuid() r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) write$binfmt_elf32(r5, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x1958) setreuid(0xee00, r4) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 19:43:40 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x418}}) 19:43:40 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 339.848968][ T39] audit: type=1400 audit(1578858220.081:61): avc: denied { write } for pid=16602 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:43:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x419}}) [ 339.853467][T16606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63746 sclass=netlink_route_socket pig=16606 comm=syz-executor.3 [ 339.911023][T16606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63746 sclass=netlink_route_socket pig=16606 comm=syz-executor.3 19:43:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 19:43:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4c500, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x41a}}) 19:43:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) fadvise64(r0, 0x9, 0x8, 0x1) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x4b61, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x8, 0x8, 0x5c, 0x4, 0x53, 0x5b}) 19:43:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, 0xffffffffffffffff) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) [ 340.279015][T16627] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:40 executing program 3: exit(0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() syz_open_dev$tty1(0xc, 0x4, 0x4) setreuid(r2, r2) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 19:43:40 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 340.327434][T16636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.340746][T16636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16636 comm=syz-executor.1 19:43:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x41b}}) 19:43:40 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 340.701409][T16649] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:40 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 19:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x41c}}) [ 340.749713][T16656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 340.767579][T16656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=16656 comm=syz-executor.1 19:43:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setreuid(0xee00, 0x0) r2 = getuid() setreuid(0xee00, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) bind$bt_sco(r5, &(0x7f0000000040)={0x1f, {0x5, 0x7, 0x80, 0x8b, 0x3, 0x81}}, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff20) fstat(r6, &(0x7f0000000140)) 19:43:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x41d}}) 19:43:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2ed}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000380)={0xb8, 0xfff, 0x0, 'queue1\x00', 0xfffffffa}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000044c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f06080001000d00000025853849f1818566cd13eb2e028d8948a6a9077ef6175e49"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@GTPA_VERSION={0x16c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x1ff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2084}, 0x4000000) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x0) 19:43:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) 19:43:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x3}) [ 341.237217][T16669] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 341.285211][T16675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) [ 341.322955][T16667] ================================================================== [ 341.340820][T16667] BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x270f/0x2b70 [ 341.380898][T16667] Read of size 1 at addr ffff88801d8b3c08 by task syz-executor.2/16667 [ 341.411293][T16667] [ 341.411293][T16667] CPU: 0 PID: 16667 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 341.431273][T16667] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 341.462833][T16667] Call Trace: [ 341.480927][T16667] dump_stack+0x197/0x210 [ 341.480927][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 341.506902][T16667] print_address_description.constprop.0.cold+0xd4/0x30b [ 341.510342][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 341.528467][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 341.540248][T16667] __kasan_report.cold+0x1b/0x41 [ 341.540248][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 341.550197][T16667] kasan_report+0x12/0x20 [ 341.560312][T16667] __asan_report_load1_noabort+0x14/0x20 [ 341.579310][T16667] n_tty_receive_buf_common+0x270f/0x2b70 [ 341.590785][T16667] ? __kasan_check_read+0x11/0x20 [ 341.611320][T16667] n_tty_receive_buf2+0x34/0x40 [ 341.620673][T16667] tty_ldisc_receive_buf+0xad/0x1c0 [ 341.640423][T16667] ? add_wait_queue+0x112/0x170 [ 341.650468][T16667] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 341.661495][T16667] paste_selection+0x1ff/0x460 [ 341.670866][T16667] ? vcs_remove_sysfs+0x60/0x60 [ 341.680281][T16667] ? lock_downgrade+0x920/0x920 [ 341.680281][T16667] ? wake_up_q+0x140/0x140 [ 341.690578][T16667] tioclinux+0x133/0x480 [ 341.690578][T16667] vt_ioctl+0x1a41/0x26d0 [ 341.711477][T16667] ? complete_change_console+0x3a0/0x3a0 [ 341.720252][T16667] ? lock_downgrade+0x920/0x920 [ 341.731215][T16667] ? rwlock_bug.part.0+0x90/0x90 [ 341.750325][T16667] ? tomoyo_path_number_perm+0x214/0x520 [ 341.771245][T16667] ? find_held_lock+0x35/0x130 [ 341.790987][T16667] ? tomoyo_path_number_perm+0x214/0x520 [ 341.820409][T16667] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 341.840509][T16667] ? tty_jobctrl_ioctl+0x50/0xd40 [ 341.860871][T16667] ? complete_change_console+0x3a0/0x3a0 [ 341.880427][T16667] tty_ioctl+0xa37/0x14f0 [ 341.900760][T16667] ? tty_vhangup+0x30/0x30 [ 341.920282][T16667] ? tomoyo_path_number_perm+0x454/0x520 [ 341.931470][T16667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 341.962472][T16667] ? tomoyo_path_number_perm+0x25e/0x520 [ 341.980587][T16667] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 342.000457][T16667] ? ___might_sleep+0x163/0x2c0 [ 342.021425][T16667] ? tty_vhangup+0x30/0x30 [ 342.050784][T16667] do_vfs_ioctl+0x977/0x14e0 [ 342.060805][T16667] ? compat_ioctl_preallocate+0x220/0x220 [ 342.060805][T16667] ? selinux_file_mprotect+0x620/0x620 [ 342.080419][T16667] ? __fget+0x37f/0x550 [ 342.100634][T16667] ? ksys_dup3+0x3e0/0x3e0 [ 342.114768][T16667] ? ns_to_kernel_old_timeval+0x100/0x100 [ 342.114768][T16667] ? tomoyo_file_ioctl+0x23/0x30 [ 342.114768][T16667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.114768][T16667] ? security_file_ioctl+0x8d/0xc0 [ 342.114768][T16667] ksys_ioctl+0xab/0xd0 [ 342.114768][T16667] __x64_sys_ioctl+0x73/0xb0 [ 342.114768][T16667] do_syscall_64+0xfa/0x790 [ 342.114768][T16667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.114768][T16667] RIP: 0033:0x45afd9 [ 342.114768][T16667] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.114768][T16667] RSP: 002b:00007f6ba1ff0c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 342.114768][T16667] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045afd9 [ 342.114768][T16667] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000004 [ 342.114768][T16667] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 342.114768][T16667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ba1ff16d4 [ 342.114768][T16667] R13: 00000000004ad47f R14: 00000000006f2160 R15: 00000000ffffffff [ 342.114768][T16667] [ 342.114768][T16667] Allocated by task 16343: [ 342.114768][T16667] save_stack+0x23/0x90 [ 342.114768][T16667] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 342.114768][T16667] kasan_kmalloc+0x9/0x10 [ 342.114768][T16667] __kmalloc+0x163/0x770 [ 342.114768][T16667] set_selection_kernel+0x872/0x13b0 [ 342.253346][T16667] set_selection_user+0x95/0xd9 [ 342.253346][T16667] tioclinux+0x11c/0x480 [ 342.253346][T16667] vt_ioctl+0x1a41/0x26d0 [ 342.253346][T16667] tty_ioctl+0xa37/0x14f0 [ 342.253346][T16667] do_vfs_ioctl+0x977/0x14e0 [ 342.253346][T16667] ksys_ioctl+0xab/0xd0 [ 342.253346][T16667] __x64_sys_ioctl+0x73/0xb0 [ 342.253346][T16667] do_syscall_64+0xfa/0x790 [ 342.253346][T16667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.253346][T16667] [ 342.253346][T16667] Freed by task 16677: [ 342.253346][T16667] save_stack+0x23/0x90 [ 342.253346][T16667] __kasan_slab_free+0x102/0x150 [ 342.253346][T16667] kasan_slab_free+0xe/0x10 [ 342.253346][T16667] kfree+0x10a/0x2c0 [ 342.253346][T16667] set_selection_kernel+0x88f/0x13b0 [ 342.253346][T16667] set_selection_user+0x95/0xd9 [ 342.253346][T16667] tioclinux+0x11c/0x480 [ 342.253346][T16667] vt_ioctl+0x1a41/0x26d0 [ 342.253346][T16667] tty_ioctl+0xa37/0x14f0 [ 342.253346][T16667] do_vfs_ioctl+0x977/0x14e0 [ 342.253346][T16667] ksys_ioctl+0xab/0xd0 [ 342.253346][T16667] __x64_sys_ioctl+0x73/0xb0 [ 342.253346][T16667] do_syscall_64+0xfa/0x790 [ 342.253346][T16667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.253346][T16667] [ 342.253346][T16667] The buggy address belongs to the object at ffff88801d8b3c00 [ 342.253346][T16667] which belongs to the cache kmalloc-512 of size 512 [ 342.253346][T16667] The buggy address is located 8 bytes inside of [ 342.253346][T16667] 512-byte region [ffff88801d8b3c00, ffff88801d8b3e00) [ 342.253346][T16667] The buggy address belongs to the page: [ 342.253346][T16667] page:ffffea0000762cc0 refcount:1 mapcount:0 mapping:ffff88802cc00a80 index:0x0 [ 342.253346][T16667] raw: 00fffe0000000200 ffffea000096b708 ffffea00007988c8 ffff88802cc00a80 [ 342.253346][T16667] raw: 0000000000000000 ffff88801d8b3000 0000000100000004 0000000000000000 [ 342.253346][T16667] page dumped because: kasan: bad access detected [ 342.253346][T16667] [ 342.253346][T16667] Memory state around the buggy address: [ 342.253346][T16667] ffff88801d8b3b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.253346][T16667] ffff88801d8b3b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.253346][T16667] >ffff88801d8b3c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.253346][T16667] ^ [ 342.253346][T16667] ffff88801d8b3c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.253346][T16667] ffff88801d8b3d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.253346][T16667] ================================================================== [ 342.253346][T16667] Disabling lock debugging due to kernel taint [ 342.758825][T16667] Kernel panic - not syncing: panic_on_warn set ... [ 342.762883][T16667] CPU: 0 PID: 16667 Comm: syz-executor.2 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 342.762883][T16667] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 342.842985][T16667] Call Trace: [ 342.842985][T16667] dump_stack+0x197/0x210 [ 342.842985][T16667] panic+0x2e3/0x75c [ 342.842985][T16667] ? add_taint.cold+0x16/0x16 [ 342.842985][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 342.842985][T16667] ? preempt_schedule+0x4b/0x60 [ 342.842985][T16667] ? ___preempt_schedule+0x16/0x18 [ 342.842985][T16667] ? trace_hardirqs_on+0x5e/0x240 [ 342.842985][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 342.842985][T16667] end_report+0x47/0x4f [ 342.842985][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 342.842985][T16667] __kasan_report.cold+0xe/0x41 [ 342.842985][T16667] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 342.842985][T16667] kasan_report+0x12/0x20 [ 342.842985][T16667] __asan_report_load1_noabort+0x14/0x20 [ 342.842985][T16667] n_tty_receive_buf_common+0x270f/0x2b70 [ 342.842985][T16667] ? __kasan_check_read+0x11/0x20 [ 343.020122][T16667] n_tty_receive_buf2+0x34/0x40 [ 343.020122][T16667] tty_ldisc_receive_buf+0xad/0x1c0 [ 343.020122][T16667] ? add_wait_queue+0x112/0x170 [ 343.020122][T16667] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 343.020122][T16667] paste_selection+0x1ff/0x460 [ 343.020122][T16667] ? vcs_remove_sysfs+0x60/0x60 [ 343.020122][T16667] ? lock_downgrade+0x920/0x920 [ 343.020122][T16667] ? wake_up_q+0x140/0x140 [ 343.020122][T16667] tioclinux+0x133/0x480 [ 343.020122][T16667] vt_ioctl+0x1a41/0x26d0 [ 343.020122][T16667] ? complete_change_console+0x3a0/0x3a0 [ 343.020122][T16667] ? lock_downgrade+0x920/0x920 [ 343.020122][T16667] ? rwlock_bug.part.0+0x90/0x90 [ 343.020122][T16667] ? tomoyo_path_number_perm+0x214/0x520 [ 343.020122][T16667] ? find_held_lock+0x35/0x130 [ 343.020122][T16667] ? tomoyo_path_number_perm+0x214/0x520 [ 343.020122][T16667] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 343.020122][T16667] ? tty_jobctrl_ioctl+0x50/0xd40 [ 343.020122][T16667] ? complete_change_console+0x3a0/0x3a0 [ 343.020122][T16667] tty_ioctl+0xa37/0x14f0 [ 343.020122][T16667] ? tty_vhangup+0x30/0x30 [ 343.020122][T16667] ? tomoyo_path_number_perm+0x454/0x520 [ 343.020122][T16667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 343.020122][T16667] ? tomoyo_path_number_perm+0x25e/0x520 [ 343.020122][T16667] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 343.020122][T16667] ? ___might_sleep+0x163/0x2c0 [ 343.020122][T16667] ? tty_vhangup+0x30/0x30 [ 343.020122][T16667] do_vfs_ioctl+0x977/0x14e0 [ 343.020122][T16667] ? compat_ioctl_preallocate+0x220/0x220 [ 343.020122][T16667] ? selinux_file_mprotect+0x620/0x620 [ 343.020122][T16667] ? __fget+0x37f/0x550 [ 343.020122][T16667] ? ksys_dup3+0x3e0/0x3e0 [ 343.020122][T16667] ? ns_to_kernel_old_timeval+0x100/0x100 [ 343.020122][T16667] ? tomoyo_file_ioctl+0x23/0x30 [ 343.020122][T16667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 343.020122][T16667] ? security_file_ioctl+0x8d/0xc0 [ 343.020122][T16667] ksys_ioctl+0xab/0xd0 [ 343.020122][T16667] __x64_sys_ioctl+0x73/0xb0 [ 343.020122][T16667] do_syscall_64+0xfa/0x790 [ 343.020122][T16667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 343.020122][T16667] RIP: 0033:0x45afd9 [ 343.020122][T16667] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.020122][T16667] RSP: 002b:00007f6ba1ff0c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.020122][T16667] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045afd9 [ 343.020122][T16667] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000004 [ 343.020122][T16667] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 343.020122][T16667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ba1ff16d4 [ 343.020122][T16667] R13: 00000000004ad47f R14: 00000000006f2160 R15: 00000000ffffffff [ 343.020122][T16667] Kernel Offset: disabled [ 343.020122][T16667] Rebooting in 86400 seconds..