0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {0x0}], 0x9}}], 0x48}, 0x0) 04:37:05 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 04:37:05 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r2, 0xda02e000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x8}) 04:37:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x1c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x58}}, 0x20000080) 04:37:05 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x8}) 04:37:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x8}) 04:37:05 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x8}) 04:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x20040) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000040)={@none, 0xaf, 0x9, 0xfffffffe}) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000080)='./file0\x00', 0x241, 0x40) ioctl$UI_DEV_DESTROY(r6, 0x5502) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x8}) 04:37:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r1, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0xa0}, 0x2000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x5}]}, 0x4c}}, 0xc4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x0, 0x7, 0x76, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x12f05, 0x0, 0x3, 0x0, 0x2, 0x0, 0xffff}, r3, 0x40000000000000, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$phonet_pipe(r5, &(0x7f0000000000)={0x23, 0x8, 0x4, 0x20}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400000) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0\x00', {0x2}, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x8, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x70, 0x0, 0xce78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x60000) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x2000, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@mcast2, r5}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 5 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4002fd) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000040)={0x1f, 0x0, 0x4, 0xe000, 0x94, {r4, r5/1000+60000}, {0x2, 0xc, 0x7, 0x7, 0xa2, 0x7, "87cbcb70"}, 0x20, 0x3, @offset=0x1, 0x35d}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1273.307658] FAULT_INJECTION: forcing a failure. [ 1273.307658] name failslab, interval 1, probability 0, space 0, times 0 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1273.307671] CPU: 0 PID: 19041 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 1273.307678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 04:37:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1fffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1273.307682] Call Trace: [ 1273.307700] dump_stack+0x1b2/0x283 [ 1273.307718] should_fail.cold+0x10a/0x154 [ 1273.307737] should_failslab+0xd6/0x130 04:37:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1273.307749] __kmalloc+0x2c1/0x400 04:37:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = getpgrp(r1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1273.307760] ? vc_do_resize+0x1c1/0xde0 [ 1273.307771] ? perf_trace_lock_acquire+0x10d/0x4b0 [ 1273.307786] vc_do_resize+0x1c1/0xde0 [ 1273.307796] ? HARDIRQ_verbose+0x10/0x10 [ 1273.307816] ? vc_init+0x430/0x430 [ 1273.307825] ? vt_resize+0x41/0xe0 [ 1273.307842] ? vc_resize+0x60/0x60 [ 1273.307852] vt_resize+0xa3/0xe0 [ 1273.307866] tty_ioctl+0x5d3/0x1220 [ 1273.307878] ? tty_vhangup+0x30/0x30 [ 1273.307890] ? check_preemption_disabled+0x35/0x240 [ 1273.307919] ? tty_vhangup+0x30/0x30 [ 1273.307932] do_vfs_ioctl+0x75a/0xfe0 [ 1273.307954] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1273.307968] ? ioctl_preallocate+0x1a0/0x1a0 [ 1273.307994] ? security_file_ioctl+0x76/0xb0 [ 1273.308005] ? security_file_ioctl+0x83/0xb0 [ 1273.308019] SyS_ioctl+0x7f/0xb0 [ 1273.308028] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1273.308045] do_syscall_64+0x1d5/0x640 [ 1273.308064] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1273.308072] RIP: 0033:0x45cb09 04:37:06 executing program 5 (fault-call:4 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xa14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @reserved="61fdd4c039d8af3a7b2f6e32d0cceea1584b896df539634e3731033ed4523f72"}}) [ 1273.308085] RSP: 002b:00007f688ce80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1273.308097] RAX: ffffffffffffffda RBX: 00000000004efe20 RCX: 000000000045cb09 [ 1273.308104] RDX: 0000000020000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 1273.308111] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1273.308117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1273.308124] R13: 00000000000005a1 R14: 00000000004c8687 R15: 00007f688ce816d4 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x0, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000040)) 04:37:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 04:37:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1076c0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x1ff, 0x8, 0x1, {0xc, @sliced={0x9115, [0x0, 0xed, 0x1, 0x8, 0x8, 0xffff, 0x8000, 0xb3, 0xffff, 0x100, 0x40, 0x0, 0x4, 0x3, 0x1d, 0x4, 0x8, 0x8, 0x8001, 0x2, 0x0, 0x2, 0x8000, 0x6, 0x7, 0x3, 0x9, 0xc409, 0xff00, 0x100, 0x0, 0x6, 0x0, 0xece, 0x8, 0x4, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x1, 0x4, 0x6, 0x6, 0x0, 0x8], 0x6}}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0x0, 0x2, {0xffff8000}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x7fff, [0x8001, 0x2], 0x7f}, 0x10) bind$isdn_base(r4, &(0x7f0000000040)={0x22, 0x8, 0x7f, 0x6, 0x3}, 0x6) 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:07 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="d50000000bfdba0f986152dada0c26aedf6f7bc135b798f8ead200658bbcf3c14f201907e6aceefe83868f4643e102037abd9dabc17db645d09e2324bd31dd22fba69a397d007b3437d211291a7e890e7d29d35f87266d7ee61c7eb4f3a1bd6121c50541e60d712ce9897caedc35d32bd66460dfc9b684d8b7dbcb7d6ee63b3df67fe528998716ce2576d2e60fe197fbaf4bdb01a5c184c3a1072462d518e1b03b1c02d8708e740570ee0d815406003f7a0fa8bf8d9378f49cbe9ad5a7f6493a13ffda22a87a09c8305dfca52d10ad17ddefb7"], &(0x7f0000000100)=0xdd) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0xfffffffa, @local, 0x9}}, 0x6, 0x7, 0xfac3, 0x17, 0x1}, &(0x7f0000000240)=0x98) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x1000)=nil) pause() 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.328084] FAULT_INJECTION: forcing a failure. [ 1274.328084] name failslab, interval 1, probability 0, space 0, times 0 [ 1274.378175] CPU: 1 PID: 19127 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1274.386120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1274.395486] Call Trace: [ 1274.398089] dump_stack+0x1b2/0x283 [ 1274.401850] should_fail.cold+0x10a/0x154 [ 1274.406099] should_failslab+0xd6/0x130 [ 1274.410083] kmem_cache_alloc_node+0x25f/0x400 [ 1274.414764] __alloc_skb+0x9a/0x4c0 [ 1274.418395] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 1274.423244] ? netlink_autobind.isra.0+0xa9/0x290 [ 1274.428188] ? netlink_autobind.isra.0+0x1c5/0x290 [ 1274.433134] netlink_sendmsg+0x921/0xbb0 [ 1274.437232] ? nlmsg_notify+0x160/0x160 [ 1274.441214] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1274.446243] ? security_socket_sendmsg+0x83/0xb0 [ 1274.451007] ? nlmsg_notify+0x160/0x160 [ 1274.455078] sock_sendmsg+0xb5/0x100 [ 1274.458920] ___sys_sendmsg+0x70a/0x840 [ 1274.462992] ? copy_msghdr_from_user+0x380/0x380 [ 1274.467758] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1274.472741] ? HARDIRQ_verbose+0x10/0x10 04:37:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xfffffffffffffff9, 0x4, 0x1, r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDDELIO(r6, 0x4b35, 0x2) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2}) 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.476831] ? lock_acquire+0x170/0x3f0 [ 1274.476841] ? lock_downgrade+0x6e0/0x6e0 [ 1274.476860] ? __fget+0x226/0x360 [ 1274.476876] ? __fget_light+0x199/0x1f0 [ 1274.476890] ? sockfd_lookup_light+0xb2/0x160 [ 1274.476905] __sys_sendmsg+0xa3/0x120 [ 1274.476917] ? SyS_shutdown+0x160/0x160 [ 1274.505204] ? wait_for_completion_io+0x10/0x10 [ 1274.505226] ? SyS_read+0x210/0x210 [ 1274.505239] ? SyS_clock_settime+0x1a0/0x1a0 [ 1274.518224] SyS_sendmsg+0x27/0x40 [ 1274.521785] ? __sys_sendmsg+0x120/0x120 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.521798] do_syscall_64+0x1d5/0x640 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.521818] entry_SYSCALL_64_after_hwframe+0x46/0xbb 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.521827] RIP: 0033:0x45cb09 [ 1274.521832] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.521843] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 04:37:07 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) [ 1274.521849] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 04:37:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1274.521855] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1274.521861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1274.521866] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 [ 1274.852394] FAULT_INJECTION: forcing a failure. [ 1274.852394] name failslab, interval 1, probability 0, space 0, times 0 [ 1274.940480] CPU: 1 PID: 19164 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1274.948443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1274.957802] Call Trace: [ 1274.960399] dump_stack+0x1b2/0x283 [ 1274.964042] should_fail.cold+0x10a/0x154 [ 1274.968202] should_failslab+0xd6/0x130 [ 1274.972358] kmem_cache_alloc_node_trace+0x25a/0x400 [ 1274.977625] __kmalloc_node_track_caller+0x38/0x70 [ 1274.982566] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1274.987248] __alloc_skb+0xca/0x4c0 [ 1274.991004] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 1274.995855] ? netlink_autobind.isra.0+0xa9/0x290 [ 1275.000797] ? netlink_autobind.isra.0+0x1c5/0x290 [ 1275.005845] netlink_sendmsg+0x921/0xbb0 [ 1275.010029] ? nlmsg_notify+0x160/0x160 [ 1275.014006] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1275.019041] ? security_socket_sendmsg+0x83/0xb0 [ 1275.023898] ? nlmsg_notify+0x160/0x160 [ 1275.028061] sock_sendmsg+0xb5/0x100 [ 1275.031970] ___sys_sendmsg+0x70a/0x840 [ 1275.035958] ? copy_msghdr_from_user+0x380/0x380 [ 1275.040728] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1275.045861] ? HARDIRQ_verbose+0x10/0x10 [ 1275.050054] ? lock_acquire+0x170/0x3f0 [ 1275.054265] ? lock_downgrade+0x6e0/0x6e0 [ 1275.058514] ? __fget+0x226/0x360 [ 1275.062072] ? __fget_light+0x199/0x1f0 [ 1275.066150] ? sockfd_lookup_light+0xb2/0x160 [ 1275.070663] __sys_sendmsg+0xa3/0x120 [ 1275.074478] ? SyS_shutdown+0x160/0x160 [ 1275.078458] ? wait_for_completion_io+0x10/0x10 [ 1275.083230] ? SyS_read+0x210/0x210 [ 1275.086959] ? SyS_clock_settime+0x1a0/0x1a0 [ 1275.091384] SyS_sendmsg+0x27/0x40 [ 1275.095113] ? __sys_sendmsg+0x120/0x120 [ 1275.099183] do_syscall_64+0x1d5/0x640 [ 1275.103231] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1275.108463] RIP: 0033:0x45cb09 [ 1275.111699] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1275.119438] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 [ 1275.127846] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1275.135121] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1275.142483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1275.149764] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 04:37:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0xff, 0x10, 0x0, 0xce7c, 0x1214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1180, 0x0, 0x0, 0x0, 0x6, 0x400000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:08 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x85}, 0xfffffecc) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) dup(r1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/98) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1275.521680] FAULT_INJECTION: forcing a failure. [ 1275.521680] name failslab, interval 1, probability 0, space 0, times 0 [ 1275.583648] CPU: 1 PID: 19189 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1275.591634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1275.600997] Call Trace: [ 1275.603611] dump_stack+0x1b2/0x283 [ 1275.607517] should_fail.cold+0x10a/0x154 [ 1275.611844] ? lock_downgrade+0x6e0/0x6e0 [ 1275.616007] should_failslab+0xd6/0x130 [ 1275.619990] kmem_cache_alloc+0x40/0x3c0 [ 1275.624237] skb_clone+0x126/0x320 [ 1275.627795] netlink_deliver_tap+0x65b/0x860 [ 1275.632220] netlink_unicast+0x485/0x610 [ 1275.636462] ? netlink_sendskb+0x50/0x50 [ 1275.640529] netlink_sendmsg+0x64a/0xbb0 [ 1275.644606] ? nlmsg_notify+0x160/0x160 [ 1275.648680] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1275.653708] ? security_socket_sendmsg+0x83/0xb0 [ 1275.658469] ? nlmsg_notify+0x160/0x160 [ 1275.662445] sock_sendmsg+0xb5/0x100 [ 1275.666159] ___sys_sendmsg+0x70a/0x840 [ 1275.670136] ? copy_msghdr_from_user+0x380/0x380 [ 1275.675013] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1275.679946] ? HARDIRQ_verbose+0x10/0x10 [ 1275.684052] ? lock_acquire+0x170/0x3f0 [ 1275.688031] ? lock_downgrade+0x6e0/0x6e0 [ 1275.692204] ? __fget+0x226/0x360 [ 1275.695666] ? __fget_light+0x199/0x1f0 [ 1275.699738] ? sockfd_lookup_light+0xb2/0x160 [ 1275.704239] __sys_sendmsg+0xa3/0x120 [ 1275.708051] ? SyS_shutdown+0x160/0x160 [ 1275.712030] ? wait_for_completion_io+0x10/0x10 [ 1275.716717] ? SyS_read+0x210/0x210 [ 1275.720342] ? SyS_clock_settime+0x1a0/0x1a0 [ 1275.724758] SyS_sendmsg+0x27/0x40 [ 1275.728302] ? __sys_sendmsg+0x120/0x120 04:37:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff3d}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x9, 0x6, 0x49e}, &(0x7f0000000100)=0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xf784}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1275.732372] do_syscall_64+0x1d5/0x640 [ 1275.736278] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1275.741473] RIP: 0033:0x45cb09 [ 1275.744759] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1275.752501] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 [ 1275.759781] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1275.767055] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1275.774332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 04:37:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1275.781696] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:09 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000480)={&(0x7f0000000200)=[0x6, 0x1f, 0x8df], 0x3, 0x81000, 0x0, r5}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x9, 0x3ff8, 0x80], 0x4, 0x800, 0x0, r6}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x30100, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)=ANY=[@ANYRESDEC], 0x5c}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r5, r2, 0x0, 0x2, r3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r9, 0x0) setregid(r9, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r9, 0x0]) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010007000000000d020008000ae492fbfb1cf3359c46c20ddb94712a58f5f9d97fdbb25dcd1bfa569539080d5612095fe6052e532972e68c3d8181c7d2750208bf421d8f45c7356f94374df73e697a888f2ea16f9ac1d98df749b5ebcf6a022e6f", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\v\x00', @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r9, @ANYBLOB="10000100000000002000050000000000"], 0x74, 0x3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @private=0xa010100}, 0x7f}, {0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast1}, 0xba92}, 0x5, [0x0, 0x2, 0xfffffffb, 0x486, 0x2, 0x2e7, 0x7, 0xca2d]}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1276.074447] FAULT_INJECTION: forcing a failure. [ 1276.074447] name failslab, interval 1, probability 0, space 0, times 0 [ 1276.123619] CPU: 1 PID: 19239 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1276.131813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1276.141176] Call Trace: [ 1276.143779] dump_stack+0x1b2/0x283 [ 1276.147425] should_fail.cold+0x10a/0x154 [ 1276.151592] should_failslab+0xd6/0x130 [ 1276.155668] kmem_cache_alloc_node+0x25f/0x400 [ 1276.160436] __alloc_skb+0x9a/0x4c0 [ 1276.164075] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 1276.168938] ? nfnetlink_rcv_msg+0x4b7/0xc00 [ 1276.173456] netlink_ack+0x218/0x970 [ 1276.177181] ? netlink_sendmsg+0xbb0/0xbb0 [ 1276.181870] netlink_rcv_skb+0x2ba/0x370 [ 1276.185940] ? nfnetlink_net_exit_batch+0x150/0x150 [ 1276.190966] ? netlink_ack+0x970/0x970 [ 1276.194871] ? ns_capable_common+0x127/0x150 [ 1276.199287] nfnetlink_rcv+0x1ab/0x1650 [ 1276.203281] ? check_preemption_disabled+0x35/0x240 [ 1276.209381] ? perf_trace_lock+0x109/0x4b0 [ 1276.213722] ? HARDIRQ_verbose+0x10/0x10 [ 1276.217840] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1276.222791] ? nfnl_err_del+0x150/0x150 [ 1276.226777] ? netlink_deliver_tap+0x90/0x860 [ 1276.231283] ? rcu_is_watching+0x11/0xb0 [ 1276.235354] ? lock_downgrade+0x6e0/0x6e0 [ 1276.239628] netlink_unicast+0x437/0x610 [ 1276.243752] ? netlink_sendskb+0x50/0x50 [ 1276.247827] netlink_sendmsg+0x64a/0xbb0 [ 1276.251911] ? nlmsg_notify+0x160/0x160 [ 1276.255894] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1276.260942] ? security_socket_sendmsg+0x83/0xb0 [ 1276.265880] ? nlmsg_notify+0x160/0x160 [ 1276.270306] sock_sendmsg+0xb5/0x100 [ 1276.274136] ___sys_sendmsg+0x70a/0x840 [ 1276.278121] ? copy_msghdr_from_user+0x380/0x380 [ 1276.282890] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1276.287834] ? HARDIRQ_verbose+0x10/0x10 [ 1276.292045] ? lock_acquire+0x170/0x3f0 [ 1276.296023] ? lock_downgrade+0x6e0/0x6e0 [ 1276.300187] ? __fget+0x226/0x360 [ 1276.303655] ? __fget_light+0x199/0x1f0 [ 1276.307643] ? sockfd_lookup_light+0xb2/0x160 [ 1276.312147] __sys_sendmsg+0xa3/0x120 [ 1276.315977] ? SyS_shutdown+0x160/0x160 [ 1276.319961] ? wait_for_completion_io+0x10/0x10 04:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r2, 0xf, 0xffffffffffffffff) 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x4000) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x0, 0x4}) [ 1276.324648] ? SyS_read+0x210/0x210 [ 1276.328289] ? SyS_clock_settime+0x1a0/0x1a0 [ 1276.332703] SyS_sendmsg+0x27/0x40 [ 1276.336244] ? __sys_sendmsg+0x120/0x120 [ 1276.340431] do_syscall_64+0x1d5/0x640 [ 1276.344365] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1276.349903] RIP: 0033:0x45cb09 [ 1276.353134] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1276.360921] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 [ 1276.368204] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1276.375508] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1276.382884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1276.390162] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 04:37:09 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000080)="744a027b32497c6303128d12f3afb1a58a198c56286bc1ebe573d556580c89eef16701c27139d94ecc595c750adad2fa4cf8fc303d57c0bb0b06c36cae3816794387aedd6ca1ec833b83be94") sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010010000000000000000000000a34000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000080005400000000014000000110001000000000000000000ff7f0000"], 0x5c}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xd, 0xfffb, 0x3}) [ 1276.583766] FAULT_INJECTION: forcing a failure. [ 1276.583766] name failslab, interval 1, probability 0, space 0, times 0 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1276.643206] CPU: 0 PID: 19284 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1276.651133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1276.660508] Call Trace: [ 1276.663109] dump_stack+0x1b2/0x283 [ 1276.666757] should_fail.cold+0x10a/0x154 [ 1276.671009] should_failslab+0xd6/0x130 [ 1276.674996] kmem_cache_alloc_node_trace+0x25a/0x400 [ 1276.680113] __kmalloc_node_track_caller+0x38/0x70 [ 1276.685178] __kmalloc_reserve.isra.0+0x35/0xd0 [ 1276.689866] __alloc_skb+0xca/0x4c0 04:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) [ 1276.693496] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 1276.698343] ? nfnetlink_rcv_msg+0x4b7/0xc00 [ 1276.702851] netlink_ack+0x218/0x970 [ 1276.706576] ? netlink_sendmsg+0xbb0/0xbb0 [ 1276.710929] netlink_rcv_skb+0x2ba/0x370 [ 1276.714998] ? nfnetlink_net_exit_batch+0x150/0x150 [ 1276.720023] ? netlink_ack+0x970/0x970 [ 1276.723924] ? ns_capable_common+0x127/0x150 [ 1276.728946] nfnetlink_rcv+0x1ab/0x1650 [ 1276.732931] ? check_preemption_disabled+0x35/0x240 [ 1276.737955] ? perf_trace_lock+0x109/0x4b0 04:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) [ 1276.742203] ? HARDIRQ_verbose+0x10/0x10 [ 1276.746362] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1276.751341] ? nfnl_err_del+0x150/0x150 [ 1276.755323] ? netlink_deliver_tap+0x90/0x860 [ 1276.759826] ? rcu_is_watching+0x11/0xb0 [ 1276.763892] ? lock_downgrade+0x6e0/0x6e0 [ 1276.768059] netlink_unicast+0x437/0x610 [ 1276.772127] ? netlink_sendskb+0x50/0x50 [ 1276.776319] netlink_sendmsg+0x64a/0xbb0 [ 1276.780397] ? nlmsg_notify+0x160/0x160 [ 1276.784375] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1276.789661] ? security_socket_sendmsg+0x83/0xb0 [ 1276.794445] ? nlmsg_notify+0x160/0x160 [ 1276.798436] sock_sendmsg+0xb5/0x100 [ 1276.802158] ___sys_sendmsg+0x70a/0x840 [ 1276.806246] ? copy_msghdr_from_user+0x380/0x380 [ 1276.811215] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1276.816242] ? HARDIRQ_verbose+0x10/0x10 [ 1276.820322] ? lock_acquire+0x170/0x3f0 [ 1276.824790] ? lock_downgrade+0x6e0/0x6e0 [ 1276.828957] ? __fget+0x226/0x360 [ 1276.832422] ? __fget_light+0x199/0x1f0 [ 1276.836436] ? sockfd_lookup_light+0xb2/0x160 [ 1276.840942] __sys_sendmsg+0xa3/0x120 [ 1276.844773] ? SyS_shutdown+0x160/0x160 [ 1276.848752] ? wait_for_completion_io+0x10/0x10 [ 1276.853440] ? SyS_read+0x210/0x210 [ 1276.857073] ? SyS_clock_settime+0x1a0/0x1a0 [ 1276.861492] SyS_sendmsg+0x27/0x40 [ 1276.865137] ? __sys_sendmsg+0x120/0x120 [ 1276.869209] do_syscall_64+0x1d5/0x640 [ 1276.873114] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1276.878312] RIP: 0033:0x45cb09 [ 1276.881502] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1276.889221] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 [ 1276.896516] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1276.903798] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1276.911074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1276.918352] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 04:37:10 executing program 0 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 04:37:10 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x42) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x1, 0x3111, 0x8, 0x8, 0x2, 0x6, 0x5}, 0x9c) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x5f) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x75ec3898, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:37:10 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 04:37:10 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x2f}, 0x6}, {0xa, 0x4e24, 0xe374, @local, 0x6}, 0x800, [0x2, 0x2, 0x94a, 0x3, 0x1ff, 0x4, 0x1, 0x200]}, 0x5c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1277.255200] FAULT_INJECTION: forcing a failure. [ 1277.255200] name failslab, interval 1, probability 0, space 0, times 0 [ 1277.328738] CPU: 1 PID: 19327 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1277.336664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1277.346038] Call Trace: [ 1277.348641] dump_stack+0x1b2/0x283 [ 1277.352288] should_fail.cold+0x10a/0x154 [ 1277.356505] should_failslab+0xd6/0x130 [ 1277.360576] kmem_cache_alloc+0x40/0x3c0 [ 1277.364651] skb_clone+0x126/0x320 [ 1277.368206] netlink_deliver_tap+0x65b/0x860 [ 1277.372630] __netlink_sendskb+0x42/0x90 [ 1277.376700] netlink_sendskb+0x19/0x50 [ 1277.380598] netlink_unicast+0x50a/0x610 [ 1277.384670] ? netlink_sendskb+0x50/0x50 [ 1277.388742] ? __nlmsg_put+0x14b/0x1b0 [ 1277.392641] netlink_ack+0x513/0x970 [ 1277.396365] ? netlink_sendmsg+0xbb0/0xbb0 [ 1277.400614] netlink_rcv_skb+0x2ba/0x370 [ 1277.404682] ? nfnetlink_net_exit_batch+0x150/0x150 [ 1277.409706] ? netlink_ack+0x970/0x970 [ 1277.413609] ? ns_capable_common+0x127/0x150 [ 1277.418124] nfnetlink_rcv+0x1ab/0x1650 [ 1277.422201] ? check_preemption_disabled+0x35/0x240 [ 1277.427328] ? perf_trace_lock+0x109/0x4b0 [ 1277.431654] ? HARDIRQ_verbose+0x10/0x10 [ 1277.435731] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1277.440674] ? nfnl_err_del+0x150/0x150 [ 1277.444659] ? netlink_deliver_tap+0x90/0x860 [ 1277.449182] ? rcu_is_watching+0x11/0xb0 [ 1277.453284] ? lock_downgrade+0x6e0/0x6e0 [ 1277.457458] netlink_unicast+0x437/0x610 [ 1277.461531] ? netlink_sendskb+0x50/0x50 [ 1277.465612] netlink_sendmsg+0x64a/0xbb0 [ 1277.469740] ? nlmsg_notify+0x160/0x160 [ 1277.473719] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 1277.478748] ? security_socket_sendmsg+0x83/0xb0 [ 1277.484576] ? nlmsg_notify+0x160/0x160 [ 1277.488559] sock_sendmsg+0xb5/0x100 [ 1277.492381] ___sys_sendmsg+0x70a/0x840 [ 1277.496388] ? copy_msghdr_from_user+0x380/0x380 [ 1277.501161] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1277.506100] ? HARDIRQ_verbose+0x10/0x10 [ 1277.510182] ? lock_acquire+0x170/0x3f0 [ 1277.514203] ? lock_downgrade+0x6e0/0x6e0 [ 1277.518720] ? __fget+0x226/0x360 [ 1277.522861] ? __fget_light+0x199/0x1f0 [ 1277.527286] ? sockfd_lookup_light+0xb2/0x160 [ 1277.531998] __sys_sendmsg+0xa3/0x120 [ 1277.535817] ? SyS_shutdown+0x160/0x160 [ 1277.540100] ? wait_for_completion_io+0x10/0x10 [ 1277.545776] ? SyS_read+0x210/0x210 [ 1277.551140] ? SyS_clock_settime+0x1a0/0x1a0 [ 1277.558978] SyS_sendmsg+0x27/0x40 [ 1277.562911] ? __sys_sendmsg+0x120/0x120 [ 1277.567631] do_syscall_64+0x1d5/0x640 [ 1277.572178] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1277.578557] RIP: 0033:0x45cb09 [ 1277.582286] RSP: 002b:00007f60041c3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1277.590364] RAX: ffffffffffffffda RBX: 00000000004ffee0 RCX: 000000000045cb09 [ 1277.600729] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1277.613857] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 04:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1277.630020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1277.639065] R13: 00000000000009a4 R14: 00000000004cc890 R15: 00007f60041c46d4 04:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:10 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080), 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x440600, 0x0) write$P9_RREAD(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000007502005d000000a64fe8601a5fdae57ac3d59fc8bbf2f883023792aabbbd0c4ada16c198eb1b6e08bf5a2c6f9683010d8ce6cf350b393801d166a01224cf9ec8cbce9736d4ebd54988f5d5000000002ae396245c2fbf8a92049532f309b8805da140a9a81d21ab04de558edb6d867c49c856022e839d024584fee8f73a395f0027e829ea76739c1dcebf87877484de3df3c0d32f99a39e8e857c1e0df9670213b1581f459d537a9c771f599354421900765579d9bd800f84a00a49a9b88be98966260ec228692194f31bf200a10bf1b05394520b0b817790ed31f9d2df8441d2bdcf99a84524fe45f69429f216f4c69ea81fe1185d1be220290aefbe78b551bef50bd719c1ab0000000000000000b7f9a3ec57cc2df2452ea4a9099f88a8809c4bb8962c1def3d9328088ac52fbb2f262382e2a8f302e101946fa352fc27aaedf1bd19114491d1d805eda2014aa72ee9c308df1ac29e2d85dd7ce30a3fde726e7ae2f640df9b6827708c058c7c4900"/380], 0x68) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 04:37:10 executing program 0 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x4, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r4 = accept(r3, 0x0, &(0x7f0000000000)) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) inotify_init1(0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 04:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x823, 0x1) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r4, 0x8, 0x3}, &(0x7f00000000c0)=0x8) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000967c2fd0c3741c31ed6863300010073797a3000000000303b9953b906"], 0x2c}}, 0x4801) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000180)) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0xff, 0x401}) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "5aed73ed178433003b77cd5162518fd211a71c71"}, 0x15, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x14, r4, 0x209, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xca00200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x8880}, 0x24004040) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0xffffffc2, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x0, 0x4, 0x1, 0x0, 0x3}]}, 0x2c}}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1279.205811] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:37:12 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r1, &(0x7f0000000080)=@llc, &(0x7f0000000100)=0x80) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1f, @private=0xa010102}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1279.250131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$pokeuser(0x6, r5, 0x3, 0x9) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000180)=r5) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x14) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) [ 1279.460460] sctp: [Deprecated]: syz-executor.0 (pid 19471) Use of int in max_burst socket option. [ 1279.460460] Use struct sctp_assoc_value instead 04:37:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x400800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in6={0xa, 0x4e22, 0x129f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0x90) rt_sigaction(0x20, &(0x7f0000000140)={&(0x7f0000000080)="c4e17e2cb0f92bf8dec4c2f50b930cfdd2508fc97881985627ed82640f92ef26f30fbc70ba660f2a290f90160f2e290f7e65dac481ee5e27", 0x10000001, &(0x7f00000000c0)="f241adc4017d5aed8fc92094d366460fd6af152d75848fc9a802cbc4a2a9bdbd578b0000660f381d4a04f30f1eff8fe828cf9bea61952011c481fa11b2ffefffff", {[0xe75b]}}, &(0x7f0000000280)={&(0x7f0000000180)="460f67a6c3000000406690dbf58fe920020bc461fd11846d05000000f080a1000000813d430fbba70a000000c4c149643b6765f3420f01e8420fa0", 0x0, &(0x7f0000000200)="c4c2e99c4026c462492fae06000021c4e3996bb60500000068d0424cc4e23d36ffc482790efa66f2ded6c481525f3bc403895c6db000d8c9"}, 0x8, &(0x7f00000002c0)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f00000001c0)) mount$9p_rdma(&(0x7f0000000600)='127.0.0.1\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x42, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x81}}, {@common=@version_L='version=9p2000.L'}, {@rq={'rq', 0x3d, 0x7}}, {@common=@cache_loose='cache=loose'}, {@common=@mmap='mmap'}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/nvram\x00'}}]}}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000300)=[@enter_looper], 0x5a, 0x0, &(0x7f0000000340)="6ffd95be13b8d566e0eae3f94e7e91ef80b0e79247c9db5611ee94fd0c824f1e2fe028588eb51e8eac4a264a98b24b46ab751e746a91d10009457f1c420c5834ec15f8357c7ea2db7b6a6f3e5d2777f59d34eead058bf843f982"}) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 1279.550042] sctp: [Deprecated]: syz-executor.0 (pid 19485) Use of int in max_burst socket option. [ 1279.550042] Use struct sctp_assoc_value instead 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x10001, 0xd07, 0x4, 0x9, 0x14, "38b703b98382577dfd273b3718c6df93647f0b"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r3, &(0x7f0000000340)={'syz0\x00', {0x7, 0x695d, 0x9f7, 0x8}, 0x3d, [0x4, 0x7fff, 0x6, 0x1, 0x0, 0x8, 0x2, 0x7, 0x4, 0xc2e2, 0x80000001, 0x4, 0x8001, 0x80000000, 0xa0000000, 0x5, 0x73b, 0x100, 0x1, 0x4, 0x5, 0x8, 0x401, 0x8, 0xffffff01, 0x6, 0x7ff, 0x100, 0xba, 0xfffffffb, 0x3, 0x7ff, 0x8001, 0x4, 0x2, 0x1000, 0x38b7, 0x7f, 0x6f1000, 0x1ff, 0x6c, 0x1, 0xeb51, 0x3, 0x6, 0x6, 0x7, 0x2, 0x5, 0x4, 0x7, 0x3, 0x8, 0x200, 0xa00000, 0x40000000, 0x6, 0xb859, 0x4, 0x40, 0x21c, 0x3, 0xd, 0x9], [0x9, 0x2, 0x1, 0x49da6e30, 0x45, 0x2, 0x100, 0x130, 0x5, 0x4, 0x6, 0x3, 0x6, 0x80000001, 0x2, 0x7, 0x7, 0x9, 0x9, 0x9, 0x6, 0x4, 0x58d, 0x3, 0x236, 0x5827, 0x0, 0x7, 0x7fffffff, 0x4, 0x0, 0xfffffffc, 0x7, 0x2, 0x6, 0x426, 0x1, 0x3, 0x7, 0x7, 0x0, 0x774, 0x7, 0x4, 0x6, 0x1, 0xfffffff7, 0x8, 0x18000000, 0xf3, 0x6, 0x8000, 0x100, 0x2, 0x2, 0x5, 0x7fffffff, 0x1f, 0x4, 0x101, 0xfdf1, 0x10000, 0x8, 0xfffff413], [0x7ff, 0x2, 0x1, 0x69, 0x3, 0x101, 0x2, 0xc5e, 0x4c9bb96, 0x33, 0xd, 0x3ff, 0x8, 0x8, 0xffffd656, 0x40, 0x4, 0x4, 0x8, 0x40, 0x7, 0x40, 0x0, 0x1, 0xffffffff, 0x0, 0x6, 0x4, 0x8, 0x5, 0x7, 0x5, 0x2, 0xfffffffe, 0x0, 0xd3e, 0xb37, 0xc2, 0xc, 0x6d, 0x0, 0x200, 0x8, 0x7fff, 0x7, 0x3, 0x81, 0x10001, 0x4, 0x8, 0x797, 0x0, 0x3ff, 0x47, 0x7f, 0x0, 0xffffffff, 0xf439, 0x7, 0x6, 0x1, 0x7, 0x8, 0x2], [0xc7d, 0x2fa, 0x3, 0x2, 0x80000000, 0xffffffff, 0x18fb08b7, 0x4, 0x8001, 0x94d2, 0x7, 0x4, 0x3ff, 0x1, 0x40, 0x4, 0x7, 0x8, 0xfffffff7, 0x7, 0x400, 0x1, 0x4, 0x5, 0x80, 0x101, 0xfffffffe, 0x101, 0x3, 0x0, 0x2, 0x2, 0xd1b1, 0xfffffff8, 0x5, 0x1000, 0x7, 0x2, 0x3, 0x5, 0x3, 0x4, 0x80, 0x28, 0x3f, 0x2, 0x1, 0x101, 0x80, 0x2, 0x2, 0x10000, 0x7, 0x6, 0x1, 0x1000, 0x5, 0x1ff, 0x0, 0x3ff, 0x60fb, 0x5, 0xb8, 0x9]}, 0x45c) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x12840, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x58, r6, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x13f}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004018}, 0x8010) 04:37:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x5, 0x8000}, 0x8) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}], 0x8}}], 0x48}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r6, 0xf, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000340)=r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r8, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048008}, 0x800) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r9, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r9, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a5ca3e2f148e155a14b30b2d55"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "09e71967bf"}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004044) 04:37:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}], 0x8}}], 0x48}, 0x0) 04:37:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="0f463808c69409cf3e1bdd2d644633fe48bc949b3f41673a3c20a7d2a5832b6115dfe435e4bb", 0x26, 0x4842, &(0x7f00000000c0)=@in={0x2, 0x4e24, @multicast2}, 0x80) 04:37:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}], 0x8}}], 0x48}, 0x0) 04:37:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r1}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x36f9, 0x7}, 0x50000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r3, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xa6, 0x4470, 0x3, 0x186, 0x836, 0x0, "a69c9682c3c34b73bb5d0c0a34f821767e8c5112bbd46cb9e2b1c38599dd604f402c060935eda6198650c0e0c746e6b9f9aa54ee2ab8fe68ff5975e647bf06018284d599772d66bee107540cd1606bd0f687e461e3f93239c713bd408d65dfcfac315d669ec2a39569177568229416faad4ab73d0475844e3449cc7f461b17149d9f3a3f5e1b7dc8226d833c6826f79574d8a33c9697c6fca2d6563e042826acb33937520c6d"}}, 0x1be) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r8, 0x8008af00, &(0x7f0000000180)) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r6, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004c04d}, 0x880) 04:37:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {0x0}], 0x9}}], 0x48}, 0x0) 04:37:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0xb1, "3a3548d447a867fd096c7952c11172779ef0040e5b7598df9f81e1f1c061b86093dc3605e17cf7d0ed76532b0f0b471588f419a78cd116ea102e8c1b144342737deb6a47bd6a0fe0673d63fcb5ee8112c07c88ef4269be6d62f6c3de206212042baa98bb106608794ce19be21d1dd1dbca3b064a8588dffaa42ffa39409bf25f73d956b02fac6946c52cedfe7c854c76de2e06507ef823820eebd9fc153ad25b1d1967786974c34187022beffb1f399e7e"}, &(0x7f0000000180)=0xb9) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0xbc36}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f00000000c0)=""/164, &(0x7f0000000000)=0xa4) 04:37:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {0x0}], 0x9}}], 0x48}, 0x0) 04:37:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='ip6erspan0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:13 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000040)=0xffffffff, 0x0) write$midi(r0, &(0x7f0000000080)="d725c7f070f4a08f1476ecdc3c2d406169a85ef8ab1771baaf44a77b554885de4334807a7e42af699e5f23eff0dd7cfd6fb880e736792e4addac82522f5aedfdd6cf1482ceb4c86efbd237659ccf2f80803e4f6e6c5d1c87e584eba1d06358c6b00dce27368129e4105ce56883c439c6efe4793c54893010bf37528942def77b77cb0fe31f45d5fdc09289053a4d24321e94ef9b555318914e6e4b06655ab765d058aae5b879ef452b06f5ba2b52867013e4a88069f3083139048b03b260dd01b0444fe050", 0xc5) 04:37:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x13f982, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e22, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(r8, 0x0, 0x7a05, 0x1700) r10 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 04:37:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {0x0}], 0x9}}], 0x48}, 0x0) 04:37:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000001) ioctl$KDDISABIO(r2, 0x4b37) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xce, 0x400000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x0, 0x3, 0x0, 0xfffffff9}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x4000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2001, 0x0) get_thread_area(&(0x7f0000000140)={0x6, 0x101800, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000040)={{0x3, @null}, [@default, @rose, @rose, @default, @bcast, @default, @null, @rose]}, &(0x7f00000000c0)=0x48) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x42, 0x40) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x240201, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000280)=0xfffffffffffffe3e) r5 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000100)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x40, 0x0, 0xff, 0x400, 0x17}}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x1c3800) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000080)) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x70, 0x70c}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140f, 0x400, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@volatile={0x6, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x61, 0x30, 0x5f, 0x2e, 0x30]}}, &(0x7f0000000080)=""/31, 0x2b, 0x1f}, 0x20) 04:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000005c0)={@loopback, @local, @broadcast}, &(0x7f0000000600)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_bcm(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000400)=""/48, 0x30}], 0x4, &(0x7f0000000480)=""/10, 0xa}, 0x122) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x35, 0x0, "42f80805fdc451596ffd79ef369992ebbd9ec2b87fda823e5b259f393079447dbf039c00c2dcad3c0630efa699c11cdd02861dd313a67a9caebe041d82767ba4170207e4e78f9ac640804448118b609c"}, 0xd8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000580)={0x3, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) 04:37:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x7) 04:37:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:14 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$ax25(r4, &(0x7f00000002c0)=""/25, 0x19, 0x2000, 0x0, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1a800, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r6, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r6, 0x200, 0x7fffffff, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "59a386f5bfd9fdc2e18deaccc1"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x85}, 0x40091) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r3, 0x401, 0x7, 0x463}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7, 0x6}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 04:37:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r6, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x43}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xe0}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008001}, 0x8014) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/130, 0x82) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000d0a010300777084529a60e48556f8e4e5cb000000000000000200000009000200737b7a31400000000900010073797a3000000000f9539cce1bbdb82536ec62ca50e654da0bf7043ec2fa1ba40ba6ddd222a8cdaf9978e65899abcf60c6bd9008f5405d5567dc9f1d524098d9f702e23f4d76f08f4a6a3da1cb18a52ee3e785b0a4f8107d782deab5e7c73dee7ab89a738c60722d63abe2ae4de068b2f8de6a64885e6319df8fb3b4f1358e51080d02b6af8bd78910f328f661ac155ff43e086516d238bc345137b183171969e0eb0e190b9cf042b592ec7f258cb731998188b4fa5880f00d67c7eba4"], 0x2c}}, 0x0) 04:37:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) getrlimit(0x3, &(0x7f0000000040)) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000140)={0x7, 0x1}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000100)={0x1f, 0x10000, 0x401, 0x7, 0x4, "5ad886ce1bd2ef0b85d13e504a405e32f35ed7", 0x7ff, 0x2e}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)={0x6c, 0x0, &(0x7f0000000280)="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"}) 04:37:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) [ 1281.247682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1281.278761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000900010073797a30000000004345a0c535f33ecaa34987e4d3a8dac30951351b011c7586dae407b11e3b132e79ca1353ec2ddf80ab3d66398fd192d2bbf09ba0c3f3cdc8a91555e0b639302b914e4b4fb3f3cf860c0bc38723bef4f649feb8b403318b75c3215980039a312ae25060cf3887a4754d877328a42a3c7ef7cd7012e368311d698cfbe51f4ecb6adf9e311a7d9a84559d17ec01145a5884007ea83e95a87aa0a69f5bb7b9e47ea288f75c00914f1bae10a17110c6930635c673ce9b699d4cffc3fd31a6dbbd36ea7267a26c9889a2f7fd1606b6d4d2874570cd0bb5655ccadf1d5ad10b068c6757925d131fe96b481ddfd3e4eed1a8d42c29534b4e4906670fcace90f75a4fec2623b0d02ecaad732c3d5f6177e0a9bb1393"], 0x2c}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x492401, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000540)=""/29, 0x1d}, {&(0x7f0000000580)=""/48, 0x30}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/63, 0x3f}, {&(0x7f0000000600)=""/248, 0xf8}, {&(0x7f0000001cc0)=""/117, 0x75}, {&(0x7f0000001d40)=""/92, 0x5c}], 0x7, &(0x7f0000001e40)=""/107, 0x6b}}, {{&(0x7f0000001ec0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003340)=[{&(0x7f0000001f40)=""/222, 0xde}, {&(0x7f0000002040)=""/241, 0xf1}, {&(0x7f0000002140)=""/137, 0x89}, {&(0x7f0000002200)=""/14, 0xe}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/219, 0xdb}], 0x6, &(0x7f00000033c0)=""/28, 0x1c}, 0x5}, {{&(0x7f0000003400)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003480)}, {&(0x7f00000034c0)=""/17, 0x11}, {&(0x7f0000003500)=""/87, 0x57}, {&(0x7f0000003580)=""/6, 0x6}, {&(0x7f00000035c0)}, {&(0x7f0000003600)=""/217, 0xd9}, {&(0x7f0000003700)=""/61, 0x3d}, {&(0x7f0000003740)=""/174, 0xae}, {&(0x7f0000003800)=""/98, 0x62}], 0x9, &(0x7f0000003940)=""/22, 0x16}, 0xfff}], 0x3, 0x100, &(0x7f0000003a40)={0x77359400}) bind$inet(r2, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f00000007c0)={{0x2, 0x5, 0xdc9, 0x4, 'syz1\x00', 0x7f}, 0x1, [0xa6d, 0x1, 0x0, 0x100, 0x1, 0x4, 0x8, 0xf425, 0x10001, 0x3, 0x7, 0x2, 0x7, 0x200, 0xfffffffffffffc00, 0x40, 0x80000000, 0x3, 0x20, 0x81c, 0x6, 0x7, 0x8, 0x400, 0x20, 0x80000001, 0x8001, 0xfff, 0x1, 0x6d, 0x8000, 0x7f, 0x6753, 0x100, 0x40, 0x4, 0x8, 0x33, 0x860, 0x4, 0x3, 0x401, 0x80000000, 0x506, 0x5, 0x80, 0xdeb0, 0x9, 0x81, 0x3, 0x7, 0x5, 0x400, 0x3, 0x9, 0x40, 0x101, 0x2, 0x4, 0xa4, 0x9, 0x3, 0x4, 0x8, 0x0, 0x5, 0x5, 0x347e52cb, 0x6, 0x1, 0x2, 0x1000, 0x42fc, 0x2, 0x0, 0x1, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x5, 0x2, 0xffffffffffffffff, 0x7f, 0x6, 0x3d9, 0x100000000, 0x7fffffff, 0x9ec5, 0x69, 0x40, 0x5, 0x0, 0xfffffffffffffffc, 0x7f, 0x4, 0xc3, 0x400, 0xde, 0x4, 0x3ff, 0x1f, 0x3, 0x1, 0x316b, 0x1, 0x400, 0x2, 0xffffffff, 0x5, 0x2, 0x0, 0x2, 0x1, 0xffffffff00000000, 0x8, 0xc2, 0x6, 0x6, 0x8, 0x3, 0x3, 0x4a3f, 0xc8, 0x3, 0x9, 0x9, 0x3]}) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x4, 0x1, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0918, 0x101, [], @p_u8=&(0x7f0000000000)=0x9}}) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYBLOB="3257e906039d7b56a34a204e98f3bc633fc5e65a01d65f891fdb1067ec324d75f1ccca39404b79fed7011b605b442c998804000000000000003bedb5d1882c4c09441bb6c3c30566327d21454ad7b689c5eb02", @ANYRES32, @ANYBLOB="0e0001006e65746465767306000000000f0002006e65ba64657673696d300000080058115073907e171ed574f592c20eea4cb3fc70dce80f006fc6231ee87f0209a45fb84feec707e7"], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x1c8, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x7}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000001}, {0x6, 0x16, 0x757}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xf952}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x40}, {0x6}, {0x5}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8001}, 0x8810) 04:37:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = getpgrp(r1) ptrace$setregs(0xf, r2, 0xfffffffffffffffb, &(0x7f0000000000)="47135da51afeac490cabfcbfc8328b629147fa5b24ea") 04:37:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x4040005, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={r3, 0x1, 0x3, 0x1ff, 0xaf38, 0x400, 0x2, 0x2, {r6, @in={{0x2, 0x4e20, @private=0xa010102}}, 0x1, 0x627, 0x1, 0x4, 0x8}}, &(0x7f0000000280)=0xb0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r7, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4081) 04:37:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="bd3527bd7000fedbdf250800000014000600766574683000000000000000000000000500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x80800}, 0x10) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000000)={0xfffffffe, 0x1, 0xffffffff}) 04:37:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:15 executing program 2: mq_unlink(&(0x7f0000000080)='@$|\xf4') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0a00d1d74701a0248b18"], 0xa) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x7fff, 0x3]) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0xe6, 0x0, &(0x7f0000000180), 0x1000000, &(0x7f00000001c0)={[{@errors_remount='errors=remount-ro'}], [{@fsname={'fsname'}}]}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x0, 0x0, [0x1, 0x8, 0x5, 0x19]}) [ 1282.191667] ntfs: (device loop2): parse_options(): Unrecognized mount option fsname. [ 1282.208486] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 1282.259673] ntfs: (device loop2): parse_options(): Unrecognized mount option fsname. [ 1282.284933] ntfs: (device loop2): parse_options(): Unrecognized mount option . 04:37:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r2, &(0x7f0000000040)=""/203, 0xcb) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)=""/153) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x1, 'macvlan1\x00', {}, 0x1ff}) 04:37:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) readahead(r3, 0x7fffffff, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="170900000000000000000100000005000700000000000800090000100000060002000100000a01010208001900ffffffffc38687bc67600592d2ee05406e9ee968d4f900ea7c647d4741fbdc3284fd4c60e80b7594001135b8eff2bb614f8140f7e90c122401b50f56b947064e6f1697e41e"], 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x88040, 0x29) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\t\x00', @ANYRES16=r2, @ANYBLOB="20002abd7000fedbdf25010000001400080076657468305f746f5f627269646765000500220001000000"], 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x4000) [ 1282.812369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1282.849935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@hci={0x1f, 0x2, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="bb0b8648c62073ec5e5f1f26286ae5ad236e3a9b442cdab7a4733da69c9a62b84689e078ebfaca4abf03451ed0bbc4fabacf7db1aed93afb62e77b7eb10b9018deb9635fe59df1efdc8824af127ed055ea0d0fb6552422a5d773e683385ad2c14dd7b15d1be52d6deac4c58eee0928ca6e73e0ea569a0f647af9971bea76a0c61099d39f148e8d66c26cfcdb90a644f23673ca35b94837fca88e051b8ee390b2c724ed48632963c947b0d95ba58693f3e4d12eed1b7d93ff994015d99ec24569ff73dca2a0bc13c46d661e0aada351ef5cc461e9af16851658d0e6d926786dcce0f2adedd20af33108435ebd5ccfcf48", 0xf0}, {&(0x7f0000000200)="585c85da3a6151b9741241f7b16f1e6cace5b83746b0dda9df4ffc4b5624adf12744a8e8b689e873780e6aa7522c775ed8928d505790b17e5c8f1ac7963393e8b0c5db213000190175628406d0d04929191e49a83931c30149940e66a274fbcaf87742a268295b5e025db8a33de697cd245ca0e6b75298043280d1b4aced59a8df5def7f98371f0f9f0134d6cd8158b4f1b88dd171a2156eb455d4896bab38b1b405c37a60fcea6e5ff6c6b20d64bf052bd7cc99aa5041df1ddb700049873c2f0efe7c45937bb2bdaea0f47d", 0xcc}, {&(0x7f0000000300)="29ff0fafd94f1d20c5ebca6611a745c6eb3009b29ad507aca2e2286e5e0e6cbf49d600f3f09ed7b4cf0b168275b130a19e4c3263db9a169e2e7047705f3c0e878d37f0888141d438", 0x48}], 0x3, &(0x7f0000000380)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x1ac4}}], 0x30}, 0x80800) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a09636aeb000000000000020000000900020073797a31000000000900010073797a3000000000"], 0x2c}}, 0x0) 04:37:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000de4ffffff0979062c368799c00000000000000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r5, 0xacdb9b314af2bbb7}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1d4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x14}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb619}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004804}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x1, 0x1, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 04:37:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x44140, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r5, 0x89e2) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x2f, 0x8, 0x0, 0x0, r1, &(0x7f0000000000), 0x40000, 0xffffffff000}]) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x8280, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000340)="cb2e5df68795e0d8070850ebbf9e916f9443e1258f6527720fc6e1b54e4e75c52d8b748a3a8c366a266464904350ebc6ba2ab683b336fb1e48bc551709a469a0028c7643ee3a46296bf4dcb40517ffcb8f06c279026b4c53969d005ef883d804b172294560877f9ec1e02bb8d002735af083e778dbf4473b47d17c6fee4260d55c6db22a08799dde26c7bcfeb48589424a2ee40747985a78be4253949f28ad8b5b185ec03e9f067ab77e5db29697a5e9") 04:37:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000000c0)={0x4, 0xfcec, 0x1, 'queue0\x00', 0xf}) 04:37:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {0x0}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1283.699966] audit: type=1804 audit(1593059836.828:75): pid=19774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir226276106/syzkaller.OwJt5P/3088/bus" dev="sda1" ino=16596 res=1 04:37:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000100)='\x00') add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="0c1952f0addbe7ab447355a84a1e14bbab246f3ed4268b61d0568afd14734185af29630cd92f9285769d34c2fa5adb1f2078aabdee4cbe12826d5d9aec2e5661637e5bd1aa5635d13f21da09a3d02ab0cb161eeaf9d7269b8414988d5fa39a573bb58844a0fbeb045ce258e27dff6d6a5c9514d5ba91f794e59acfe9d73cde872b116dba3bf441346c74e5ed86f336b7a51f5b5efa52dc9ae01d0ca958d273c7f61519caa2ba258fe45b3e98c14d", 0xae, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) 04:37:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) [ 1283.881611] audit: type=1800 audit(1593059836.868:76): pid=19774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16596 res=0 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000080)={r0, 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000000)="d49bf5197074cf74968973cf76536d35cd8a6d7df437094cd287ceed045354e3b197c4ed9371cf297fb81a3fb8ebe1b22d12b5623972a9ecf1fb5ebfe04f6f71f7ab09a011e8f2047434af1d98d622f5", &(0x7f0000000080), &(0x7f00000000c0)="5c53abd2df992ea342f86f6197aa24d8471a1750555b9f1c817ad5aade7b203343df87b07992fd33b2827269ac504a62fdb56e45e11bb47516af6d2933f56b38b5", &(0x7f0000000140)="1be2f268841d76871c085cbfd31e2c4c2fd84e279e8110a799c5412a0450453ea67ee50402c2a45d89621f795a83c18272739ee2cf2ae0c34ec06b1846355270078a1118ba83e0e0c05e64", 0x4, r1}, 0x38) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000280)) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) get_thread_area(&(0x7f0000000040)={0x5, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000000c0)) 04:37:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)=0x1) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) [ 1284.066294] audit: type=1804 audit(1593059836.888:77): pid=19786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir226276106/syzkaller.OwJt5P/3088/bus" dev="sda1" ino=16596 res=1 04:37:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000000400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1284.182541] audit: type=1800 audit(1593059836.888:78): pid=19786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16596 res=0 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) 04:37:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000200)="bdd14615a6b6794008c8602256e9a5d79798c64cb96d99faa390a87eb12b08b8177dc468a0f6d83b329f809cba413709a0e3dfef17d82ae72aeed6a5a25df0d0645621334f1dc3de91df95570113e0f0723b4bbfdc13e2c285f86b9dcab69aff495b96b1843624fc032b8befc1f300117b9579887b540d43462a693b5477fe6a1e411b6a66eb4e26223e6a86e84265d8ac70e4d7d19722edf9d261d119a43dca63117781303d9eb34f385557761bfe9baba4869c59949b1df156224d53d34dee7e6c8a66c1a7ffa3", 0xc8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @remote}, &(0x7f0000000040)=0xc) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x80110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x6a, 0x7, 0x6, 0xfffff000}, {0x0, 0x5, 0x3, 0x6}, {0x7, 0x2, 0x81, 0x3}, {0x1ff, 0x7, 0x0, 0xa9a6}, {0x8, 0xd8, 0x3}]}, 0x10) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff9}, 0x9002}, 0x0, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x40810, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={r4, @in={{0x2, 0x4e22, @multicast2}}, 0x3, 0xb3f4, 0x81, 0x9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x2, 0x800, 0x202, 0x400, 0x5, 0x8001, 0x5, 0x1, r5}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCAX25ADDFWD(r7, 0x89ea, &(0x7f0000000000)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="090700000020000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r7 = socket(0x11, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r7, &(0x7f0000000180)=@ll={0x11, 0x4, r9, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="0c009900090000000000000008000100030000000c00990004000000020000000c0099000600000003000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008044}, 0x200440d0) 04:37:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x7930299da3828ab, 0x0) accept$alg(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r4, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x4d7}, @NL80211_ATTR_STA_FLAGS={0x24, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0xf5f3fe70f1ee584c}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9b0000, 0x400, 0x6, r5, 0x0, &(0x7f00000002c0)={0x990a92, 0x4, [], @p_u8=&(0x7f0000000280)=0xff}}) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000340)=0x5b00, 0x4) getrandom(&(0x7f0000000380)=""/104, 0x68, 0x6) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000000ce7c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000100)) getsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000000)={0x5, 0x4, [0x280]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSTI(r1, 0x5412, 0x84a) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:19 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x1000, 0x4) r4 = dup2(r0, r0) write(r1, &(0x7f0000000000)="1a156bf656ff4e36f0e1335c606d42d7a09267906fad2f1be89a7728038380cf015b43c513878f", 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:37:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000040)=@null) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {0x0}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000000)) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, 0x0, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x1e}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r8, 0x3, 0x9, 0x4, 0x9a4a}) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xa080, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200000ce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5207, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x40, 0x0, 0x0, 0x0, 0xce7c, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x46, 0x0, 0x0, 0x4, 0x1}}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={{r1}, 0x7fffffff, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={'syzkaller0\x00', {0x2, 0x4e20, @multicast1}}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x32d800) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x55, 0x9, 0x7, 0xd6, 0x0, 0xc105, 0x8802a, 0xfa9467bc8f56a364, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x8002, 0x2, 0x1, 0x3, 0x4950, 0x800}, r5, 0x1, r6, 0x8) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fsetxattr$trusted_overlay_opaque(r7, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)=')R@\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000001040)={&(0x7f0000000000), &(0x7f0000000040)=""/4096, 0x1000}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x1e}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r8, 0x3, 0x9, 0x4, 0x9a4a}) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x1e}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r8, 0x3, 0x9, 0x4, 0x9a4a}) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 04:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x1e}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r8, 0x3, 0x9, 0x4, 0x9a4a}) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x1e}, 0x10) 04:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xf1dd9774729eb248}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20008) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r5, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c1}, 0xc0c4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000000400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x8a, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 04:37:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r1}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x36f9, 0x7}, 0x50000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r3, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xa6, 0x4470, 0x3, 0x186, 0x836, 0x0, "a69c9682c3c34b73bb5d0c0a34f821767e8c5112bbd46cb9e2b1c38599dd604f402c060935eda6198650c0e0c746e6b9f9aa54ee2ab8fe68ff5975e647bf06018284d599772d66bee107540cd1606bd0f687e461e3f93239c713bd408d65dfcfac315d669ec2a39569177568229416faad4ab73d0475844e3449cc7f461b17149d9f3a3f5e1b7dc8226d833c6826f79574d8a33c9697c6fca2d6563e042826acb33937520c6d"}}, 0x1be) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r8, 0x8008af00, &(0x7f0000000180)) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r6, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004c04d}, 0x880) 04:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0xffffffffffffff0e, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1ff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000280)="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", &(0x7f0000000000)=""/57}, 0x20) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:22 executing program 4 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) r7 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210980, 0x0) connect$netrom(r1, &(0x7f0000000140)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x40a101, 0x0) dup(r4) accept4$ax25(r3, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @remote, @bcast, @remote, @rose, @default, @rose, @null]}, &(0x7f00000000c0)=0x48, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1288.919198] FAULT_INJECTION: forcing a failure. [ 1288.919198] name failslab, interval 1, probability 0, space 0, times 0 [ 1288.959288] CPU: 1 PID: 20168 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 1288.967807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1288.977427] Call Trace: [ 1288.980033] dump_stack+0x1b2/0x283 [ 1288.983762] should_fail.cold+0x10a/0x154 [ 1288.987929] should_failslab+0xd6/0x130 [ 1288.991915] __kmalloc+0x2c1/0x400 [ 1288.995458] ? sock_kmalloc+0x75/0xc0 [ 1288.999344] sock_kmalloc+0x75/0xc0 [ 1289.003157] ___sys_sendmsg+0x4f9/0x840 [ 1289.007228] ? copy_msghdr_from_user+0x380/0x380 [ 1289.012150] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1289.017075] ? HARDIRQ_verbose+0x10/0x10 [ 1289.021120] ? __fget+0x1ff/0x360 [ 1289.024719] ? lock_acquire+0x170/0x3f0 [ 1289.028720] ? lock_downgrade+0x6e0/0x6e0 [ 1289.032869] ? __fget+0x226/0x360 [ 1289.036312] ? __fget_light+0x199/0x1f0 [ 1289.040272] ? sockfd_lookup_light+0xb2/0x160 [ 1289.044753] __sys_sendmsg+0xa3/0x120 [ 1289.048539] ? SyS_shutdown+0x160/0x160 [ 1289.052670] ? wait_for_completion_io+0x10/0x10 [ 1289.057328] ? SyS_read+0x210/0x210 [ 1289.060962] ? SyS_clock_settime+0x1a0/0x1a0 [ 1289.065373] SyS_sendmsg+0x27/0x40 [ 1289.068898] ? __sys_sendmsg+0x120/0x120 [ 1289.072957] do_syscall_64+0x1d5/0x640 [ 1289.077532] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1289.082704] RIP: 0033:0x45cb09 [ 1289.085883] RSP: 002b:00007fcc8e41cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1289.093575] RAX: ffffffffffffffda RBX: 00000000005026a0 RCX: 000000000045cb09 [ 1289.100827] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000006 [ 1289.108163] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1289.115576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1289.122913] R13: 0000000000000a43 R14: 00000000004cd298 R15: 00007fcc8e41d6d4 04:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x3, "acdef5363d934bc7ce469861"}, 0xe, 0x1) ptrace$cont(0x9, r1, 0x5, 0x4) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:22 executing program 4 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r5}) dup2(r0, r0) 04:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1289.564417] FAULT_INJECTION: forcing a failure. [ 1289.564417] name failslab, interval 1, probability 0, space 0, times 0 [ 1289.593363] CPU: 0 PID: 20190 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 1289.601407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1289.610777] Call Trace: [ 1289.613395] dump_stack+0x1b2/0x283 [ 1289.617036] should_fail.cold+0x10a/0x154 [ 1289.621201] should_failslab+0xd6/0x130 [ 1289.625184] __kmalloc+0x2c1/0x400 [ 1289.628887] ? rds_message_alloc+0x33/0x220 [ 1289.633217] rds_message_alloc+0x33/0x220 [ 1289.637464] rds_sendmsg+0x837/0x1be0 [ 1289.641376] ? rds_send_drop_to+0x1210/0x1210 [ 1289.645878] ? lock_downgrade+0x6e0/0x6e0 [ 1289.650040] ? security_socket_sendmsg+0x83/0xb0 [ 1289.654806] ? rds_send_drop_to+0x1210/0x1210 [ 1289.659400] sock_sendmsg+0xb5/0x100 [ 1289.663236] ___sys_sendmsg+0x70a/0x840 [ 1289.667232] ? copy_msghdr_from_user+0x380/0x380 [ 1289.671998] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1289.677027] ? HARDIRQ_verbose+0x10/0x10 [ 1289.681104] ? __fget+0x1ff/0x360 [ 1289.684565] ? lock_acquire+0x170/0x3f0 [ 1289.688541] ? lock_downgrade+0x6e0/0x6e0 [ 1289.692799] ? __fget+0x226/0x360 [ 1289.696357] ? __fget_light+0x199/0x1f0 [ 1289.700337] ? sockfd_lookup_light+0xb2/0x160 [ 1289.704840] __sys_sendmsg+0xa3/0x120 [ 1289.708646] ? SyS_shutdown+0x160/0x160 [ 1289.712621] ? wait_for_completion_io+0x10/0x10 [ 1289.717304] ? SyS_read+0x210/0x210 [ 1289.721019] ? SyS_clock_settime+0x1a0/0x1a0 [ 1289.725532] SyS_sendmsg+0x27/0x40 [ 1289.729086] ? __sys_sendmsg+0x120/0x120 [ 1289.733160] do_syscall_64+0x1d5/0x640 [ 1289.737079] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1289.742359] RIP: 0033:0x45cb09 [ 1289.745638] RSP: 002b:00007fcc8e41cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1289.753351] RAX: ffffffffffffffda RBX: 00000000005026a0 RCX: 000000000045cb09 [ 1289.760624] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000006 [ 1289.767896] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1289.775176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1289.782452] R13: 0000000000000a43 R14: 00000000004cd298 R15: 00007fcc8e41d6d4 04:37:23 executing program 4 (fault-call:5 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r2 = socket(0x11, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r5, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r2, &(0x7f0000000180)=@ll={0x11, 0x4, r4, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_to_batadv\x00', r4}) [ 1289.928966] FAULT_INJECTION: forcing a failure. [ 1289.928966] name failslab, interval 1, probability 0, space 0, times 0 [ 1289.967006] CPU: 0 PID: 20202 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 1289.975306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1289.984669] Call Trace: [ 1289.987280] dump_stack+0x1b2/0x283 [ 1289.990924] should_fail.cold+0x10a/0x154 [ 1289.995091] should_failslab+0xd6/0x130 [ 1289.999077] __kmalloc+0x2c1/0x400 [ 1290.002628] ? sock_kmalloc+0x75/0xc0 [ 1290.006447] sock_kmalloc+0x75/0xc0 [ 1290.010126] rds_cmsg_rdma_args+0xb3b/0x11e0 [ 1290.014546] ? __rds_conn_create+0x378/0x16e0 [ 1290.019092] ? lock_acquire+0x170/0x3f0 [ 1290.023109] ? rds_rdma_extra_size+0x1f0/0x1f0 [ 1290.027712] ? __rds_conn_create+0x3a9/0x16e0 [ 1290.032377] ? __lockdep_init_map+0x100/0x560 [ 1290.036886] ? rds_conn_info+0x690/0x690 [ 1290.041131] ? __init_waitqueue_head+0x31/0x90 [ 1290.045736] rds_sendmsg+0xcaa/0x1be0 [ 1290.049571] ? rds_send_drop_to+0x1210/0x1210 [ 1290.054200] ? lock_downgrade+0x6e0/0x6e0 [ 1290.058448] ? security_socket_sendmsg+0x83/0xb0 [ 1290.063214] ? rds_send_drop_to+0x1210/0x1210 [ 1290.067763] sock_sendmsg+0xb5/0x100 [ 1290.071487] ___sys_sendmsg+0x70a/0x840 [ 1290.075597] ? copy_msghdr_from_user+0x380/0x380 [ 1290.080363] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1290.087385] ? HARDIRQ_verbose+0x10/0x10 [ 1290.091633] ? __fget+0x1ff/0x360 [ 1290.095101] ? lock_acquire+0x170/0x3f0 [ 1290.099093] ? lock_downgrade+0x6e0/0x6e0 [ 1290.103247] ? __fget+0x226/0x360 [ 1290.106812] ? __fget_light+0x199/0x1f0 [ 1290.110794] ? sockfd_lookup_light+0xb2/0x160 [ 1290.115296] __sys_sendmsg+0xa3/0x120 [ 1290.119113] ? SyS_shutdown+0x160/0x160 [ 1290.123109] ? wait_for_completion_io+0x10/0x10 [ 1290.127877] ? SyS_read+0x210/0x210 [ 1290.131505] ? SyS_clock_settime+0x1a0/0x1a0 [ 1290.135915] SyS_sendmsg+0x27/0x40 [ 1290.139465] ? __sys_sendmsg+0x120/0x120 [ 1290.143530] do_syscall_64+0x1d5/0x640 [ 1290.147427] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1290.152616] RIP: 0033:0x45cb09 [ 1290.155803] RSP: 002b:00007fcc8e41cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1290.163513] RAX: ffffffffffffffda RBX: 00000000005026a0 RCX: 000000000045cb09 [ 1290.170805] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000006 [ 1290.178082] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1290.185450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1290.192724] R13: 0000000000000a43 R14: 00000000004cd298 R15: 00007fcc8e41d6d4 04:37:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r1 = socket(0x11, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) bind(r1, &(0x7f0000000180)=@ll={0x11, 0x4, r3, 0x1, 0x0, 0x6, @multicast}, 0x80) 04:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$ax25(r3, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:23 executing program 4 (fault-call:5 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1290.555895] FAULT_INJECTION: forcing a failure. [ 1290.555895] name failslab, interval 1, probability 0, space 0, times 0 [ 1290.580869] CPU: 1 PID: 20229 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 1290.588879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1290.598241] Call Trace: [ 1290.600856] dump_stack+0x1b2/0x283 [ 1290.604610] should_fail.cold+0x10a/0x154 [ 1290.608770] should_failslab+0xd6/0x130 [ 1290.612752] __kmalloc+0x2c1/0x400 [ 1290.616301] ? rds_cmsg_rdma_args+0x311/0x11e0 [ 1290.620895] rds_cmsg_rdma_args+0x311/0x11e0 [ 1290.625321] ? __rds_conn_create+0x378/0x16e0 [ 1290.629839] ? lock_acquire+0x170/0x3f0 [ 1290.633920] ? rds_rdma_extra_size+0x1f0/0x1f0 [ 1290.638599] ? __rds_conn_create+0x3a9/0x16e0 [ 1290.643112] ? __lockdep_init_map+0x100/0x560 [ 1290.647616] ? rds_conn_info+0x690/0x690 [ 1290.651860] ? __init_waitqueue_head+0x31/0x90 [ 1290.656453] rds_sendmsg+0xcaa/0x1be0 [ 1290.660285] ? rds_send_drop_to+0x1210/0x1210 [ 1290.664799] ? lock_downgrade+0x6e0/0x6e0 [ 1290.668959] ? security_socket_sendmsg+0x83/0xb0 [ 1290.673721] ? rds_send_drop_to+0x1210/0x1210 [ 1290.678426] sock_sendmsg+0xb5/0x100 [ 1290.682279] ___sys_sendmsg+0x70a/0x840 [ 1290.686264] ? copy_msghdr_from_user+0x380/0x380 [ 1290.691028] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1290.695962] ? HARDIRQ_verbose+0x10/0x10 [ 1290.702825] ? __fget+0x1ff/0x360 [ 1290.706287] ? lock_acquire+0x170/0x3f0 [ 1290.710281] ? lock_downgrade+0x6e0/0x6e0 [ 1290.714442] ? __fget+0x226/0x360 [ 1290.717942] ? __fget_light+0x199/0x1f0 [ 1290.722011] ? sockfd_lookup_light+0xb2/0x160 [ 1290.726530] __sys_sendmsg+0xa3/0x120 [ 1290.730339] ? SyS_shutdown+0x160/0x160 [ 1290.734316] ? wait_for_completion_io+0x10/0x10 [ 1290.739001] ? SyS_read+0x210/0x210 [ 1290.742630] ? SyS_clock_settime+0x1a0/0x1a0 [ 1290.747047] SyS_sendmsg+0x27/0x40 [ 1290.750593] ? __sys_sendmsg+0x120/0x120 [ 1290.754657] do_syscall_64+0x1d5/0x640 [ 1290.758566] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1290.763755] RIP: 0033:0x45cb09 [ 1290.766941] RSP: 002b:00007fcc8e41cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1290.774769] RAX: ffffffffffffffda RBX: 00000000005026a0 RCX: 000000000045cb09 [ 1290.782057] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000006 [ 1290.789736] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1290.797010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 04:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) [ 1290.804893] R13: 0000000000000a43 R14: 00000000004cd298 R15: 00007fcc8e41d6d4 04:37:24 executing program 4 (fault-call:5 fault-nth:4): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000180)={0x88, 0x0, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x10000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffffffffffff}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040}, 0x880) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$l2tp6(r1, &(0x7f0000000000)="8e763f184ba96a6ba6c3d240e3c61f12a1d98ee5f3f38510845c78d8cfb0c91e0cda00861776a7443ea3528da52d7ca1c65bc93141ee2f4b255213376f368a6902b6642160b92582ef52081c29d1a307dc2f0ac55d7f8dce60969400166ee5a1a4a3435a4b7d9de78a4eafd7ba732364d6d6c4f26aab758bb6ceaf2b4e536705c0b1", 0x82, 0x20000001, &(0x7f00000000c0)={0xa, 0x0, 0xacf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10100, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) bind$netrom(r4, &(0x7f0000000140)={{0x3, @default, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = dup2(r2, r2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) accept$unix(r3, 0x0, &(0x7f0000000040)) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9c0000, 0x8, 0x5, r2, 0x0, &(0x7f0000000300)={0x990a95, 0x5, [], @p_u16=&(0x7f00000001c0)=0x3f}}) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) shutdown(r1, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="a80000000301000000000000000000000100000708000740000000202400188008000140000007ff0800034000000009080002400000000008000340000000083c0001802c000180140003000000000000000000000000000000000114000400ff0200000000000000000000000000010c0002800500ac97627f26adff5a4371b1949bec0100110000002c000f80080003400000000208000240000000050800034000000208000240000007ff532f0d2c2149b0fe7d6b5550575a472abe4b633a8f5364c53c2230276454fb0444264c000000000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x81}, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xaf, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/175}, &(0x7f0000000180)=0x78) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'nat\x00'}, {}, {}, {0x20, '!(!\\,4,'}, {0x20, 'nat\x00'}, {0x20, 'nat\x00'}, {0x20, '#/M@'}], 0xa, "1228db6dbedb42d5347c937a1b1cbbf59a960a6c7a53e43d8bac0ea0559d9deb15715205e2a13ec29514c3e9b5e1ef44dd96eea8fc8814"}, 0x60) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x30}}, @mask_fadd={0x58, 0x114, 0x8, {{0xd5}, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x2, 0x9, 0xfffffffffffffff8, 0x200, 0xfffffffffffffffc, 0x20, 0x1}}], 0xa0}, 0x0) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket(0x11, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r2, &(0x7f0000000180)=@ll={0x11, 0x4, r4, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000880)={0x0, @can={0x1d, r1}, @can={0x1d, r4}, @sco={0x1f, @none}, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x80000001, 0xfff}) r6 = socket$inet6(0xa, 0x80002, 0x0) r7 = socket(0x11, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r7, &(0x7f0000000180)=@ll={0x11, 0x4, r9, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00', r10}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x0, 0x410, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x5041}, 0x4000090) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = dup(r1) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/14, 0xe}, {&(0x7f0000000940)=""/66, 0x42}, {&(0x7f0000000800)=""/34, 0x22}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000b00)=""/137, 0x89}], 0x7, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x39) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) unlinkat(r6, &(0x7f0000000640)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000100)={0x0, &(0x7f0000000880)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r4}) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000a00)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:24 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e20, @empty}}) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) socket(0x11, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x2, {0x4e20}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0xfffffffe}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000040)=""/228, 0xe4}, &(0x7f0000000140), 0x10}}], 0x30}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r4, 0xfffffffffffffffd, 0x0) 04:37:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7b, 0x301200) 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(r0, r0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r1, 0x0, 0x7, &(0x7f0000000000)='!$**-{\x00'}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) 04:37:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x14) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x80, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x880) 04:37:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x200000c1}, 0x8000) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0xbcd, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in={0x2, 0x4e20, @loopback}}}, 0x118) 04:37:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000a14000326bd7000fbdbdf250800010001a11f0008001500050000000800150004000000080003000100000008001500050000000800150005000000080003000100000008000100000000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000015}, 0x20002010) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x2c}}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x10880, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x42}], 0x1, 0x9) 04:37:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x1000, "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"}, &(0x7f0000000100)=0x1024) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) bind$netrom(r1, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x20e000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1401, 0x1, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) 04:37:25 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={r6, 0x4, 0x6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r8 = accept$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000640)=0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f00000000c0)={0x7, 0x5, 0xf7, 0x5, 0x7f, 0x0, 0xd, 0x0, 0x2, 0x75, 0xff, 0x1, 0x3, 0x2}, 0xe) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1292.486641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6dcf4309}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) [ 1292.536215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:25 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r0, &(0x7f0000000180)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @multicast}, 0x80) mkdir(0xfffffffffffffffd, 0x192) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={0x1d, r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000100)={0x2, "97785268bd8c46bcba934c93c823abe9d04a6c5256fd40ab3c27e1cc75166bd2", 0x3, 0x9, 0x1, 0xf900, 0x100, 0x2}) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000000)=0x25) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3, 0x0, 0xffff, 0xf001, 0x7}) 04:37:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000000000010000006300000000020000000900020073797a30e5060066c69292a373797a3100000200"], 0x2c}}, 0x0) 04:37:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x10) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getuid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) setregid(r4, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r4, 0x0]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r5, r7, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80000, &(0x7f0000000480)=ANY=[@ANYBLOB="66643d4d84767bb0da721939337ea343bdb4825c76d2e83e94c1cab49805e03708c0a99b8b5969171585dcf8370f153599631204383ee7cd5b984dee4323493339833cd6a71d38e2b809cad0b3268b19ff7faa743215f671b804", @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030303430302c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303030352c64656661756c745f70657204000000000000002c6d61785f726561643d3078303030303030303030303030303034302c616c6c6f775f6f746865722c666f776e65723c", @ANYRES64, @ANYBLOB="2c660000a079c11865a138727c5d040e3e3270000731ac64ae47b12cdd84b3d623688a8315a37f1e2faaf72cb7fab5b2357df1243ff41e347ac188f8554f7212000037edf60000000000000900000000", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 04:37:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/124) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @none}, 0xa) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000880)=""/29, 0x1d}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="8dcb775f0a840349def7903e94ca3259a9ab70d5fdd8a2390cae8c77c22c41f78136d70aeb08c3ea36617907276fa140948976806d118b7d2982c563373465ee318dfafc28c51577846f4a34ddad6ba816aa7dda1348dcee948083fb3a99bf10794bdb47078313ce775db45c4dd35431", 0x70, 0x9}, {&(0x7f0000000180)="288bd658f0cb4f8d352d57ee710233f60016e0e76dc50bbd3611deedf4497eb8eb59d78de972f4f0979b35bab4", 0x2d, 0x6}, {&(0x7f0000000200)="c25eeff2d9b130926f24000d3f32", 0xe, 0xa1a}, {&(0x7f0000000240)="221d512b7a7809c5af2a5e7c372c7787ae55413bf675e1eeee13ca1a8393233127e5f81ace76a207f36df64cc0051d9ba6856b488a8ef55a8fdc74779ec5be3e7ac3ac97f4a527b39d24496d50218126d84f105bfad77f5543e1ce397193c79dca42b78bc56a8256da339c9c89855deef423711e0ac7761daef9dbd18d5a9e2a8adb3f585462397bdc2ec3e5c53d6a972ed945e57b87dc80567fed", 0x9b, 0x8001}, {&(0x7f0000000300)="9d9ee63a31a306ff030b904efe9a6bb32213eedc09bf76802495f023caac25f61e2a53490ff13331348344f798a903af6409b70ef1672e2b390b525bf7981454b3a8dce99eb128249dcbf5aba39189a34ae92f40c3464c2a1239a8cb30578f77b9299731e0313f8250b2c99ab75f60b54eb395e8f1ac03f828f5805c38393c67248b9263127ee1288db9af1da9e793495aa8b027dce049e4571154b5508b4259cc38d2e85509c38daa96e6750f5693651fea57382d87e60543bf82b5f3284b3c7cfc097e8e77ed71ac8952145613d2356580f5eed3cf12ab956fb1a418510a6d26e5", 0xe2, 0xfffffffffffffffc}], 0x84, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000060000020000000900020073797a31000000000900010073797a3080000000"], 0x2c}}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='sessionid\x00') ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f00000000c0)={0x72, 0x3, 0x7fffffff, 0x4, "11b94a7057521cf2207a358228fec81a8105d8526018f4be1351443f7adada73b61e3a9888701caba10d05525e0e3fff675e0909e53e6f7215b96fcd3c7dfbd9e05d74def8d9f3394e00c202a5b2dad8269e7354e43fb3fea72a"}) 04:37:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'veth1_to_batadv\x00'}], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0xa6) 04:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) bind(r3, &(0x7f0000000180)=@phonet={0x23, 0x9, 0x25, 0x81}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast2, 0x29, r2}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x20}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fchdir(0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x800}, 0x4000805) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$x25(r6, &(0x7f0000000880)="e6b282e281ac1b70dbfda0058bb3c78e1539024654c840e614fe70e41910536c4a2e1c39c5f6f328ebbc93bd86857119d97ea65426a696203157495e589b5e580b3eb5f7fe4a4bb148acbfd20408245d6fd84961d78894c576340b290c2bb35f4bb84c30cfdc0914cd2bd895a1f7acbe9b38d1b50802f963e06e2dbd41f98960b5ef5ed17f1067236cf263f2736187a9289e48fb766b0f094c5ad33886f982151e204d90074d184df6e3846a2218b6432e41fabc83b3e13383ec6cecba46c77e098162ea133f75c81b06ad019c793cc300", 0xd1, 0x4000000, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) [ 1294.038318] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 04:37:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1294.096760] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "c9f764f782f936e7d127a9b207a0292acda70f1e4bdf2a1a21cdec10570e29a8f51aa6ddaabe90200dfbff74dfda209298097002e7d8baf27d609750e67fe314bf720e500b8e842b1c0a262d7d7d33a3baa3d8c6fabdb905a4ece1573d5bb5f7149cc3a64fe3275a2181a06907af0c069f60303ab3da2e960ca8ca87e1aa8f2e49a8499e4c96bf24eb3d"}, 0x95) 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, @generic={0x29, "bb4f79bf82ea9930cf59af8e986c"}, @phonet={0x23, 0x1f, 0x5, 0x5}, @sco={0x1f, @none}, 0x7, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='caif0\x00', 0x6, 0x5}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000000)) 04:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000013000900010073797a3000000000"], 0x2c}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(0x0, 0x7, &(0x7f00000025c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000000c0)="3ffda251f6a42f1d93577762f8ae00284efe8d1453bffee54fbcd972fcaef18e6bc4b41a462cb66b80350b35fc393b06929943124ca49008c05de6f6eb535587640f1be11364041bc53a5cd800710ef9388ba5284f88ad977eaae80b2697c2f35741b6c596c707686f0841ff7135dc69481c931000a4053fb6497579c1b48105b4275ec6c20935df30a45204ae6398da6b4f02", 0x93, 0x1b7e, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x400, 0xffffffffffffffff, &(0x7f0000000200)="cb688e9e9cd60d0623ba69eb6dbe5c35df9e9625ab0b5fecfd89824bebc4252bb5238f8942a695d6b645eee8be7bc252087220cabdd1ab22101d14010d8d77320cef3a4780cb8dcc1d3ed59633c7ce489632f35914da021af8ae43a1ed147fa0f7bde302b4febb0ce01540", 0x6b, 0x6, 0x0, 0x1}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000000280)="5063deb76011a1b4f3668cb614a8448e436bd2d524642bffca84caf406a1c75f5643f0887e5985cf916b4e67722bd95f7820861435be250938dff2421f5e6aad270d1c5e8e67ce5996026ef857aaf46539c004c02d4467ef9838271a7ca7fb4f60f0acfda093e6e81aa9e0940d76946daa5ae22610d998ca2cfec2574fc6fd93f6bd6481f4cd38bf51435557f671d5ef5e3d06610ca20e24521663f7c2cc86ea747324e38db866855fa21ed9b05beb765532a373339a8ef76e28ef2b8af941b33cef2d78d9da34cb4e27a718013284c522814924a0bedbeef7e1fdd609d2a5a65e296e7bd99854eddb8585be1d32327203b498089879962c5682babff408aa8ef2bc307d5b95c8de4b0e9338a225f9db25cac30883cb4d326b6aa3fb050a6d0883cb8560be9283c0c0d72a1c8c33639016766ecfd3eca0fbb29604ed09b374325d7ee325a8008a4ede86734a6e449c593562246fe87c8a037cbab61278ce7951134f1b9b770fc1cb2f116ee223d388320fdfffca81d2520636bbb52a0fdc544ae57266e8f47047eaa7c7a46a4f00cf7dbf7fbc321d4757fffaf3cf01ca1ed0b41c8c6660809c89d3fb4a01ffa7066e47ff31976b73df90a7c51024703308dded917767a188635f451059ae04cb4a4787209c326435fc76a069f385dca5d020a401e9187ac2b9cbba50f20deb3ae724b56227d9ce4798053bbe8c87de1c7f2d52d0ccf0dbb51d44b148e636483a45575cdea7295f7d9892ee0105bfcb9408cc4444fbb3fa2d2a95fe26a4d4c650b6b81c1890c29b578576d10f66a5fbc6ef55b6cb74eff3f54e56b1c6e24cadcbf3529e716db12e8c58fa24386a90a43392a4edbd131a858189317d690971cbbbbc5cbdbde6253f00a20e8c50fa067483eb32de7600687d2407a2e37185222856e83bcd6a6b879ba6197980c9990ac3c9b9aef78adbde4b99eba1ed0169eb26acbf830975204c94a4e78c220c22647ea7a256ce38ab2e37ff5ac7aa50a5a532e6c8758848739e787a202d8c44d3b0fdcac9dd3e45841e27326ebbc7e3bf4a7c4e7abf7ee1084b251cd0dd1dd0b4ead0b7c0d19929860b6786ad1d65dddd65383908f58284744023764314b3da3811c0417cf8934c0b200339b264e016a91ec1fd18cdefc68d2053b808198ddf247bdd99f65c1746870b9c33ac7252579524c32df961596b647d886d8b7aad3481a140b57682445ba1ea0cc355364533cba232ca2c6dc9b7811c9d50cfbc9de80d0476d528c4e0894346e3d28363cf637a1693a8e77c4955e4d03b6ac502547a76722cdcca1a994b4e902f9c316857073ce378086613e359af4bc6c723ef1ea8b77c63f42511975890bcc4a366b3bc347a0488512fd565ad3776b00a5161fd6506d0b40f3b125bfbae5b92e8c20bd454e83dfffe9a479cbe01b73c6e896db6bbb2c1159a1e2fdc0b4869ccc1a6a4d868d2b491d62508d1cac0f17f471654e375024d984017f587f9eb15c887d588250c883cdd0b890318307e7055ffaf52ced39b85c3911dbdcfd9de07e30d84c2697fed0fb5c4beabbe3f2055523438e730dedf7341425b4b32255b3f33a5b13dc3936bc9dc860dd360ec840068a55643384bf397373a9671b2c56a7c4ac8e5cde341bcd4552c8e45dd704bde9e68495572360875dd82fd9d48be45d8c589c077c936c6233e1f2e698b06fd7c1d889656a0c297e1170bac53d1f77434cd50f8a058271982372051e2cf7e7ed0bc66b2f203b63bee8874840e4b6615b59bb7ac35d383882e279c4a087dc7824a02ab6142d56e5eab07b9ac92d1789c4c512710776f1fa6d96dd51e27a4fc58dc0eb34ec8b0fbcd505b342df4417cf9f8f0d90ec1a5891b353460b69f3dfa97638fe9b462cdf8bc8607a6e8c8499d4fa5a2c4bb77358e1e17d33e519c9fd8240324b3eaa2931d69bdc7769658d4444a88dc00529ec50e4318ac4938ddcfa6667fb677b96417fba52c0a587ea11f6c0c873a1a0a3759e169b494500885373fe5be3452e172ad07bd996d4b88a68b647be7114adb9bac085acba3d6e45608ad3ccd4551046dac4ad807d9b5a173c42cf10a4072bfdc8a6c65c9ab4378750a521411859d0c9589652c8f585fe5316b12c561a340c981567ecdce976ff0cd643036511f60b900af49f5b40bf1b7e454cb58b2e63313b9491152d7b46dcd8fec81c4631474172f20279b0acd92e7b58035b91c8074670afc2aff56a18b0992a178f3aa02423a0c27ab5acf446f72129beb562a4b51f589b7b536bc84a2ed85864a548c142c317232e74f34b2f16d2da7e841f0c5cb57c30a65d2fb94ec7f67239536c9cff3543514c75cdc58c43ebfd7bbbb2e068b00df71a0388237945b96d29ddc6287ea6dd80bf5672c45b20ed75e1547c8cbb8154bf29b17725e2cf647e5acbace1c4a320c798c7b9b0efe22167c64ec7072f78ec8011713b48de788015f492d5aaf97b6f7277d039c0442b42a3a75ce5eda6b6aefd7453981bbe7a5c3a1b7f063caec953cb75ef3aa50940c398ca908fbdbe0d78337756d34d33a5b42ea5248753a7d8ab47ce0f369e260c19e8760b692b30c156f5639aad22b1f75b633fe05768332676bc1371987ca259955f9b72e8e61af770e90b0da816c8f78efd91d3558d5ad93caf715613e763134bffe2397a5b325a4a091d9c0bc0ad019122a00c54fa4139308bfd8b52d2fc1e0c0e41d8e27a3deb4fabf2ffd903c0f647bba6f1e4b18bbeecdd82e263f28205ca43422437f264361a266290d3b6b964eaeaf83196c7cb65ba9695c58dee9f485cb8b2f3496ce6ee8f71abda428e547dcf2bde2e4a2e72c5ca6c4a6431e0c0c89a86d6cd06875b9ce10d9913197ed0cc7ec6a203403b1bbdd18f794dfa7cc448d30271d9f02aea5884244122a978135eb15e6c9774e4ddf4e83cd0f7d47e975ad1f6fdc5c89e8f95a1420e1aa9eac5bd5ccf19b723b2fbfa19ed582c802321151e1c8f85fa9b64cb3bde98e05b0f6bbf3fe862f084dee1baf26578664e6732373cdbb31d01c8ce967dddb49ed15ac43c02041c386ab1acb54c4c72de48e4ff1869947e31c45c30c1e8f33be2e56b839548238d7c79169deebdca519ff4100af21ff6711996a9c0d45a5820feaabe116a5e2ef88ae57ac58b5948ab65ec02cd8c4f696f174df37d47a650e3b58edcb685ca860c2f9048923a4fcbf779afdec2307b4ad7911eb2ee80ccd46fc287bb268a35b454ace5852e292d90540be774afbe42602b2e900bcc706d0b30f063dd4c38b72dde2ebbb4ce1b102cfc0ae3996a34b677ad339ea45dba84f9be1c40b2e72760d689c370c209ff18191237dafe061861041c0f94ca69aaf78e40f0384ead7d4f299b95c2a964c896b1bdd39564503f480a88e2be32ec69ee79cc5ba3820ce665e2004a60b9a169ee3beceb2cf756de24880f7563ab8303aaafd720010aec5a8ba984d599f782a77dfc74c46f97c528f4e3967662840e1ec7b8c809a6bd0799ffa1d9d6a6f1830d73dbbe34d61dc16d5a406872e627c50f8466e4b73689146eaeef65c4019f3cbdc393ec36887afab2840c5efe99ce23e1d632bbc07d70c519fc223ccc429a61db5e4fb6d3c519b0f0dd77e88caf59bb484f903137c290e98aa94a91b1f65b617706f2c0cedef32598e17a21178ba2a35d8cbc073e99380739609495e762117a1816cf5df00d017b71ae4793904acc6eeafcb13c3bb6bbca84df13176c3ab0884b3a70cc3b6d0c97808fc1038bb0bcf1e8fce7d4675ba8b3019db491fdd78c37c4a6cf6190ca4adcdeed53b7c8d8f05f42bbec4696d5f2b4b39d4e3f33385fa5acf102dc6753221ffa670b3f8f610ec2ce7616dcdfd3cb47050157d42b45544f0074401f1660d8f44475b2beebaf759800eb387a8f9f9a59d3616678d33482dd115c07452dac25a17e031d213a10425115b0ff86c1a20c1032e61188c80537bce1ac27c2bfd08862e5006d3bd376137ecc238f3e6181e6741f2fd602ce0764d51490faf61d3a901d28f40851dfb563a317d7eab84f9b8588e02efda9c1501ddce3198425a70d6b7882743825a49a50a236fc8681e5ab339bb13602f4892578e58c7b50bd13a0567a1ce50a31a7680720e5566b613018b9355ebe5defcf408ec80215e8e2c800b5ed79793ae830a22546bcce64eba253b1724da57717289ae2ef676bce242184ec1b15c7b94dd3fd920a9d2b31f304b5f0af6f23f2a10228c5d7597033ea6234340a9f0f8a4a925e31ce3d7a409bc2a86dcf5a2675fd2f9540df763cc8239786f6687e5b70ebdc7eb79687b13327463888702d1787f2cb3192e9df0225c3e659773505267c87eb5c1346749a7431696ce8226286ea33e2c4f910f297d1c4147f5343ce5f8848e8e5dc74698b75a22ca64efecc1869cc537ee21176abb42130ca96480cec7dec439f840fa315d544a317d27564a4a0f4684f0c2c0086a36a56ff6c2469291e9f93e2d0b1352cac888fa499e1135786bc2802c97e27e8273a30333e4216d8df757b61e3dc54ce1d178bf007ff4e0e1f124a521c4d6d7c2c54e8b3cf331095490761e4f9cdec189809daed5f60fa38df15889475ed351df77d50114d713f20278e61bf1abec43154ab361af73598439188122e85f664fcebe1661d854cacadde4ec62fe4939b52835f099a3baa05bc9aa4143c1454878a9d9a8a784882e738470753ca04516fe5ef05a7b1a07c366cfaa7dd3f9b13cab4b99a9242513c982545c5d3585cf9fc3b026153aec926b534d85b8d7bc2edc070c0a34e5247bcf1e939a3ec95c007d2662275d34cead93e2e7545f17b4c65bbdae885253b8ab785c1e0746a7bcdc85f8fc504fc3d637b443f2bec9708b7f5422012c9b31fc1b2e52ba966719ba5e146129076c5c5bc2e610472a0c5993ed6f5d8f3b424e7689a638633c3bcaaf45339e40e01f01c4f80792389d23cdaca86493cd5abba31576c55f46a768d8fb56b33a07f378609469c3f9d1ff6cef0872cc4ad241cabfc0870bec33bd23a376542b4c9d88e35178fc2f213c506e9b91f5bff6986b4e3e5b55161bf0a7ea1b646b18fb97da2407b17b7a6e9e9492029a15dd1a3d05139dbbc4f7bc0a79cf60efdc89e0b507c430001ab531e12756b2437d336c46ea9e84a0747822610b4da45024aaef39806dbd6d274d489dbf4e58f8faf19f83a08df4a71ffffaaa650a204c1b0f0300c41f21d6dfd4e7005c349639cc0602153d9844f8131dadc8814c2637d1170c7c24f60020e9dcb4ef80cd563bd1c8d0a33d1315c1dc91aeef0b6304998e1fcdb2da6dc075cdd3f147aac12b8c6f4e9ed4e54f15c30a8a987b32db51d9bffa2f5c5555044126ab3dcb0928956fded536adabf7ac45b5d650f028b58b2ccebfae1c4a01cb3eb468ecdd586244684c2bed11eb142044aa0684b2b26ebd376fb74876351923356bf8a40d4830327a37bcf8726ddb39dfc56d7de684b084ae8659f364f167c310144931d58b9bb8c0562c579fcb689c84cae59316ce8a54fb7c325ca13684413f41cf41cda34f0fea989c53c9e127f2459b9ad2b813fcee9e0ff84f8fdd1ba7fb6b85cea4283903d289c75b9caae84534a06129435e91b966d98fb7282b7784d663676b338059085514d82316b1091b7cf0076f4f2d4a2956b8f82bf80071e1c254be78024e2317cbf44bcd56042e256cee29f2f98e527e0811684aee23a9264d784e7d5645a267d02ee2fc5bf786511f707866d43223e2f3843fff3d1a07526e2bc61e7afd8148799c2b4fea5f987854e5eccb2919", 0x1000, 0x2}, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f00000012c0)="e75679e7346f036095453db3f7fac24b3a1597cd58165454079f0f7950542d98fb3e7abd1889c6256305e2960a3357c70ae285eb5f689b7250cce1d89f0c6cdc74bca7c82ee7cb1f09209b70bd0f41b7b53122b46f19e47586b10113924d55dede3ec5b6b8f843cc3a224316d2fe9d8c8505e7b9aa7c9795439bba6e35afc44497ba5dded7d364a4c8294ee761aab9556e1471dc6327945d8033d2a48055f9d8d11ab7f3ac2c96c13a71efdb0385ed5bfdc81dc5323a73fefac4b86663e7bc05c63aeef48aa76d3695496a3f7b6e16cab908965e4aed48f84f3cff1771ade22dd243ccbf9ac552c26e0ff3d775a8784ea0e916317c80591857e4edcb8075d3e2847e77295ca2662a15e56b17e2b2d1101287d9e25df71eeb142262b5cf81c3952c330da8a60e094267fae634fea227fa5673ccec25199f5c8f6b03320d86bab1e094583c23b4349361fb4586985f7bcc125f811f70314c80ed917005f5fe8b0cc157c0446986d361825547a0689dc8aa0408122d47d579c46fa5c0649ceb4b7682fbe1e57e40f601cc0f837f6ef5e3836ce2b6a742ef15a84410937d848a59f8bd6f9a8e591f0b20a960637a24875ecec8574d6180e212ad1427bf32d90f6c5de633552365ce21ca46117a6ba59f5e304aad1e6fa4d98d4faad4b7a8595f68e638cd0070033ea50af5b75097e40d43bb8402f3a6aba2a8793b606219d41b9af8b9229054115e0b03420c67a4a375b9700f68b6e4084918c464cdb3bfc219540174bd87e6d34748e8cd6f1b3cd72a820f286add715696ecfd0077fd80f748adaf88bfef51e134584ef6ad755917d2f96bdd72b7ee8e8dfbd7f445095a348c6462238b47b58e7392e1c62b4567ffb74ac6225824185abddbda0191cf98f59635c3e97ec62bb70efbddc9513bcb98f3b2565908e7404d1ab347ceaee8238bdbd1573f14aae48f0e0e1ec8e081508dc5410e2adf2409a73d9592d2aa74f6c87a663c0c8e0e055ac4ae4ccf573d9130779cf263cdecffa0fc636466007faf1a69e3f5eaa88cf542097e5578f9bc195313b5d6fba9a96497979c253ec85bd1ecdde614d53cf59fd24163e3eb2b3b669ec17798c0d6e7c38f845c05c7fb73ca8b5f7b7faafd5c408b7680ad0dcf0c2f2dd8e30e090b1cd2d41c3f9724cd868ce9ba585452f4297736a8585b0cf44f722870974e989ef06bd23b4db032e378f6ceebb57de9559b1490f5b811bd5f5deb0d069c77eafc6ea4adac5fa70429e115e9c24c76f93001cb27640042d5e7c5ce3b1c918b36b56aec45566b8a48cc84495252a592eab1440bf581ad14421334808207a8e4b7c0341b16dc8ffcb038e5764f18d20366ea248d907b9f17e81a4bdd9390256a451fbb56dbd3881ef190bcda7c7ced1eed44b36b4096fe3073e980eea4feed50d7a150cfe458b1c3650c7640a3ac0c734695370284a3b84586a1437f594aacae6c229e7682e5ee780aab5d15750b1f5ecc15fa4c91b04fa3174266196ae990c62dc86c011a18c52a82c577668f95bf1bdc0a7c20107927354e74646a9a2d75dd56469ad51adf2294bb6e0d238ec369507029f301cadd3e90bd9a871c6b875bc5e69f39a45ea9b91cdf711e1f046207113472e342ebf5942c162065b83f6bd275e1d7a15861136201b9d268bd17e8cb194a26074c209ea46137be259b1c4bbe8205a29fd398f159a15a4b6e690ce76acb70fe76c28ea9be5528f6a0e52e99dff45c8a037f4b6b56a0a8b8b24073c9530ee90b4b7264d6b1526f2d5b54cd2fd34627d5850185f4ddcdde5c0c0cca76552c648286dfddf37779a3e65d0306e5bb36536b9fdf4019368beffb980bfabf87b93d7a28f83a3132becf483c8d8c11fe822bb8159a49f515b5a497f181834ddf7b6eb9beaf0a996e3e243fdfca79456cbac5856f14b8ac9f65fda945504880424b194ce66d177ec30ebff7d4abe4055b2a2757ec838627e3068b3065137ce70706c243e0c51ade57c7eceba14cf8e871111d5144b75f2b8db9f99dad4f7297c025690b4ed801ba6f6ff50945902dae3764b83b92d9876e4fd745b0b4f487d2c9a7d7a0b730c950031700b7377c6fa95e54c8dfa3236fee50c27e090b89a87b0fd8245d562be44cae2b886d86ed5d04558ac354f791c9d060f91ff477aea772c2bdf76ce07b83330920e112dc8f13725b0ded989d9cbb6df027b1895dac1cd8e8212178f9305ae0301fa53ad82b9b1f2accd8f8d104ccc34f244e8c22b90a7a30ecc7df2456314825899f24869680709eb61cbf89a207bc5cd44a9b80827785b8b350fd88f3b870f2260640299f9bf42eae6eb7c2685305f6cdb91d0d4ab70363274022a47e33d6cafb48f24acffd0cad35cf2f45fbdee009d98c635230e1b7044d1c997155318660db2e5d08477ce874176b04e069b8234f2ade022cd35397ffa78dab3d5db7c5fe0c71cdcd207ce397b047114515d9826de2881fd73bde77ba93c6ab218f18041b67e3e4c24af57af0f1afc6b6b73e464e68fdf02a9ed6291d9fb1cba018306d3198b8458f94fa66f5c760973f786dddd4646b507ce9767d3dcb0b645b2c4679c2181e526e8b45fbcd44ac25f7459cb180d8d7587b4bf5ef2d13d7246b36da7d15bf51aae1efe8ddc057c14de1aa4b0f1504e5ac30500cd69c0239a29e66967e3500bba79f866832bc0c1ef0dcc80ceefbe1219f4b245e23ad6b2996b0fd9a85c4c615f6aa9a5cb5868fe056bded73498c6f933a74cd1ddc881cef8dde4f944c1e2e196c2ecb754e72c9d28bad2a02d0eb5d8574ae50c7be338e645172f8e77b320f22b3ae11d9afc126ff792ec4849bcc893dd6e0490783e959f328d65ff4304a59ce296bcf245089d8e40b6280baa6be1404903335e2b69f5afcfe9eb772adb643714281584c0d8dd6db43a427867f4576496c391766c30dcc6817c708c971f4d51ca2cceb93d5d106aaaf87cb1a963c412229db160654d4f1a20250dc914adc09465e45d8504a79f167cfb535063b7734b3c9588962aa9bb8c4a1c964dd542ff617c23b44c267e38a9bd63f5ad486a6e7891853bb5f5154dd84172137a83c0da11cf9cae64388ef8664fa9a7cc0e9a9125237afb5148da24e6f04adef3699d22b9419d0f43dbb93a5db782fe50cf02169c999eea6512e01c3c65b7e659af4f7f29eaf134a45f56da14626bac5fede48eb2c30fd66143dd70149a3f8629a4f96157c87a6dd56b5b9b9893823b440fe0ad7bd205a4d86289da571566193061b82ec720cd7b01d57ce0b5fdd6756dbc1d894469d16d5ef4bb51b8219a05ced848bb743168db5fafd7354ddad2da18b36547df5f3deab634e6898b1cc3ea0d035fe2025e474d090f74584b758b98f23e0b3dafa71fc1c016eea2bbc07e7e5a338d32f79435d52ef5772fb4f031a3641b2b89b4693abb2c10033efeef70385d4969ec439f7a499b72c9600037c5cbde82915e5f99745c0d5719cc7abd03075f9d6a9fbbd34279892d5e5639b50aff8fe4b9db7d7c46addcadabecc487adfc56341f1dc11682057d90d3b1fb3a3248a5496d61891e9d4716df3619638f624554ac2a45ee1d6ca5a1b9bcdb75706916bab26be294ff154c3baded1a8466788b7015e2c2443ececd09bf9f170301f806364f2790760215d9e6f50e5325dd1d54fd10dd0fb47f5aeef84b172b495b0dd25f7b90ec98d245f9539e457677db40d22d2d69022a760c202fbec264da3144cf9468e4a02b0591957863051428356102c3dd923241d7bca492a8f44c66e612e6d65e8ae1d9cb35ac416fc24da13170ce3a73687d43d137f3e889306dd9e76c31e1c10d7c1ee140dabed8c1e38035358ee08c5335b443f70950a4f620396600537b0710a5cc416bd8a432e8da90464b58c4d2e42b47913092d44ae6459a387d4b34c09297af4652480a82debc037d4dacdc76237f2125cd017fa5d79c691d373e53ef4d5f796918cdee7bde93cbc04f5c7057e5152421fe5927e4d83ad20764c94a822c8f5bd32923dff9dbcb8cbae841b585be417b7736ba294dcf22b591897d32d1af9fc2c445bc32d5bb2bb588d1377748dce8b503302b64af29de09fa0684d20dcad4e4301ae492b999197a405a85314c87abd0f880937ae543cb11febadebed166d6ac23451ba95e0abc6df0fbd1bf2f09ff2332a6855c18a51028840b8981afcb37cc81cbee28cf02bb7aadc1693541a30fda663e59ea23311d691bde27ccebba02dcd405b7203f57a1f0b7e46a96f84a0849f2269ace2b529ddad1f9bf63e06c9894825c6ca2d779d5351a60da849ebce627199fedcad3e2eee3c9492c3f6dc47308a571ca68997242497c2486dbbe7ef922bbe2a1fb4cc21848d6bfdf413a3362917adfcb06c3c1acc27ff3cb0d69affd95ede896b4a3abc705bef39d8b12e7475008be5d995f6732b227d6de195d278dad3f69f775ffa130ac2eaf9bf9e33b71e7ca5f7bc941c9be44827586aac4c01f03a2fd14a421c09c2b625680c458dd0dbde6c26788794879982f53a7ef9bd12b45f7123d56b07944077bc34b5d501ba2d1793bfa23a19f1ceb695638a6fab1e5add8a1fbacfb33ecfccf7d55d229e1de156bfba6bcff476942da1e92055f2e0bea8978a860248bbe9803aecab911ea13d37fae67fa806903cf5ba02432cc6db079cc7644e5e34553bc914c429b921acbd777f44ec68cb77314295829a8929388b6ffbed27f5eb9bbb859df9f9dec644b4a9e8486d4d427626e942f74a225558b03c21da415fd196bd53fcb388baff14f43e835e329936faf44535bc003be92186d1d0a3e0360fbd04fe9562acd66bc90f6c5fd587354837cf0fb7b2fe3df086fa3e6238750a18cabb5a94bc018d7442be23cc6dd0e7fed4d4703b41c1682aa4884f490ebb547ac0e0b21ac86899f2b93ef9bb3550311ec2edcd8b34a942a48c0b6119490a94d7fa916f1fe383671cf9625c8cd34a53604ae3d5744bea259c5b2c695ff769c00ba69580da8dd636c25da2f2fa511f66ad0e9af93e55de9c3111d567a04fa80afa08187dad521d3fe043a3235ba9f13f8aec0017dfa71844ea1f52205c1ee7207aa208ef25115155295706cccb6df11c700ba639cc46687e7f4ae3d612942b237620234584393650ecdea0d502eb08b9fc24e86360a5fd738862868d3d5f0b70c8243788d7f9b3dd8219acddee762c785b3454c747021e94c5fef5cd967e895356cdc43b0cacc5a174199ea73a13a4b224e4f2bb9645929b8c4ea19dac38b80ba46f2fc4a914f2efdc9fa5143422a3b2c8a5e35e1ffc5e3a12cd8d349832944b452885d7c74ad3dcf9c209b058d6de2630bb42b9c8898fd0680d33922ed616675c2201083d809077f6783a9890d87efd47a5298aba5986944876bd1416d0bd26fbed86572ef32be0565f2868274289c2fcc9beade138c1c85e3b212d431578a47d59b8f7ed3cc9b761cb7512dac8eedc960ecfaad845664336e8009d56516f39d75a8ce02578d88720bc82debd923d31b3b315dd47c766fc2bf37b673a51493c0f37edfc288a5f1e2045d906d229c8d7e8fa67cd0a7182dd160e89a7cb156c181316baf1c041e1e4d87aa7dd1604cbccc97cb6073257cf1bf92456bf817c727548e138ee6f1fff91b0818d24fcdfd2ee0598b46581aa4fdc11637176b71559b36fcca478c0ccd2c9042139ec0a1f67dd8214373d8ac588c363f3006be8cee0f7f0eb16d775ca170413273000ffffbd153b31933d49ffe9bb1c7ec784a64c2df9be2857435323f2784e866f78496701dbe9e8bb", 0x1000, 0x2, 0x0, 0x1, r1}, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x689fb97fcc808ad, 0x7fff, r2, &(0x7f0000002300)="d6bc7ef33b7693343eb59f7ceba6a78e626a8e4bbd9cbcb81a3017652a500745eefb79c0f2bc16c316c6019f6eafffaeb8402ed28025d07b7726413c4424a6d5b237074ffb77542b46a7a91e9690df7dd69d2d4a2700c520d81cba7f38c0cae605dd56a8dd770c7c527adf81d796eda9ad3b63b44c4a2dff4eb29f4f0b0a6f6e21cad449bcfad8c36d10525007fbd164c1ebc817fb946f84ae18ceca182aa3d1e870c8b049cec7fe2f211aa55125bbcc11e8b1d5687b638d9e9d52", 0xbb, 0x2ef1, 0x0, 0x2, r4}, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x8001, r5, &(0x7f0000002400)="26720c928418902f639a64fce2512c686fbe2925a95ba263466cd59a54d04ae815985da73d81c2ffa97400f4a59625efa771e93aeff3cbd7a141f372d0e7bd0e25743fc3a6d0131d71af6920a955c25304b3c334e8338d2c3ac6a9f2632defcda9eb143a78120db5d3f9edd261cb3feb3c58884cbe94450641401de5310701ea573635815669690d5f80ec36da1ad09373ab677de525591351bffa5288f5f81dc5e5a50e16907272832c1e90928b70bee23f09224150f905ffad1861e0b146e67a70efde8693f9b5a9ec637cba359387e5921926ba8b15ca072f6abde1251c93d059f2d625ce072985d3a3855bf2", 0xee, 0x5, 0x0, 0x3, r7}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x6, 0x4f, r8, &(0x7f0000002540)="b71d78f3587dedcba429dafac958", 0xe, 0x0, 0x0, 0x1, r10}]) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fcntl$dupfd(r1, 0x406, r2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x6, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x80) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) [ 1294.506289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ustat(0xffff, &(0x7f00000001c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x20000, 0x0) write$fb(r1, &(0x7f0000000280)="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", 0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0xa30, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x0, 0x0, 0x6, 0x0, "fa0a33232312ac55e378c8e898c2ba1093aefeddafb0d64a76737d804cabec624219dded9f6b6bab2c28b0fe2e26d0b584043236a459a39ae300a2ed8837c6430d54123438c1a9f8ba95573437c499a1"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0x1, @bcast, @netrom={'nr', 0x0}, 0x72, 'syz0\x00', @null, 0x2, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) socket$kcm(0x29, 0x2, 0x0) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x6) fcntl$setflags(r0, 0x2, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a0103000000000000000002000000090002007379e66a167312236887ca1e5ee1b05c97ec0700"], 0x83}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 04:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) [ 1294.672494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x4, 0x8, 0x401, 0x9, 0x100000000, 0x1, 0x1}}) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:27 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:37:28 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000000c0)=0x2) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:28 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x5, 0x1, [{0xfffffff9, 0x0, 0x7}, {0x800, 0x0, 0x1}, {0x8}, {0x100, 0x0, 0x7}, {0x7fff, 0x0, 0x1}]}) 04:37:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 04:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000d0a01030000000000800000000000000931499dac797a31000000000900010077296444043f5f78c22271e9ab681a710100000000000000be4264bef5df9c6d8b04d248fdc7bbaead967f46e358c1e41bdc91da6332ea5551553e8022fcc73961c2eba763e64a958e1f8bb00b0016ec46c862b7c6f5cfbcd21f539297dfe6624e232aba04acb5225ecf09f7ca4f167133381d5603fc173a21c85ad8df3c0721268262601b4ad6c1d4fd92e6bad91edc3e4c59008fb8092edf08abb562b300003897292c8fcb9826f4c9"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x82, 0x0) fsetxattr(r1, &(0x7f0000000180)=@random={'user.', '&!\x00'}, &(0x7f00000001c0)='(*\x00', 0x3, 0x1) 04:37:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:37:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 1295.250248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r3, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1295.292800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$netlink(r2, &(0x7f0000000180), &(0x7f0000000200)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000280)={{0x3b, @local, 0x4e21, 0x2, 'fo\x00', 0x1, 0xbf4, 0x12}, {@multicast1, 0x4e20, 0x1, 0x4, 0x2, 0x5}}, 0x44) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000d0a010200000000000000010a00000008000440000000000900020073797a30000000000900020073797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x80) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a0103000000000000000002000000737972dc00000000"], 0x2c}}, 0x0) 04:37:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:37:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/124) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @none}, 0xa) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000880)=""/29, 0x1d}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1295.469368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:28 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x1e}) r7 = dup3(r5, r3, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r6, 0x0, 0x1}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r8, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x80000000000400}, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TCGETA(r10, 0x5405, &(0x7f0000000000)) 04:37:28 executing program 4: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4d7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xf) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x5c, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1ff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x43}}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4d6d}]}, 0x5c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) 04:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900a87400007a06000000000900010073797a30000000009c6616726d2498b680f060be"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000000c0)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000100)={r7, 0x3, 0x9d, 0x6, 0x54000000, 0x40}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r8, 0x3}, 0x8) 04:37:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x50000, 0x0) 04:37:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/124) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @none}, 0xa) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000880)=""/29, 0x1d}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0xbe, 0x8, 0x1, 0x5, 0x8, 0x2, 0x8, 0xfc, 0x8, 0x8f, 0x2, 0x0, 0x5, 0x2}, 0xe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000100)='\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000640)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, {0x306, @random="66c522a16368"}, 0x20, {0x2, 0x4e21, @multicast2}, 'nr0\x00'}) keyctl$set_timeout(0xf, r3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f00000000c0)) 04:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/168, 0xa8}, {&(0x7f0000000100)=""/148, 0x94}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000000300)=""/190, 0xbe}], 0x7}}], 0x48}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) syz_open_procfs(r3, &(0x7f0000000280)='gid_map\x00') 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x5000, 0x5d29fc7be64c2146, 0x100000], 0x5, 0x20}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000414080028bd7000fbdbdf25080001000000000009635013ca5c3cb6a90c76455bc2c5be57734e8162d0c9ca7bcf13a760837fbaa6eb181097cb1d7161742b6411c84c5b24840b1dd031fd2735bdd411cff2634bc4c138849e1bb53125acbc07cdbcf0dfb06e43076e819639976d86ad78fbdffde7"], 0x18}, 0x1, 0x0, 0x0, 0x4044}, 0x2000000) 04:37:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/124) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @none}, 0xa) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000880)=""/29, 0x1d}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0x4}, {0x6, 0x0, [0x1a, 0x8]}, {0x9, 0x0, [0x18, 0xb, 0x9, 0x7, 0x10]}, {0x6, 0x0, [0x4, 0x7]}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = dup2(0xffffffffffffffff, r0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r3, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/124) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$bt_rfcomm(r7, &(0x7f00000000c0)={0x1f, @none}, 0xa) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 04:37:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000db1d08efe0dc637396da9dfe1930a01010000000000000000020000000900020073797a31000000000900010073799200003b00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x80c01, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6300279c07c9140481859abb0998eb67a50e56603123d68c93cf2b6bc0256a9bee55af56ec359d16f4ecec1ad2ce5b61e2a9d379bf0128c91806edf7a0b920cba0b2b5362ae008b0a4b5d261b850c8b23ec57bd7528a4fe122ce5a4da5006f08ce8d986cbd14071a131689d47af25c480c1708791f1b32f123d8ee6c6efb42a43b9373c9685d3a8b488fff9560246e6b37a76c722b", 0x95, 0xfffffffffffffffc) sendto$l2tp6(r1, &(0x7f0000000100)="52e3269e132ccf4aca5152bf286e9cc854abccb7b6c9eb49d3c217b0ae6d6f42d9752b7b244386987b3b64e6ab6257a96fe8fbe8a65c5540afd59115303df4b9449808128c6ead89e23b812c3bcec86b56bf43739d4fa4fd464379a29a08e99866ac3d980459a9f49b930dc3247bcb0c35ca7fa9896572a7fd27053eb19d8dc05c4444cecaf12bd67fcd0a723fa2eb3380df72c1c44fd2925f5c70d7f41320147f3626a2927e89bccb7171aefd3a7863044b5e727efec56348768852bc777f189ca4eb549f77f12487912e1128f82d010c27c5a528", 0xd5, 0x4000, &(0x7f0000000200)={0xa, 0x0, 0x1, @local, 0x9, 0x3}, 0x20) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x5, "96141d"}, 0x6) 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x2, @broadcast, 0x4e24, 0x3, 'none\x00', 0x24, 0x1, 0x7b}, {@loopback, 0x4e20, 0x1, 0x51, 0x5, 0xe8}}, 0x44) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@rand_addr=0x64010101, @loopback}, 0xc) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 04:37:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000080)={0x4, 0x14, 0x81, 0xfff7, 0xd3, 0x10000, &(0x7f0000000880)="c98121db6f5472e7d35cf0285754217c7039b8decfe0d0847d7245208a1bfc0ea4df8b54e23d5db775aed8be55c2630a276c6d59e7ca11ec8727b6b7b7a3d7137eeb074548210cd131c239998df0e7d70e45abdc8fb996ea3f894b9d3b43b745d9d4080b4687db4d5dfd92a4990a6c9715898703e3cd55388fa09e99d801ae26e9174daefd239010e1908405ccdc6718de3a13324e2f1d3558ac139de962bd568bcc6119b34e2cb72fd80dc81f6941af9097a0935c3f06f6b4af71871247a668967cce72f1b682100d217e135a066ed41f4560"}) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x0, 0x0, 0x55, 0xf3f2, 0x8}) 04:37:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$bt_rfcomm(r6, &(0x7f00000000c0)={0x1f, @none}, 0xa) 04:37:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00', r6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x8000, 0x7ff, 0x8, 0x1, r1, 0x80000000, [], r6, r8, 0x3, 0x5, 0x1}, 0x40) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x990000, 0x924c, 0x7, r0, 0x0, &(0x7f0000000040)={0x990a2d, 0xa000, [], @ptr=0x1}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x4, r3, 0x1, 0x0, 0x6, @multicast}, 0x80) r4 = socket(0x9, 0x3, 0x1005) r5 = socket(0x11, 0x800000003, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000008c0)=""/73, 0x49, 0x2, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r4, &(0x7f0000000180)=@ll={0x11, 0x4, r6, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x7) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYBLOB="000127bd700001db0100f7ffffff081f0002", @ANYRESHEX=r2, @ANYBLOB="0800010001000000080001000300004000000000000000000200000008000300", @ANYRESOCT, @ANYBLOB="486b4eef0d95541f9705a332f6e5b2b839964143dcfb3875773a63725d67744dc10ef79350e605a187481dc3de74f52a81f7af8537684e0fa85008ce08c8dcf28cf42c461b936b42a1aeae7206cddddc847e30b3c81317d7248af7a2b430917031a1157e8d029a0935e3d5fb905d4c43e4e9edee377766342966380cca109ca5f28b409fde606df6d75cd227ad288b8bb6ff2d8fa4a4eea1b6395688f43004"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004085) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)}, 0x40410) 04:37:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1296.739808] IPVS: set_ctl: invalid protocol: 2 255.255.255.255:20004 04:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 04:37:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a0103e1ff00e8000000000200000009000200180e7a3100000000090001000000000000040000fcbbfc2e436c1a494a96ec275767a637d3604d3324531718bbf10087ed2c28891bbf967875d9b1475a4b29028164b5a251cc1f273b9188a4f77e59444f3fc7756dd87393b5dba0f51ff30d1a04c6e6fffe5a32c0fddfef5555a914e749040000d800000000"], 0x2c}}, 0x0) 04:37:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 04:37:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000000d0a03000000000000000000020000000900010073797a21000000000900010073797a30000000000900010073797a30000000000800044000000001"], 0x40}}, 0x0) 04:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000800)={0x3, 0x7f, 0x8, 0x3}) 04:37:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000000d0a010300941e2ab3dc05803e00000300"/38], 0x28}, 0x1, 0x0, 0x0, 0x4024800}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x8a) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000001040)={0x0, @llc={0x1a, 0xffff, 0x4, 0x1, 0x8, 0x9}, @xdp={0x2c, 0xa, r5, 0x29}, @llc={0x1a, 0x335, 0xe5, 0x3, 0x5, 0x40, @broadcast}, 0x6, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000180)='erspan0\x00', 0x1, 0x3, 0x2}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xe0c, 0x1, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0x80000001}, 0x4, 0x6, 0x9, 0xfff9, 0xa, 'syz1\x00', "6e5e2f8e8373724b30d166d57e1804af40ab2c1858d2dce5e4f01671ea05ca23", "e890b3e2997f37a74c86863f1db32eaf4415ee8c3a30e0b2e6831c5524303ec6", [{0x7, 0xff00, {0x0, 0x1}}, {0xa6f, 0xffff, {0x2, 0x1000}}, {0x9, 0x2, {0x1, 0xffff}}, {0x3f, 0x7, {0x2}}, {0x7f, 0x800, {0x3, 0x7}}, {0x6d, 0x8, {0x1}}, {0x2, 0x9, {0x1, 0x8001}}, {0x2, 0x7fff, {0x3, 0x9}}, {0xffff, 0x5, {0x1, 0x7d}}, {0x9, 0x2, {0x3, 0x2}}, {0x1ff, 0x4, {0x1, 0x1f}}, {0x101, 0x9, {0x0, 0x1}}, {0x5, 0xe41f, {0x0, 0x5}}, {0x4, 0xbad7, {0x1, 0x6}}, {0x5, 0x8, {0x1, 0x2}}, {0x7, 0x7, {0x0, 0x7f}}, {0x8000, 0x7, {0x2, 0x9}}, {0x8, 0x2, {0x1, 0x9}}, {0x401, 0x6, {0x2, 0xfff}}, {0xe46b, 0x5, {0x0, 0x1}}, {0xffff, 0x4, {0x3, 0x5}}, {0x4, 0x0, {0x0, 0x1}}, {0x3, 0xfff8, {0x2, 0xfffffffb}}, {0x3b8b, 0x8, {0x3, 0x6}}, {0xfc0d, 0x7fff, {0x0, 0x2}}, {0x8, 0x0, {0x3, 0xfffffc0c}}, {0x2e6, 0x9, {0x3, 0x3800}}, {0xfff, 0x3, {0x9c7cb995c48724ad}}, {0x7, 0x9, {0x0, 0x1ff}}, {0x8001, 0xfff9, {0x2, 0x6}}, {0x200}, {0x1200, 0x6, {0x3, 0x10001}}, {0x400, 0x844, {0x2, 0x848}}, {0x1, 0xd3, {0x2, 0x5bd}}, {0x9, 0x0, {0x1, 0x5}}, {0x400, 0x2c, {0x1, 0x9}}, {0xaf, 0x3, {0x0, 0x1}}, {0x200, 0x94, {0x2, 0x7}}, {0x1, 0x456, {0x0, 0xffffffff}}, {0x101, 0x9, {0x3, 0x991}}]}}}, {{0x254, 0x1, {{0x2, 0x4000}, 0x2, 0x0, 0x3ff, 0x5, 0x12, 'syz0\x00', "0cce99956e965220759b3a0c0d638ae314d432d5792b9f07d9426e837ee15728", "ceb43ac028468416e0333c24e75cbd6f84d00605e410fb7ebb9e0c00fac3720c", [{0x20, 0xff, {0x2, 0x7}}, {0x2c, 0x21e, {0x2, 0x2}}, {0x81, 0x0, {0x2, 0x24ba}}, {0x6, 0x8000, {0x3, 0x10001}}, {0x4, 0x9, {0x3, 0xee}}, {0x0, 0xff12, {0x3, 0x3ff}}, {0x7f, 0xff, {0x1, 0x7}}, {0x2, 0x1, {0x2, 0x7a}}, {0x9, 0x2, {0x0, 0x200}}, {0x101, 0x4, {0x1, 0x6}}, {0x1, 0x3, {0x0, 0x3}}, {0x68, 0x5, {0x2, 0x1}}, {0x1, 0x4, {0x2, 0x80}}, {0x0, 0x3, {0x2, 0x2}}, {0x2935, 0x1, {0x0, 0x4}}, {0x1, 0x8000, {0x3, 0x6}}, {0x400, 0x7fff, {0x1}}, {0x8000, 0x7, {0x1, 0x25fc4615}}, {0x1, 0x8001, {0x0, 0x8}}, {0x326, 0x0, {0x1, 0x5}}, {0x5, 0x9, {0x1, 0x2}}, {0x5, 0x3, {0x3, 0x8}}, {0x7fff, 0x4, {0x3, 0x8}}, {0x4, 0x9, {0x2}}, {0x8, 0x7f, {0x0, 0xfffff52f}}, {0x9, 0x2, {0x3, 0xf9d0}}, {0x2, 0x2, {0x2, 0xdc500000}}, {0x0, 0x1e, {0x0, 0x9}}, {0x3, 0xffff, {0x0, 0x42be}}, {0x8, 0xd1, {0x0, 0x7}}, {0x5, 0x2, {0x2}}, {0xfe01, 0x8, {0x0, 0x8cb5}}, {0x7, 0x400, {0x2, 0x6}}, {0x4, 0x6, {0x1, 0xffff}}, {0x7, 0xc7, {0x2, 0x3}}, {0x7f, 0xa08, {0x3, 0x1}}, {0x9, 0x1, {0x0, 0x400}}, {0x8, 0x8, {0x1, 0x80000000}}, {0x7c16, 0x5, {0x3, 0x5}}, {0x0, 0x39, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0xf2, 0x6f, 0x3, 0xc0e, 0x26, 'syz1\x00', "af26bb7ef2dc045ab71f0e884ad4a9f4382c7d8abb953b940ee7b7e85d18db9e", "3420a0a406279bae32a39ff6d56431c9ea244231619f0fb775b89d899388d0f4", [{0x7, 0x2, {0x6, 0x412}}, {0x3, 0x6, {0x1, 0xab58}}, {0x1ff, 0x1, {0x1, 0x1}}, {0x62, 0x4, {0x1, 0x81}}, {0x6, 0xfffa, {0x1, 0x9ed}}, {0x0, 0x2, {0x1, 0x400}}, {0xda36, 0x1f, {0x2, 0x1}}, {0x40, 0x7fa, {0x2, 0x2}}, {0x9, 0x6, {0x1, 0x7}}, {0x5, 0x2, {0x0, 0xffff}}, {0x7fff, 0x1800, {0x1, 0x5}}, {0x1, 0x3, {0x3, 0x5}}, {0xb68, 0x4, {0x2, 0x4}}, {0x200, 0xaa, {0x2, 0x7fffffff}}, {0x8, 0x1, {0x2, 0x800}}, {0x6, 0x0, {0x0, 0x6}}, {0xffff, 0x3, {0x1, 0x5}}, {0x200, 0x2, {0x1, 0xc124}}, {0x7, 0x7, {0x3, 0x7f}}, {0x4, 0x6, {0x2, 0x9}}, {0x2, 0x202, {0x1, 0x8}}, {0x9fb, 0x101, {0x0, 0x8}}, {0x7ff, 0x3, {0x0, 0x8}}, {0x7, 0x0, {0x0, 0x1000}}, {0x8, 0x1ff, {0x1, 0x3}}, {0x81, 0xf54, {0x2}}, {0x7ff, 0x24, {0x0, 0x7fff}}, {0x2, 0x81, {0x0, 0x7}}, {0xb51, 0x2, {0x2, 0x3}}, {0x4, 0x3f, {0x0, 0xd01}}, {0x1, 0x4, {0x1, 0x401}}, {0x8, 0x101, {0x1, 0x7fff}}, {0x9, 0x0, {0x2, 0x29}}, {0xffff, 0x20, {0x3, 0x3}}, {0x1ff, 0x2, {0x3, 0x1}}, {0x0, 0x5, {0x3, 0x3}}, {0x7, 0xc77a, {0x3, 0x2}}, {0x7fff, 0x7, {0x0, 0x3f}}, {0x101, 0x4, {0x3, 0x8}}, {0xffff, 0x401, {0x1, 0x8}}]}}}, {{0x254, 0x1, {{0x1, 0x3f}, 0x0, 0x6, 0x0, 0x5, 0x0, 'syz0\x00', "81d5e40bf9b86abeceb76061ecc7e90e041a13cfaf7908cdd90a5c8c9dcf079e", "85dcb242ce534fd3fa3d65cc126b5b58b085d37c77d2e918a3744d943c1d9d5d", [{0xf0, 0x9, {0x2, 0x499}}, {0x3, 0x5, {0x3, 0x4}}, {0x7, 0x100, {0x2, 0x54}}, {0xf9, 0x6}, {0x7ff, 0x4, {0x1, 0x1f}}, {0x0, 0xfff8, {0x0, 0x2}}, {0x2, 0x6, {0x3, 0x40}}, {0x8, 0x8000, {0x0, 0x7}}, {0x119, 0x7f}, {0x5, 0x5a0, {0x2, 0xb4}}, {0x8, 0xcecb, {0x2, 0x8}}, {0x8, 0xdd, {0x2, 0x6}}, {0x0, 0x1, {0x3, 0x3ff}}, {0x5, 0x8, {0x2, 0xe5}}, {0x800, 0x100, {0x2, 0x6}}, {0x7, 0xfff, {0x1, 0x101}}, {0x5, 0x7, {0x0, 0x3f}}, {0x1, 0x92f, {0x2, 0x7}}, {0x0, 0x1, {0x1, 0xffff8000}}, {0x1, 0x9ad, {0x2, 0x8}}, {0x8, 0x0, {0x2, 0x66}}, {0x0, 0x102, {0x2, 0x2c7}}, {0xb400, 0x81, {0x1, 0x1}}, {0x8, 0x1, {0x0, 0x226}}, {0xfff, 0x6, {0x1, 0x9}}, {0x2, 0x9, {0x3, 0x10000000}}, {0x54d0, 0x1ff, {0x0, 0x800}}, {0x200, 0xfff, {0x2, 0x80}}, {0x5, 0x3e6, {0x3, 0x101}}, {0xfeb1, 0x3, {0x2, 0x1}}, {0x2, 0x40, {0x2, 0x3ff}}, {0x1, 0x401, {0x2, 0x9}}, {0x8, 0x0, {0x3, 0x3f}}, {0xa6, 0x0, {0x3, 0x5}}, {0x4, 0x3, {0x1d05bcd226d51c53, 0x1}}, {0x4, 0xa405, {0x0, 0xf9f}}, {0x1, 0x9ef, {0x1, 0x4}}, {0x7fff, 0x8000, {0x1, 0x9}}, {0x2, 0x7f, {0x2, 0x8}}, {0x0, 0xef, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x81, 0x9, 0x3, 0x1c9f, 0x14, 'syz0\x00', "38d396d487669bc1072ceee43f6edd53182a792ceced3ba27b1d6aa780d37dbf", "89fb9102925b49c634cf7b7cc1a0572dc0187237bcdec97604be537e785edd87", [{0x2, 0x100, {0x2, 0xd9}}, {0x2, 0xaa, {0x2, 0x8c4}}, {0x2, 0x5, {0x2, 0x12}}, {0x101, 0x401, {0x0, 0x9}}, {0x706b, 0x5, {0x2, 0xffffffff}}, {0x914, 0x7, {0x0, 0x4}}, {0xfff7, 0x800, {0x2, 0x3e0}}, {0x7, 0x9, {0x2, 0x800000}}, {0x2, 0x1, {0x5, 0x401}}, {0xfe00, 0x101, {0x0, 0x9}}, {0x0, 0x401, {0x1, 0x1}}, {0x907d, 0x100, {0x1, 0x800}}, {0xfffa, 0x8001, {0x3, 0x80}}, {0x40, 0x4, {0x1, 0x5}}, {0x4, 0x9, {0x3}}, {0x6, 0x252, {0x3, 0x2}}, {0x3f, 0x0, {0x0, 0x1}}, {0x200, 0x1a54, {0x3, 0x31a4105}}, {0xfca3, 0x3, {0x3, 0x101}}, {0x7ff, 0x2, {0x0, 0x1}}, {0x7, 0x3, {0x1, 0x1}}, {0xff, 0xfff8, {0x2, 0x7}}, {0x7ff, 0x9, {0x1, 0x1}}, {0xfffb, 0x5, {0x1, 0x9}}, {0x77, 0x0, {0x1, 0x7fff}}, {0x3, 0xced0, {0x3, 0x9}}, {0x4, 0x0, {0x2, 0xff}}, {0x8, 0x200, {0x3, 0x2}}, {0x6, 0x1, {0x3, 0x9}}, {0x4, 0x9, {0x0, 0x200}}, {0x3, 0x1, {0x1, 0x6}}, {0x7ff, 0x3f, {0x2}}, {0x4, 0x4, {0x1, 0x9}}, {0x1, 0x2, {0x3, 0x1}}, {0x1ff, 0x3, {0x2, 0x3}}, {0x5, 0x4, {0x2, 0x762}}, {0xffc1, 0x4, {0x3, 0x100}}, {0xfff8, 0x2, {0x3, 0x7fff}}, {0x8, 0x1000, {0x2, 0x10001}}, {0xff, 0x2, {0x3, 0x80}}]}}}, {{0x254, 0x1, {{0x0, 0x3ff}, 0x7, 0x0, 0x1, 0x0, 0x24, 'syz0\x00', "4dd77488a80e3dea86a68c281098d8e753015cdbc667626dc8de14d77067fa36", "957f7c0b74775cf145bc00da65f54030640b661875e15fadf5e7ee0f5bfa3870", [{0x3f, 0xd2a, {0x1, 0x400}}, {0x3, 0x1f, {0x1, 0x5}}, {0x8, 0xfff8, {0x2, 0x68}}, {0xfff, 0x1, {0x3, 0x1}}, {0x8001, 0x1000, {0x0, 0x1}}, {0x0, 0x2, {0x1, 0x2}}, {0x2, 0x1ed, {0x3, 0x4}}, {0x3, 0x8, {0x3, 0x8001}}, {0x569, 0xfffb, {0x1, 0xffffff01}}, {0xfff9, 0xfff7, {0x3, 0x1ff}}, {0x2, 0xfffe, {0x2, 0xc40}}, {0x3ff, 0x1f, {0x0, 0x1542c12a}}, {0x5, 0x8000, {0x1, 0x8}}, {0x1, 0x6, {0x3, 0x5}}, {0x3ff, 0x5, {0x1, 0x3}}, {0x7ff, 0x9, {0x2, 0x3}}, {0xab2e, 0x1070, {0x0, 0x6}}, {0x6, 0x5, {0x2, 0xff}}, {0x1, 0x4, {0x3, 0x2}}, {0x7fff, 0x3, {0x2, 0x3f}}, {0x100, 0x0, {0x3}}, {0x20, 0x7, {0x3, 0x8}}, {0x7, 0xffe1, {0x1, 0x85}}, {0x6, 0x8, {0x0, 0x7fff}}, {0x0, 0x9, {0x2, 0x9}}, {0x7, 0x24, {0x2}}, {0xffff, 0x8, {0x1}}, {0x3, 0xa, {0x3, 0x9}}, {0x1, 0x6, {0x3, 0x8}}, {0x1, 0x0, {0x0, 0x3}}, {0x5c6, 0xccf, {0x1, 0x5}}, {0x7, 0x2, {0x0, 0x8}}, {0x6, 0x6, {0x1, 0xfffffffc}}, {0x6, 0x6, {0x3, 0x80000001}}, {0x1f, 0x9, {0x1, 0x5}}, {0x8000, 0xffc0, {0x0, 0xfffff800}}, {0x3000, 0x8, {0x1, 0x122}}, {0x349, 0x1927, {0x2, 0x1}}, {0xffff, 0x5, {0x3, 0x80000001}}, {0x6, 0x4, {0x3, 0x7}}]}}}]}, 0xe0c}}, 0x40) 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x460e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8030}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1297.435751] IPVS: set_ctl: invalid protocol: 2 255.255.255.255:20004 04:37:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000001640)=0x0, &(0x7f0000001680)=0x4) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket(0x11, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r6, &(0x7f0000000180)=@ll={0x11, 0x4, r8, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00', r9}) recvmsg(r1, &(0x7f0000002740)={&(0x7f00000016c0)=@can={0x1d, 0x0}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000001740)=""/4096, 0x1000}, 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002e00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000880)={0x608, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}, {}, {0x0, 0x4, 0x3}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc}}}, {0x44, 0x1, @bpf_hash_func={{0x0, 0x1, 'bpf_hash_func\x00'}, {}, {0x0, 0x4, [{0x80, 0x3, 0x0, 0xb23}, {0xeb, 0x5, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x67, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @notify_peers_interval={{0x0, 0x1, 'notify_peers_interval\x00'}, {}, {0x0, 0x4, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1fe}}, {0x8}}}, {0x40, 0x1, @name={{0x0, 0x1, 'mode\x00'}, {}, {0x0, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xc0a}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffce5, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x1, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS]}, 0x38}, 0x1, 0x0, 0x0, 0x20008080}, 0x820) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x0, 0x6f, 0x60, &(0x7f0000000140)="bc5983c72ef5ace2a16fe1d9cfb71137a30b9da1012567e171f583fd3f9ac90f298ad0a9d96328f3c91c7418473ab2a24f37e04a0f8c02083e180054f60028038ec6db1f8734d884a9eedcd5ea736da62288a59d9fb01ec2db699941833a0625abf31fed6d6d1ff20cfe502202442a", &(0x7f0000000280)=""/96, 0x400, 0x0, 0x13, 0x23, &(0x7f0000000040)="e60d2f02fe7380d2db0fc6824ff33b98f3c0d3", &(0x7f00000001c0)="d617006e29b4e4e478843a296bf77ef292a5b23964e85366900b7fdc6495dcb8e882dc"}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1297.525282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) [ 1297.634085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfea) 04:37:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/102) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x284100, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x123300, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x8) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xa411, 0x105000) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x1, {0x1, 0x2, 0x5}}, 0x14) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000180)) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0a000d0a010300000000000300008220351bfa7302000879885d564db537c4179500b17d7a4d14dd6bee10a7e384c2cbc4c570af0a331bf2a3c673797a3001000000003d6af1a8e4139db8064f64e66798762017dc533ea74d9d43f9aa4d42d0165c9461c37757d53e6281780c3e3eac24e8b45213a144dd736701a57fa3423887008c97b5c62d7c0d4ad5585b"], 0x2c}}, 0x0) 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:37:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) 04:37:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setregid(r2, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r2, 0x0]) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) setregid(r4, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r4, 0x0]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r4, r5) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x146, 0x146, 0x3, [@fwd={0x6}, @var={0xd, 0x0, 0x0, 0xe, 0x2, 0x1}, @enum={0x9, 0xa, 0x0, 0x6, 0x4, [{0xa, 0x9}, {0x9, 0xfffffffb}, {0x7, 0x5f3a}, {0x4, 0x40000000}, {0x5, 0xff}, {0x2, 0x40}, {0x6, 0x5}, {0xf, 0x3}, {0x2, 0x4}, {0x9, 0x101}]}, @datasec={0xf, 0x6, 0x0, 0xf, 0x1, [{0x404, 0x9, 0x2d50d247}, {0x1, 0x0, 0x1}, {0x2, 0xb8, 0xfff}, {0x5, 0x3, 0x80}, {0x80000000, 0x7, 0xffffffff}, {0x4, 0x80000001, 0xfffffffa}], '\r'}, @fwd={0x1}, @typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @datasec={0x1, 0x5, 0x0, 0xf, 0x1, [{0x1, 0x5, 0xfffffffd}, {0x5, 0x4, 0x4}, {0x5, 0x9, 0xfffffffb}, {0x4, 0x9, 0x3}, {0x3, 0x0, 0x5}], 'l'}, @func={0x4, 0x0, 0x0, 0xc, 0x5}, @const={0x2, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x30]}}, &(0x7f00000004c0)=""/4096, 0x163, 0x1000}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_INIT(r7, &(0x7f00000000c0)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x1f, 0x1, 0x20, 0xff61, 0xde, 0x5, 0x7}}, 0x50) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c00f8b600001e0c39b755986892ac91", @ANYRES16=0x0, @ANYBLOB="000326bd7000fedbdf250700000014000300fe8000000000000000000000000000aa08000500ac1e00011400060067656e657665300000000000000000001400060073797a6b616c6c6572300000000000001400060076657468305f766c616e0000000000002600070073797374656d5f753a6f626a6563745f723a6370755f6465766963655f743a733000000008000400e0000001"], 0x9c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000014c0)={0x0, 0x0, r9}) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) 04:37:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/124) 04:37:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000040)) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$rds(0x15, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getpeername(r7, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000180)=0x80) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @empty}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5d28, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x5d08, 0x3, 0x0, 0x1, [{0x3c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_USERDATA={0xf5, 0x6, 0x1, 0x0, "407a78a223d72e733515baa00556c8c4a0dc4ae868efaa08e2540c55671af8d376936ae6658aa4fb8aa976040dffe4605748d398d94506ab9b89b9fe2660064b85ce51242de5cb3122ce578c7605b2eb04bc21474f8b2350d0677250b3d03d92de9142ba444d9c8b5eda6017d70d49f7d6127aac81a5b2195d3f430b3e07791289bf7ee05833965951c7249bf5f6f1b840f4edddf73f59f59315c84cc344291cb79a7493df9224d37af6a53efac63afeb122495ef396d04dfe6987f8951944fef78f69d087c57caa189820642aaf8f7a0147acd96f15f5e9cea8300d298e5263a6ddd2f03a9c65d79754fa76afa2d4a6d0"}, @NFTA_SET_ELEM_USERDATA={0xe1, 0x6, 0x1, 0x0, "ebe4e9c677e7b1e8cd0684bcfbe8e00b010a54dcde8005548ad10faf90707cba72f2a3bda709d48094c23aa58d9ca3e8230eb4f71955fa1ffcce65afaec2d11c2a301a6556c6248f26fb8e6c41613e1b62ddef66faefe1fbf14201dde6f69a8f1af6586cbfaa8597b9ed52f96ef0d9a9fc0a548f7c0e6fdc3ca7f0146d657cd56016d357d62e14e18762c8bb5ebf1e5db868c225aba4b42891efdcfd252ef6768f049f106854f3a316a1f546007f3ce5305c94bb48ef057cb01d44312a590c0e321d504f01c1a64c82722cf6d1ddef06003aad583ae2723ba7ac03e923"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x20}, @NFTA_SET_ELEM_KEY={0x1b4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "cbe2a74d1211e8b3f4101a72799039621e4e9c952293a2fb51839cb113080a5d96281ac375c13f42ce0037a1e7fc02b58fa1b5901ea5ebe073118c5588832ad33b6bbaa300bd240dc52fb0f87215734a3896373a615e9ae18b5017a9f697064252cf12d779f70a785f098cd765d5137539cf366194a3c6caf94221c14b0baa00ad6041012a0afa27995d5c2b866d06dea7d2c23c958ca38cb597cfe56e182c985b415ffe7577f6986d0d7d68260e0a9d2295ecd877768f08633f7db896425c84c5662ae4425742dcbc"}, @NFTA_DATA_VALUE={0xb, 0x1, "6169d07dbcaada"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe1, 0x6, 0x1, 0x0, "b02ecbdaaa5d109f2b27b7c7af8899e5d0bb145eb079ffb1edeac8ed6bd68dd7b5a54b1b4a147c78960069ed57024796070d723cc4d70546bdf0404831fff1b60311b87ec1994a1434a87a6ee39d89653971c73b77c2d3bf28a7e9a81cb02c069b42af3d27f8c49a141df1ca1bd60c05c0cbfacb312d6f369f970a264cf4ddf4693f4b55cd64f24d56ae406454973bf092ffeb504a9895d448712664295c4b6aee74a1644f1338ced1e15b1375caeb181d025e167e3ce7bf736921046e4b0bcfc66029e3921a148a2d98dc314163bad2a3d08b1adbffbb1541454dc625"}]}, {0x13c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x78, 0x6, 0x1, 0x0, "fc537795d32c553e10deedaac6296ad4213b3091df5015c235fa903624096376d0e413f6bf3dfabf63df71f0a3521b1bb1a38efe464ba2ebe440c3007e294c5da1e97ac53325deb857a2974d982d5bfc306ca71bdb66e83ca9b556a9075e58790097408df15b3a094e4d2b2b7bf482d98de235e0"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xcf59}, @NFTA_SET_ELEM_KEY_END={0x1d4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xde, 0x1, "004207fd523ee51cd26044ceea3c3149573d5602352d8fc750c2efafb31de3fb2047395122cec56f6aad5f3a18c92aaab12961354ce5ee5e60cd8a93e7af34074b184eb5a38f5a0d60672f3d869ae3d0c9bff0c59bac0bdf73740b3807738777a32a07bf28590910acf73a1644584f6d57f538bc6491528ec47980c3065c670e1b9d45372b16d80351b856840bcca15ca07aae6a677103aee1ae8456ede4a32b051aacf9f72d845ef05cc65397d3c31c1dc2047c126f625d26521179cc6ae8d94b262b211671bb64ec5cba2805ca0de01623b526cd565562ceb1"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc8, 0x1, "70fa093ad7d059ce9b9efb289f15be788fa58d224866ba5db3d3c93126ec83c75164b093c70c32d685410237e1b20e99fe31ffb712bc19d9a41227ce1eb6538fe422f09dad0eb8ad8707b733af97dc3ba38ec78cdd9b54f5217e59f9585ca7e89095babbf7c81b417f0b7e3284fb507be1e3765d8c8c4b56675b389f6adb933f0057e08907fd2726d736a0e5ec62a7d2fc8f3faa873e4fa7d532146afad5b7b979a2d9c5e9a358c3214ad089c538ef72f265438f8b11420f8c8938f794fa8d95c0ed4e1f"}]}, @NFTA_SET_ELEM_USERDATA={0xa3, 0x6, 0x1, 0x0, "7d00c0b8586dffa2d8e5b7b764f18e545a081dbe03cd7c4f382a779dfe43e8395839a3c46ae8d681994dee36068afdfb9b1274f62b6dbc58f2f4b6c693b3df48318fd30534fb8863232efab816642f4e7ece161b27f32650a363ebca5beea4980e282d7da70eb8f12086336ec6cef4931bbc5de62a5d7bac9595a6bbd9f24224fd579285c04948f7cabc6ce0c23bf6645072dd7eaa8b1acac2b82655664c43"}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x328904f044358431}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}]}, {0x1584, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xaa, 0x6, 0x1, 0x0, "ad5cc168f2ccf1ddc74f82be580a7b83cf1ba513c6c8be9b8df56ba3bb126a637e36af5eca8b449111f4ec5b9d4b50787153b59a21ddf774f50f58b2d4332fd03d2dac9de1449e91cdff43736db45567b4396d962ae32e6eafdb722306b9493972d993854dcc862b6efb9a80ed1408a034df424dd68d17b1f69b9b3a8cc6cf28ec32250b854a29e5db16b80c5d6ef8ba6264bd08f9676b1824dba890851cee0014a61abd739f"}, @NFTA_SET_ELEM_USERDATA={0x89, 0x6, 0x1, 0x0, "44f48826187e8752887791088a869ba688f46a277dafce26c05eb9831deee139426a5458158de72bc30df565c9e112d06cc7bb60da1616aa6c9b821098f526fdd073b0eb02da47a285543fe0d625ad07f500810601df96fe7ea4eebce817fe8d767c588d36cac09c204592b61eab06642be708e3aaeca4fb6f624f2649fc1900013d324ff3"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_DATA={0x314, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd3, 0x1, "77c7cfb71646088044c829837e34c3cbee1bd61214e1603b0c66cf4ef68cc6e978ae321a3991f16e98460ada6bd39a32f2f76a2892f56e8837904e328bafc2942e1ff06c21baf4e7f2a9efe01fa3a2664418405d0ce3e46c6d70d86ffd184e7be4ad659c59c7cf3941fec9b5b392a84a15bbd2519702378c9ec457e40c488b29f3dcbea14bc9545d82e2d757811c959c740caf8ea565e46fd4e6709f606e68a327d8573030237daf8084a24429e7aeb8db06884c17dea20ed5bd101c9972b0ed3263bd070e214feac71e810fd25a44"}, @NFTA_DATA_VALUE={0xfc, 0x1, "6500304f5f9c951fa7d2bdcc617c0781650ceac97c86d10dda2b6798c300222536104a1caf36bcbca59edf2e32e9444598a1b66b7dec09e5501b9a446cd62769eb79385181f6d6206078615dbc1a19858295b5a3c1a03de52170f4582789a43e404a3aa70b209e5fb8a0205d60f305a87f0a76296b6f917f613dd94525ba8ca7ae81c410dedc14eca4eecb4c202ef9696951dd27d0d59577f680b99409890e2ddee4bd3956a4e373263141f9b6abb4d7dbf7c0b2b742de3695bf1c317e635a47d3bebe84ff91a57d417b4f1f91fa90c7e7d039c8e97457cb247c5e08f1ba69019dea390f5b9ab9ef968231c974fbae4ae75253f9d89758be"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_KEY_END={0x11c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x42, 0x1, "dff868c724c29f1f4c7d0444300fb70d58243964de3daa45642e5001e9ce8ef829ee3c21eb84153cbab16774e0b04920a8bf6760ef0674ac543ea9a05971"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x16, 0x1, "7b361882162fd7f8c6364a00aa2cb5a4073d"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "50d982f3fdf99085fbc6de95fc879bf0ebbd7521773c46bb4ce87f47831083bac111cc98013cb9c66f7f471fe43404ed92333720f16c6202e95af48824e390c7582eb6842c6987bdb5bb8e99c0926930ccd16f13f6ad92339600cb8f4388cc5537ecf4df9659586fc58a7c0e7f36d167efd3346a957bbbf1158e1083dcbd84757dd9d94e98509c6ea94226a75a2ff33a5f67783930e6f2a7f222e6a5446e9ec0b0f30d043927611d1b42a7a0b485f0ae48f8ec06f7341dda92236d29342aa82995acff8d7ec579be4a192f229802ead36bf70b6905bb0ef9ae7be399f4f176a3012c6be6036a4d4ce66cf869b472ea993f141f06808f57afdb3eae0628d26e47ca478399291b55f8b0f6022446a3c976d0686c7ada6854988dd41d3615a43df3a7e55c0906164e4f4f7761a4802eed7009d4a0af182a58ad8fb29f17dc98d5920b383446cbf70e80fa6595aaf21f958a1c19436ccf1ac49730cccb0c4f5f628c61817184f0c77f43625c8d06f29dd17dc414d31713da34221424ce732e4b581046e83bfc8f571bda3e929255b3eb7592cea1133e2dd6fae1d3d792279129beeb634da39924b5fc2e62a48a5a85f5b7be696f5a6df33f9c0e715aeb48f925f5094ea9045a940b66eeb1be5b463a837540092e989a521176fb323b3180df3da3341a26c49714d9ef735b532eabb973261a90746a028039b5562b9cac268e3e3e847d5451ea23bd36410ca9d71fbfbbe5e97de3c99ac800141b2efaf7ad50fb48d0b331e5bd79cff3ff895dcbf69e68a636778159e132e51b61893301765dd9809c1b2447ac9a1ab8808d217146b9a526a188c2a135789c33c2e90f8f061c18c0e6649f0c406560a0bf5d0f61c793ea4f4d49d7a2e9c13683cb2be1a410177558938e91add553cca0a4a15c44b2a73239ea437e092d68f2590534331bb73943b3cdc1852640a7b493b09d617153bafa598abdd3619947b7e8922f2e33cde3524aefaa5e4ff1c74caf6198ee696a7fca8de5dd821499d64ffd7b7cc1413703bff9f31ae37d30eaef7f1f3d58e28bb0d277029b935ff47d0681e29541f973195734d60d9e78a32ae257d198d33c60ab7eec867c695a491f4097c8647ad20c4967e47b957c70485f41be5e345e1d8fb03bceb4c7be9bea7887c9a27b6df6c0e8140ba762e3685d4b803201ce819cb5e94872c0b03a2bc83cf1c993be3b289a1927ecf1e90b5ccb51cd95e3b8ec34d6aae58e914fd119e7a9baf82e947b45776cd0def633a5e0a9ff1085d3438d86243e04e561672f41c6ffab792f574174204a7cc5442277c4d5247673546ac9dd0dd7cececfe604f1f65a6b4bc47c686ec1b21c86bb0c2f575161c7fa4aefbd34266bb5cf0f037d7562cbfc6fc486666197b6d7dad4cd197fa3f1f12a3c0e0f17f5227852c7952d21aa06e5d153f7d08073b46ebddb503f2d84a97a35e3861f9b7e69d0159e46670c6ce3c6f0c82b841b3686a1883a2f80c3ee55852f4887bfc00d8fbfa8eea92e17c359d53df19a65dffccd5370e9da8b55afc467fb24f6aa18b0340e2e9c1bcde5e89601d75d9e7aa82af328ccf01402254e857232d63d965ae855ff106ad4b3a524cb65e9c4deb09985d1f3b542c2348e92b69cba828c6072e3df120755788c86138e1b720f064403e3febfa00086afdcdbe0b72c0651c8882dc5711e4d07c4ad3d7158395c64fad0fa2698b4326ef3455657fb2ba9d4de3001ac026ad093ae181987e492262c93cd4b9bc3485ea1b052c92e6ca01020ca1909caefc21e52d746e7964af65e6f29c65039d645134cbc6dc95e9a956fb569233b6e0ef97aaeb1d8743b910d6512baed7fd1b3bfc0fc9659d3b8932889b694ef9a01148665bd441a993e5201ab0ac9f6c4cd89b3c2d2265f02b2d8f57a4a7cf190ce44560c7c397fd3b5454a9065ef1e310768e53b3a947110caedd37030dbdb54a9e0ae48596f4b458f1c3a975010a3a4503a7aa6e644fb05668ac41e23fc404ac1a0a77c015d1e061a7f3f35ef82205af7eaba6a39e0e9d293c01d4090a2faed2b7180513bb27718ccaa4beb427a63a155b2620759648fff0a073bf14999d07be0b529030387daee114f29bf2419569cd28af99d75735717290db8d6b3b2b80c508125b08ee2765274a89cf75295ea64868f34e59617ad6b5e099f60284d379d1e07a52c173eb2c834aa5f12d8232ad557f4ca05a906033a3b36dcfc2246e05834a1c2c33e72f825d02857aeef182ca572dce8547e3ce70b8b688f0fba21be193d205048f0f4d166e7842cec4acaf0a6ff8b1fa64ba9be284deb29d1b0016d87021d072ba3460055d7bbb6fff44c1162f5311adec91d5ea1cbbe65c257111d3363f82824d4fe0754daa37c5e8402f80d9d31898208570ce26e15a435e0073255692687d6371ec980d46a1ebbba39cdee15f86195536001fc8aff8089829c62b8a1651c36bbff885b64f4cb1aa2e31fa16e95f7eb37911a918bcbd2b61f97fd35afdae0722afc86e6329b1cbe1ab796b7ccf081ac606abd570aa1afeec0dac3afd5a4dc3caa44541ec39766045bf9475d35d33a141f5c9409c35f5333f10825d7d8c2c45db4c21f8a1fce5c0890f0917c1c7dff6474903b2791703978780921f69535fa3b2bc5237e5681c7fe398171f8ef83339d045dbd2f017df3e1556d065eb5f806cd58241ef9ba5a503b8b9d803f3ac2de03c1fc1ab9e8ff446d93e4e713767b97d722e4b79cf3cc6a708b4dd5ebbc16bafa4b3300ba2dcf1ec6db7593c651f43d06bb872bc228b8a50924fe393abe4e61c26aa92f936ea7da4f97968d77cec441bb049fa59119c596d1992540b3f31c0c037bb604efe62912ee16e22de0421612f94856983411ca00c23840f1f5206944195214cf1aa64fdcac6115a4c2284c42bd5ed7838a01558cf168247c186238ac35a03a435f26ff89af9d2b7427135ed73e9bfa4ba659ed1f784d47a5f762d15f3ad00bd94997d7a410bb49fde1fd422d8d46ebe2b0d02e688b0d626da785c91a9153d8308287f6e2f04b711e900095af4bdbb726f2da608fcb0480435d537ffeb0d45b5e5930965773816cf6b5e0fd851c76ba22eae13fae3485c08a59ef5fcf15140af0420582dc25914a67120c0d5faaef1c9ae83f59bb6891cc1c9252719b88b07ab078ad5289560b92853b58c57905096bfe064f25a6cf9ba9f882a9e8a30bd86240704f7f88ede2b758a4ab1b41e002820bde93628796f10ff0cb11cb981a5055390649b5ffe0c96b955a1ba7407c381b94a385c40b96e62f04baba89e1951d60d40e8982de0e8ecbdc1d7e7f6e67352995a853f11a2b92bccde2bd0b4a0fd0b68cd6712ba33f0f4b7d54d143438a3657f20ce5b396bfc85100c9d27eee8df80442ec51801d2965d012434b6205c4d5a7f7f419eefa3de993cf54643ba9cfa870c0ea522d9481d429571b1f18dcb272f3e67d288d9fe86313e81232df61f9acb1e2b45b1ab7273da7b61f8eea9afbdb378847c3cd8116a70342579540ab6308ac4c9b65333b11d6972ad18a593ff3acce736ad3fe8d15f38cd1bffd36c93a012325e60693923ab382bc6efe40c0c6ef90ff343dbaef133bb7a214ba66168c14023d38aeb129620b84d541bf4ed254a27b1861beefbf24df03a653a87d6aab2668af034a6014a32d73a6d27efb44e635c3f1eed420537834ce7ed03a8a83e91e39187cd165e0310ec09c0ff8d004936568ea9da072eddc8000409dbe165d969e0672985cc160f7d56d142816153b4d657b8f4342de72854de1e9757bf898a5fe19071df4a29d98685dbbe2b23b7a45caf3171ad772a6e2c87a21b9ed7f52adbe4c3d7e54cc9d5b3160f5e554606da8e48f62b3e2c4a6c58aab4e3ce8a97beed40cba103da6becd87c59443ec458b861a2e9f26fcf4ff409119f57e508909134f0b28a4012b710f81e942b1bd83523ff5240e0626b4c718fa3ddcaccdcd56d4d0dfd205b71ae0815ea3caae22191105a9aeea7c926a19ba2e281628b25ad682ce52f4c5b34845cbb6643ffe1922827316246eff28f02faf4c25f650bb22061d487534416e5c0e352f8c722aeb7b6a856c2a18abdf59fcd140fe8baddb91eb55e89e6f3453a053b748165b5c45ff9295b233a9f75d68584627d927ceb2f8ab59ae3a8a19c521ed00512aff67f4e960cdce94c15b0f0fce3054354078edfd4a4afb56ca88457bb1b52d45cef3fc300a8905b0592231ea8c65ad322ac86443ee66ac277cb333ffed0b959dee9a9eee6d5196cb00d3fe38e3a7615619f87e961534f7db19f1549176d36ae93515962d3b7c0735885131a113d42369fc74911e7dfff1d7d86a21dddb05c0b15d6b9668c9310c592696d239308784a1fa5feecd7d1ab2f5494fafcd7bef5259f9a182f14e835142bdc8c3415d395788243c34e25d84963b0b7492bb2ae3320893f4907ce8f6ae47aa72fc5d7049ecd2a12d9002077f87aa62c65c08bb085616404bfcade58dd001ff2d2412c432bbee6a04d9afaab8fe6236f357710b85baceaca6caf7dee01c9f285e39199921cfcffa39f178d37f07e71192c1ef40dcf1f1453949f290b0b3e6f36afb335832b66ee38d0959c6a88f7749b6e492e261d2c15a41dd9f9154e23b6abf92a5853bed7f12699237936c6a9de9f5769cd04c051c38cc34f8dbdf280ff5f163fa733e4d8ba32294e9dafac844b3dd1ecffc4435194e51d5ffc7618f538bba2ec7a266b00eed451411579d3dc66a643c9106b74d19e4e7a57a549749511c4644af0e0d0947d8492a8c059e8e7ae6bef33450df23993ae1c0872152a8a54231295ad425210eb461c2e650b9d6814c618cdcdeceedb681c347a208b02e7226f53176c3ea306d3ef3a5d32fb3e0c5c6b3766add7b96faec83265c22c0dd6d615fe4872157aab01e67c8d014265651e097ba474ec8ae41fae6b45cfd40a91f92f0ebbdc080db7c9f20ca3447794e221a460a4eeba04811cb298c9cef79dc396fa71e3cd9093afa8f0c3988f93f8e6c5430e07fa6d665ede60753f30462002bf8f80444cc2582459526ca7f43d635f2973b6c15b0a1841c7f9f529f73dfaa2266e5c7aa34a97760e2b294c36573890b07beba1cd338039ea98c348162ed693e9a689c2038670e6712637dbaaf4b72624270d7ba8278f73e5c6f7666080cd416cb1760060974481f0ecc003d86122a800f640f055f94d67e794bca8b175d12fd171f9abc63636fe7166f90c4bcbaa678c2d6c3ac661544290ec0e5f45681f59d8d8af4d4a33503bb37216583e0b9fce8e2f41a0f6b53603ea5aee3b1c6c36e00c3dcf42a913b9b506f8ae8bcdb85ea0ce6eff9a7c516961bc79ccdafc2187a4e503e59cf81a68eb215a5d83655eedb132cc6182ac293d8e6a15904186916deb7ca8e497aa075a65f26d77f27720c4911beb9e84421bd16c77fde185a2ff6bc295d936ec547660f68aa88f919470257f4d84a78aa0b076ad1a1c052261748aff3ca99643f57c0b715083cc3c7edcc8a533310046d6c3e844734475c589ad75b6753a66b4af9d0049a60f1585160d15087f4e9e75c4b3f8d9770e3cbc79f1566b53b3e2bb26b10a3c4c48d5c212955247c6154b0a174b17c53cebceae55b050cc2be0785d1ba6f5c1d73394dea92e5fbdc5c81bf45b3c6cf3e9cf7a886d5885f3f190b4eee348c6215a06795346a9c44bb624fb9d3f87ef11c14b62cf16d09f711011765bc92f683d50e6d6ffd63a2dd4101c6a8374a18a17b353c01fbf7325b3c72114e3a826c44f64e692a183fbf"}]}, {0x370, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x194, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x100, 0x1, "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"}, @NFTA_DATA_VALUE={0x2a, 0x1, "2b2f981002522712cbfb523dbf5b170252b4f9d5774ecc6915ca376301f4428e7f6a6d7ad76e"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x1b0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8c, 0x1, "ffcb02e5669f247094412f9d2bbf79ea1cec06d835b2bfa384b68814c0fd8c99e6c6cfea6be1288dc94cd613a410718c36baf59fe0bbd94e4b0eaae53b002647eef0b0db18d408479356c1d564d445ffb644adcfdb7cbe26cfcf69bd8c1d02b7fafbb08c9e80ceb3bb35c4768ad6eeb8d540c16e967f3a2ff492cce3ddf5ab7a359bec8b3b4e123b"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0xf3, 0x1, "f84c513a67858e2069227a5516a9e7c4fab3dc5820051afa63292a30b8e53343302570c2b15d77558fce2fbe01827ca26f78ca816564ac32abaa7adceda3b629827c0d7efb3371c903ab0469066908365e63b0aa1aeabd004f0261b5dc4172ca5f9d4c0be52c74afc36a8f686ceb92fbd677cd321d60fc0b4f9ac289371ae6266a731d78e991652eef41971ee34c6f6d41a212b8ddeaec851d32fe24bbfdd0aca7364a9cb3d3e03b7ed97ab0bbcc3ac6d285c23bb16d0c1afe5cac44f71e97a7b6de5c68079ffd676c2a3a07cec6eb6d721fc8797d9bb09575dff92576a802e64273813b10bba5550708d58376e031"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x18bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xf2, 0x6, 0x1, 0x0, "eefb8bbc52d6c618d28830b6b6c05bc5ca0a6dd1507b0c1289631b58c770dc379a967b86621327af286fd7e131f49feeb4d2d948a75c8a9248ba1d3ce4121afeb3f29c9c8accb25146e15d7a4119d934c6cc6ddfd48956e13bacf5ce3374dc4ee3d31ca614cabe56112b4bd5c2ad82afbed7620a8b42b73f955ab15eec3c5b667a9b4ba686af9fbca29349c0da6205ebffb33ec8215ddfb98f1380f50ce5014213e31b8e2ce9e67b8827818a195373036fb98e696f24fb3488760a35965b45ca64079e35cc331886264b8247db0ffca8b63f4f2f7cf79366b86d5f1b4a98f10571495c3cdd4fda6c72d9bbba4cb8"}, @NFTA_SET_ELEM_USERDATA={0x29, 0x6, 0x1, 0x0, "2e2235164462eab1fd232dd2be074100cd8392fde22e2f85eedc76ba846e36bab1e5a2a9f6"}, @NFTA_SET_ELEM_KEY={0x1340, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x6f, 0x1, "d19a43decc78e298b87d1036d7311423c20803f98288cc4ae76745a49d0960ab89babab6e8cd87a1a1d6db4a7e23364a610929e40c10a2eb6923f1f5dd66690ba65de974e710ea11fe41be4d880fb8b4dc4d1552cff7a50739fd2ddcd63fffbf9e3df6d86776d4dd9c273c"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x9a, 0x1, "9834ffb44e6c21b35d2fcb247466231695dd0de579434c4f86b5e3626123fb835b7d2b332874b3e19f55990419a82174e04642973d15d15660e35276c6ab75c8704e938bb529721109fdde7662201be989bce97da8e45ba47e2f66556504a9e4eb59ac4d1e2de5eaf6135076c6457e4cfbe6d8f83affb019be3c4dc3b97f95c174f7321ba2dd4eabccc90540d4a93de95422b728ecca"}, @NFTA_DATA_VALUE={0x41, 0x1, "9db7cf21df3f2c795b8a8168ca9f836af5e9a1f2a1a6f9c94f0ce08e0af4c1608a4d114d7639b7bafb0420c675bc5441dbbb1363bfda5721f963512704"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x184, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1e, 0x1, "50c70799e0c60efc7afcff7903ae387b6eb70da24f039408803c"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "1fd3763b8115ff7d6e5621276773c35d37dd0be91c565c9262b3f5b699e746deef9995ca14e4ab429425ccc15abc6fb56e63c69e1b50be2d5e86d63e70e5be8cd87f5b05583098f308c670dc506070a7bd6723c67732a166980646e54805dfd15d88c6f7b356f08fe08c36dc21323632f62ff9796de2bbf673bc7a5c2bf35bc05a76a9cacd823feeb8613925605c38f05db093fd9d31c083d37782ec6a57a55b7695f3a43861959b115366085838575caad5da9d0a90cc91f35e043015199a65019ddf55dce5ee"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x2a4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "77e0ff80c96298f3cf78844b167d3abca59a0e5d3a627836f7be97decb589ae5178f7fb028d8393cd643e17abda04c14f2dd283ff0b1dce61236ab5bd364b0e66d02e66fc15e0b9aa198b65fa38452a28bdd1e876baa890c32bedbe2a9ea3876079f6de3ce8f99e4e33e464f31a5cc995d1246caaa0dafb84943e2a1f0ffe0a3e64752869e442b89d2e05711f75e1906e5c3a6411a72184f9616742c7d148d993765e83d5de4e7ed8b57af2b3581922f1427a6378489805d9d3cfcd0f4f99523aa4a7d745e2c6e"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x15a42905fdde9321}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x2a, 0x1, "f9c6def6d23414e549db4221ecd4aad1426efff354c10709971e676ce76918aa55f02e4b3c34"}, @NFTA_DATA_VALUE={0xec, 0x1, "c479ec02c61df06d4d964e4f47ea63413c20a7326c16ed1d31ff80369e189fa7dacd3e88338dbdf86aba7db735ef32a518b8179efb4201b87eba20330160a79e0a090ec9b840abc39018c5a016d62f768eabba59970b02f9dcccf3955fb34684c831df561f19da5baa05b4da1f9041eda6bef274bac37739bfd6615d2d2ceaf3d43d481aa51faf42e6134829142f641c050ba1eb7ea73b55f736ce3f33651cc9f965751f36722ed4c758ce2ec0197d71534a7106369bcd340738f649fefb3ee09e988aae2bb5c42ee54bd091850c074341e0b8279a4327149368089a64a4567d5f8c9ae2729406a9"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}]}, {0x12e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x11c8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe5, 0x1, "91afb663afa99623d32e463724cfdc5e3ac8c3f9b5645f11c0e5d2e265cc81a608dc4a7ee295e54de4dcc8de4b8e38feb736597d67606cc9933b4c343a578103258241f7084fd82913ee2a15f497b24614a1f079cf27c3da4c5b467869256979ba54ad332604201734b8b7ae9c80972a4e243614ade6b9fdbe9af154e580ec2a9fffec899c816a7cc17ca178525d0ecfd03b26c3e65fd0a982223e2440882d364adfac4cbc5d97f7d16c6b624b54c0fe542fe2a3d3031e60b92b778304b053499298f982f58fb6f96a710409ea43931ee82b1c0ce8da99255589a5075a9b2b7c1f"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x82, 0x1, "52fe5a48f936a4dfd3357bbd3767559181c501b60449ff7555995db14cc372eb159c7928b4a1d0148f6fcf18cb88501a565b834fc8989f337e91065dcf7078a874db1f18f0ae2727d059eb8ce12bbfd560601e544255cc58bfedeb8e9aec4df87e2365474b3de48a599a0b8e8df23fed173027e2aa96bf5388abb5dbfcdf"}, @NFTA_DATA_VALUE={0x38, 0x1, "38ed4db5203e051b62be473aa3b1687817a889d5b2914357178b85df8222fb7b9dd47ab204acdad949ef7c260a94399be8de3b17"}, @NFTA_DATA_VALUE={0x1004, 0x1, "e4c75f91d39e5f01c1ff9b45c7850e39c3ecde790bbedf51a394f240ef518a6e3cb907f0b841d36137172d87f3267337b2078adc0b68d1cf1b8a0047822be1de7b730233de2da8ba967b774cc247cb9469b3ac26c6b21728f7be5d4588c52e3e9ef05eb6cc39ac4d47fbb43537f53bfaee28b04381c4f94626dd1cd2b0b0d1f22293426befec5863fc438afcf193f7b1e30dae1ebcaf3eb812a738726702353b2da1700251d851933c6439509ca1f14a95e31c5251ac7e700cc1e99463ce8742579ffed816fac50f6340fa9188ff5ade74848ad51a1112837b85b4d7755e99c91fb40436edb4ad51ff0bd8d813854f1fdb5d0896102591916c2cf9194dcb5219163f0156f080135103a59072f87229c10a04de94498b4dfc815929e969fd99bc1f7cea9c14fc13c5d28fbf9140dcda27f0a635c96d59ba25be45e7fdc219ea5a9683b10cfe4a8d115748c04a272e789d3c136ad3a04a90f40e5679cb7ba5eb9e97871466523d351bd84a07efdd824724cd54e9c927d0439791db1a9d60540124d5884d05cd26cb54e151593c12a4ad9cb9007a3946694f6ebe7f0c6b5266c63730350b0966b5e6e397e5dcb32f9f6a8acdae6771b85522510991fd9701e8646436ab7f957a064d4f849b30b8ac2e57d85daefb8127df926443e2d200ee5770d287e95faaee0bc03aaa4cde9f64568a599f8015228b300a79a9bff8c466ad719c1859806ddd5c63761cc6c704a7dabe92062e7028399a17d3a58c50454ef451c9fefc4327c881799ab1a1972e05cbbce1f6c32e52142ba59d9a852002e857675f0673c931440a2e34d7c2f1c1d70c086681a017eaa7e729c8280fec8541c2345c659ba53e72ff4b51f3aa9c40518adeae8b75011f24318fd8b0cb8bf74168f084ddd545a10afa327aaebe620dc3d38bb32c5f64596e9ff5e6dee199dc67f483290fbb345967ee23e5ea36cbcfb31dfa2febdd5cd2bb7ddedea1f52a65795ddd087b2c6433ab65a36a4dbdc6358c3de3528ce6ee0159744c742ca16ee0687d21796b9f19ea6d80428fa7cddec394e50953df36071b5a2cc3d3e1e2bf46a29a92b7fa108266fbddc446dde30f956558f7067f34abd21a5ccc6f37055a2ad32e1d153104068623feaa7a149f1ed945a8d3c64d88d25e39da05f52066790d8d9e95db96faf91c07c17ca5a8735d3387377642bc0e09d956d69c9b61d1db3f8d2a251fa682f6076abb382d6db981e4f76b833e61432feec9c0fcccaa1d93053eeb46fe2b7512151c38f661686f5ccbd31b8fe12b139eb2fbc41ff0bf95bc2526ae2d2137dd6c62a3fbb14d2f9e2cc00adf91bf3c798fd4a3f7e3323c640247749ebc92b6ff43ae0ff198b728a9e508e7c082ab5d64f58b04effc3445675a27898e62b8dad9ecbc2725c82dc686dd8085151ada7ae6d95f53bdef010eb439302a5a1d3989eb3f6dd140105bb9be96eee50c245f6661823bbc1e2fcdd7db7a117dc9bc2db1feca26d868ab510b68be07592a067bc42c862e65b562ee5ce6a00c30b67a5bafad32c169fa14b041fe05dd6317f7355cab1d854d113b2664a137c3e1f8d48f9c3d7ce735b94cb86128d5821a4bbc2c4e16ab30a2828edebabefed0d94934813ba46bf870425aae6d424c98d1facd3cc15ac82640c1d590e6887145223a7b9554f444e3bd2af9f7b3b15794322f15aec14ec8134acdc4da5c1b246d833e3cf75be1b702d4ef49d6dcd8a553d1534d4707b71f68df9eca4882b4a12670d8455f80a20600863669aaf3a8751efa15428f183f325b5b1d0ca70f5f624475083f2996ae3f404e77a2d937da83ed4e24890817e5bdfbeab01eb250e4230f4cc315a08bca952ea060887c8a9d11074e611c4814a000249b24ddd7f2794926857aa3721add16f4afa8440abb3baa34f23a0a5a91b6c98cee2ccdf6930145a877f6cff245de1219621157180973369c1cd9fe53c4470f9644022984bebb53a8b13861ee30559dce2e4dfca27ed8974378ac0f82090d02a5d275377b14e650d93666d66337bb77cfe8bd677e0444bcf97c997d38a45dce9bb959c55ac88ef1e4be584ebb30b85633ce83fa3293de001bd9067d9d3a8ad081c2d0bbf4f46fdde33e175179bc1acc3ba0d60032b8de7f744100b970731e5502c5a6262840afce9ccc2836796c84a2d6560c6b3b463b206c2407c77ba32683e33831aade3e3921f78c0bb63f085a93cdec8367475b35ec0bd0ce6e73058156991d9d95cee4e4c49b96b11af722015c28496352a35dcfface3c9f541e58f33c6ab19faa53bff56cd48f0f749346d1239bcdfe8886b429f02bb49c553553c719cf3792de2ff48484b466d807b0528e6ee8ffef5335ec7cc2acd3b8b3251ab7830383913b59891ee4c8f9f308bf303cce6c9fe726797919c4b4f12e9c320f5540c4e123e3cb203b089df25028197620450455061226839e110c307a849dd2dce8f9b55d61b4f091aed9640d87b842a68240c41d7e29374008aedd0b5413d384400dfd7667e7ba2923a2afbd950d65b701132dbe9dd9da974400cce1d7f7c83598eca41be6c7576aa9a3ab60fe225d5b2857d2810886b6e38df24bd952bef727c2736cb6cbe9fbfd5b5de3152eef160b81ddd0864888765a02bfb0d8403236545cb745560b6103c01470d67bc8ebcc97348be25378e12d42e2bbf918188b7903cc0e4becb0d86ad8393deeca3ce1ffe9f5ba30c00e68cd068cd31683211c5052b2090cdcc745af36a34726772acd0331ab33acc89cf6953353d702034d9975fac9bc996cddb97bbfc13baac020e210226fa3d5393ced3e57d82477f0a4ec6186b789067f8ad0e2d747c2449269b5f270aa1646b2ffdf8d88d52686749091c6454b55b6fc989210871a3f15b36f8cce4b5429ca64f56b2b7723a03b2cf6396b3353bb6df2196568cb7c02591b9d08b01e68676f9e4d79a5578682a928fe39ad2edceb278d76fcf694c6cb0a9c530fd8c363634a6ce883c77b719d5d9c86a10e6b0e4683f6af883844f6cfe7e752acb6d92bb3c4b091519c232c38779ef76c114f7a6cbc8c32b61b4e3a6ec6af5820e60cd0b891b2340c0e57e3090c5d3d416256831357c58ef24d91a12284307b431dad7afc6d5f802515aa04dfe77b9583c13f9c5dd2561b5bec0108e2e77797936b999597ba21f392e26bea76d8fff574a92af1a735b3683071c30b3ffd7ea1f67bd06eb6795ab4774ca5841a7bf8b7836c76732da8810b89fe7151cf198e33c0ce94b2eb3cdc7612acd43b0b6db1e57fe10f0f354cad3015a7331515f164466c5ab038a8c17f199d0479d7ac7dddb870e498181dc4d0533e0b5431eb9031e141df306ea109a6b7ad3dfe42a3d75faf279419d161d9b154a3adeb1d205bf3aaeb590f7f3b0520d089207c45c2b1bfdf1ae24fc5cfceaa78e9bb46c6d89875c155c73aa74deec512e89aa8418548186e4f48a9803c6f5d9c30096ab4c61f3a4c534de33353999f4e044c505152fbc462b2987a64c05278c083e5291adb5bb067611af5ca7eb14b38489ecebc01fbff02109738a7e1846bfa5d6a1ca8d94114e0f55d9fe42267441c3537fe9721c21e9af1492ed97b9340a064aef0edaa91a5c5bab518a920f64478a1bc524953d26728a9ba97514b581a96f1d26e10e5cc8e93f6a151b2e46e889a6e6c7f588c069551a7f2113a3f274c50fb744b3c1c3fe692aae08eaf5ed0c4b0e0c7e07bb85f20c2a7872b86259da239c734573e585747eb7e72e8429bc6ce1d7f1ad18c594d512d151faccaec2d1e8639559c7f9edd4ec78f394ab6346e1c241e4142c8700197ae6f83a426cfdb64c2097d60744c229b274713ab0ccaa957e164ab7a071263a6dc5abf5b2ab74a48288749431f39394d71198bc42d2971e4ca5ca612619279531c79b19562870ae3025397d83d83b15320e81d68f13994b87708b44d26b4367f56434ce0b23ce7f5366ac7d9201c523e62b89ec42a47da1366b60eb2cfd426262987fa51757c7611a064a2c53430cb6afb9442502f0c6c4bac795dbce5e8e5c2023d2193f8e898d7b90c3278be550aa78ccd7760c8b399dcc49da0f865b714f66aff2054bc57dfdb4dae5218af954693e1913c3917c20214b4e69b7063ac093cc6cd8d811e8e48f6e4c4b330e67dbe93bd87c658558c6c47bc8ab32c49fc7c96bfab2751687a05c25a2f72722d58a2e2d88e9ff2452f759211ff08bf044cabd2c3bc60e40ce67cfdfb8e4fc99b62050d92366a3e972fd71ad148048f06d1f8196853685094fcd3e9cd86a36deafa073aa9e3b359e3504d1dcc9cfcd95e869b1fa268919da5609630e88172691346ef83d2a32680334cdc36fa83ba182b1ce0b4f0fa3203847cc09a964bdf298d2b848d88437dc5d026c7ae5a3e335fc63030cd7b92ccea31b37766a91695059527fdc6b85fdd06b55f2cb50cf00aca9a8174a599d6fb51dc5cf43a40728d8da3f75ddab11f17ca74b29c577c0a019c6c82fc6e3c9b288d846fdc98068655ac55303a9d33671e40668c17e36550440bbcec13103ab09900977dd8bc4330d5ef4988e20e409f3ad6af383eb5a3210fee2b8d79658a5fba2518e3d1af59465746185b93965035a4a37fd2b4997d1660db22e9b43322b2e3352bc44e5e5427e5832ee320c0a8a19e1f850319f8080ec86bdeeb92b6a92c87da28beb40f2649fc70258022c366b6149e674eb8779493fc7a7b77eccbde92ff51377d9404bd43c7da52656952ce7bbf602cf6618af73d5e41bb077fa0063ad9df4ddb09c902f11770e2778350b698fbbd24c66bef6f5d63bbbacca65309044090429d546320d3ca2be6ecbfd65e389a2599b66f5af04f245d62ca1d8661ac718d46ebc33cbc1fcf35cc37ecf8037feb5899f0bb891163433b943bf23cdb54fa1729ff63d1ef97c80260c794a0ddb21062b331599c59e3293ba75d7f4d0d61f3f62e8f148c64f63abf8371215af6c698d2e81af88695f5b7bbf221985964deb6c232c8c8985e30464659e17c71bbe80a38c1970c0ae807532f7faa7adf6cd0f206998ac573277b81f5c480ce6a45491fcd0a9e50c60f2e0900bdd052e57fc79a2084e34cb306e45c97dd81847e0249d196800f98664dc1d3cdac4b7ed1a637cc535d00df2e109aaa483cc3422884ba93bc2f9af8d666feca75f67e9726b94835a01ebaf65470e1c67701a95079f7308574dc1ed34ee7dbecf547c7a1b0d1903c1ea2595106a5d078b289e658a6cade7242b30e991d7bef7f9665fc04678bcf6a1d0b1157649fa768d9629201ab9cb95ab07656b470c2fa626384d56c2e76d804ecbea76b9a0ee771cd320537316d252b68a8cae791966592a64180e05ef61f531c42c5b3fe0deba10deb2dbfcbc1821f1d4f49ab2ee9a23b02336cf1b72154e8a1b59a544f3abef79db862b9ba7fa6a6a23ed84068953769ac833ee559c9006f37b0dc4daa0d6675215c5067a21a246a1af3397dc9c966c07f8091b4a730e57efd5bce6dec8d324501b1cc0b27734456525676f9e83dd8068834ce79ec550b95bb7be4aa1f1f636feff51941fedccde69defd6328be86c5c42eeed752f0bf781bdf171239192aeb53f5bb1196f2b90f1691403e44843041134b908875fe0a4bebf1dbdd79c0f925f610ee94dbb00868d8ee37700c6c2036323a508e60ab0dd499d4dcbb9d4448c26484f43abca6610fe9da32e015ce93344d497508c99dedeb271536c06a3b0669b5edd2e78e3dde177ed0dfd4ec56150263648de699b1fbc99481cb31b9bc6b2a49cc9c80dce6a32"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfff}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xffffffffffffff19}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0xdc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd6, 0x1, "dbfa0fad1960fd036f8f3a1e409467d855f3e162c5ac2bac77f7654befdc1cea2063bfcecb080339bf3574d99f5acbaab94e28642cc048fec1c577ee6b813b893870450439c3726c7778dd8d02cc8ad87053657b628ada83c0a6f8e44e6af432f5e3ee4c4ef7fb310b1a7461ed5a16933e9ad90856e0a50f07033527ab49dacb71a8897a64ccf582dd3a355126bb211aa0af31826e0ff0f37d5ba32fa0f7f434a72c62e5cdbaf0f657785020667fed8a829230fc015be29503b348ff82fe6562ed6dca2988c8498906547a6c109ed124dd95"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fffffff}]}]}]}, 0x5d28}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/btrfs-control\x00', 0x201, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000005f80)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000005f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005e00)={0x98, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffe}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff5c83}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xc}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040810) 04:37:31 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x0, 0x104, 0xffff}) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 04:37:31 executing program 4: r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x2, 0x2000, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0xc5}) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:31 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000680)={0x39, 0x1, 0x4, 0x400, 0xff, {0x0, 0xea60}, {0x2, 0x8, 0x20, 0x0, 0x3f, 0x77, '}{E$'}, 0x401, 0x85045431ef6900e7, @userptr=0x9, 0x6, 0x0, r1}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000080)={0x2, 0x7f, 0x4, 0x1faf, 0x0, 0x1, 0x0, 0x20, 0x100}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = dup2(r2, r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_pwait(r5, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x20, &(0x7f0000000040)={[0x8]}, 0x8) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) 04:37:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202002, 0x0) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x20, 0xff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0x1, 0x3, 0x0, 0x0, @adapter={0x6, 0x4, 0x5, 0x80000000, 0x9}}, {0x4, 0x1, 0x0, 0x0, @irqchip={0xfffffffc, 0x3ff}}, {0xffff, 0x3, 0x0, 0x0, @msi={0x3, 0x80, 0x8}}, {0x5, 0x1, 0x0, 0x0, @msi={0x0, 0x2db2, 0x6, 0x80000001}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x2, 0x0, 0x0, 0xfc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf78, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = dup2(r0, r0) socket(0x22, 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:37:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000c40)=[{&(0x7f0000000040)="635ece8faf3e1fbc3c6a0f6ce437ea9ad871ec6fb9e3c5cbf49dc20afd87c210ceacdf8fdc0f8cf06504b6f92ab77656bac11f981c00dc71f451d16b8742740177b967077c2c1b4726081a55dc573aa7f374c9dab49eb4ebba62189d6637189a22", 0x61}, {&(0x7f0000000640)="0cb165aef0803220bf072e697a5b14f07c45c4417116cdb91f469e51af0118e8310cb58b0c580e6b1d5dcbc0c33c9a3d826c2271e549ce1bee2caaba7ffb524f1dbe6bc11cd05d18314c2ac4b5fb1c3facd77928617dac04f02857bcc01cc87f3acb0a361132f1cb8bc1dacf663f982975f91b7255cc3d20b3c0", 0x7a}, {&(0x7f0000000880)="becc3dd413160580807e852653ef17bf73e8b12ee900925d2bb39f997cce9e895ede45665bb449685de496ab89eb17ed96a0bac4293db7c3e1d5223ac319259707b92cca3103ae8d5f48ee020ba91da642eebbe4a8a3ce1fd8c630a24e0b169ae21fb16d2431ca1f5d47f9b578740812da4d7705b3e14d85a89b105bcd38325919e8771feb44706692e234c90c552bf4bc9d2c76a2a7d0301d30c49c182b11235e4e", 0xa2}, {&(0x7f0000000940)="10a37a6aea3ad975bd82b2a55ab2f13d09d11c7415832788ce3ec565eb571920f1ddc9794cd8f38d8bf6e69f2b85cb180f04d164e241cd76087cb42af865c1df458097a70653df3f3a03668d1c1b6358c3c7b0399be914c95beaf89685eb82f9285568ac2a46de839df558089088f71aace7146798f11e694fb3e9895bb1b7c2b4899047a6d6aa426a34750191e9", 0x8e}, {&(0x7f0000000a00)="03312efc85fee404a14869e5c9dacb396874580f23d9583a39db625278fb404954a5f52959dfd4874e18f924f1604f5778f94419d827fce35cb01278a920c27b81dde8e0cc9515d9d766e069fdb6246f1db894157f47456811", 0x59}, {&(0x7f0000000a80)="a15ae5b6380e299ce0bb8c1c23d8d34c7a3b03920dd4e7165b7b126ee5d242f76ba6cd0005f54cd6717c4e76353b1aacd7df0d8530da36caf2db6230c2b38f409ff5ce0bac40e117b3100c27ae8c6b1a383631c6ff840384a248fce082d8c91a74ab8620b6976561259a7e91ea057f764e2719e4cf1fbea5b847df8a1e2693d40858a56b0e9f37c818", 0x89}, {&(0x7f00000000c0)="1cf0aa57ae4762dbc9b8727fca3e482e04af06c9088930ea16073d4c96fe01ff2a513e80ccb4bdf46a3523fa8847d9b46ae1e1925bc3f53e8f35b179c2e3", 0x3e}, {&(0x7f0000000b40)="f8a89f278b1145cad4237b50adceeb47c200aa52da60e1b4a3ade3b354f59b6dba8e58df05d40be3dec27e8c55812dc76e069b2d26f3dc33ff8eb64f43616aff195d7253d35e94439856189feb65a9c265c78e3122dfd1b1e69b17b9a9872909c8f2f46590d89820623c458beaf05689108992b28bc05b0ad8754726bf149489dc9b06608a3a3f723e2216e1bf65381b6b2a9891dade01f71db5c720bb730d03e1276e0b03bc2a9b21819f3a9b5800438f5f32688b31eb00443542cc41161e508412eaee2849833488ec10bba6ff7f25bc1c2f23c65666ac2d9bb34d40", 0xdd}], 0x8, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001f00)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001f40)=0x14) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000640)={0x79, 0x2, 0x6, 0x1, "158fea72fc4a838ef6bf29106e4b780b9d5ed73d11da487d715923763053d075f9605c508b0eb190a77d9b46616bd66d941db23939c1b0f77472b4c1bb8ab8ef807957cbf5ff733eb68de3d91c419c14270b5975084308dba1c3c7bd6a798648d7"}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getrusage(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x540a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000d0d29dfdf35b3c49b941513ed07275cda0a0103003e13ed006477b0aea5e7b2dcb1a68331ff7f0000020073797a31000000000000000000"], 0x2c}}, 0x0) 04:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:32 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x7f}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000080)=""/70, 0x46}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000880)=""/229, 0xe5}], 0x9}}], 0x48}, 0x0) 04:37:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a010300000000000900020073797a31000000000900010073797a3000"/44], 0x2c}}, 0x0) 04:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 04:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0xfff7, 0x8008, 0x9, 0x62, r7}, &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x5) 04:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1299.106583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000080)=0x800, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)={0x180, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x16c, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e16a816}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1668b1e4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f138d1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4634624c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62ee167d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcb4c1e6}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4790e46f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51ddb9af}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x604e267}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xface78b}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x162e2ec6}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72d76159}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bb60769}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3055595c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf8189f7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4000}, 0x20000811) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r1, 0x6000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x0, 0x10001, 0x1, 0x1}) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x1, 0x4, 0x1f, 0x0, 0x3e, 0x952, 0x1a3, 0x38, 0xe29f, 0x3ff, 0x766, 0x20, 0x2, 0x8d, 0x16, 0xff}, [{0x6474e551, 0x2, 0x2, 0x2, 0x3f, 0x3448148c, 0x8, 0x3}, {0x6, 0x4, 0x9, 0x6, 0x8, 0x4, 0x800, 0x3}], "3b366582d11dd6ba1bdd5a9f12b0685e36d773e90a1bdd5a940315182e0e706c4ff174da3ac6c13c0f4d58382756cfcb8c44dc2902b2a873089a2118d6ed1d76742698878b700fbe7b31f3ef2d64b5800a604b8dfee304a1df02c1b5d3b17673f1e53d7b14594364ef", [[], [], [], []]}, 0x4e1) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000040)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2d, 0xd, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) close(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'veth1_to_batadv\x00', @remote}) 04:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000640)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x4000000) 04:37:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000000)={0x101, 0x8, 0xd, 0x1002, 0x40}) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 04:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000900010073797a3000000000dce792406acaecd8a072bb0874638217cd21fd96401608085c00da5e38e01d"], 0x2c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='L', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xa28, 0x9c9, 0x1, 0x1000001, 0x1}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r8, 0x8, 0x8, 0x1}, 0x10) 04:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80002) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000880)={0x0, 0x66, 0x1, 0x646, 0x9, 0x0, 0x4, 0x1, 0x8, 0x200, 0x456, 0x5}) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x4, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r5 = socket(0x11, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r5, &(0x7f0000000180)=@ll={0x11, 0x4, r7, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delneigh={0x24, 0x1d, 0x200, 0x70bd25, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x10, 0x8, 0x3}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x79}]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$x25(r9, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 04:37:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x44800) 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0xfffffffffffffcbe, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000000c0)=0xcc) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSTI(r1, 0x5412, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES16=r4], 0x2c}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 04:37:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getpeername$unix(r4, &(0x7f0000000040), &(0x7f0000000640)=0x81) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x2004c040}, 0x1) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r8 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r8, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r8, 0x0) shmctl$SHM_UNLOCK(r8, 0xc) 04:37:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0xa0}, 0x2000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x40}}]}, 0x24}}, 0x4044044) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:37:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000200)="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", 0x1000, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x1, 0x5, 0x2, 0x937c, 0xfff}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x30201) 04:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000800}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') dup3(r3, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="110300000000000000000800000008000300", @ANYRES32=r6, @ANYBLOB="080006005f10baf6040eb8233fd1875423b2da0f47434b", @ANYRES32=r9, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\a\x00', @ANYRES16=r4, @ANYBLOB="04002cbd7000fddbdf2506000000080003002f64eefef5518f43707cd7c8a04a8e26df50aa1761b3f617bd0e45653d30c6837c348dcd88a374595b60c80495f43982ef6f43fdbf245e", @ANYRES32=0x0, @ANYBLOB="0a00099ae23f43040000000000003a000200000008002c000a31000024a8393d22a05b047e001572590bceea60247a04b559ffa43a699297c640d7125fd778caf2ce01860b23284f3340648f451bc9f2e3ac326a6c2fdccfd331a5c188aec837dd29e9"], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4004800) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c804}, 0x40000) 04:37:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000100)={0x3, 'dummy0\x00', {0x80}, 0x5}) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000080)=""/35, 0x23}, &(0x7f00000000c0), 0x11}}], 0x30}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = accept4$x25(r1, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x400) poll(&(0x7f0000000040)=[{r5, 0x2442}], 0x1, 0x4) 04:37:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x12b6e49d355a45a6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x5) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x10001, 0x7f}) 04:37:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000880)={'tunl0\x00', 0x1, 0x7}) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r2, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) setregid(r6, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r6, 0x0]) fchown(r1, r4, r6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x40000, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000180)={0xfff, &(0x7f0000000100)="50a12144b76c36f0164d0e86cb8001a28974e2d78e39ec26466933d99deff72dd1e86d00d8b3a5536034bc42bbe9e97b912942c632209e00c522c1370d3ac286dbc376ace55d"}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000000)) 04:37:34 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) 04:37:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x3, 0x5, 0x45ff, 0x101, 0xb, "2ec393732ad6a636772783cc795c82eea46f6e"}) 04:37:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000180)={0x24, r4, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xfffffff9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'nr0\x00', {0x4}, 0x401}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400800, 0x14) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x3f, 0xd0, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) write$FUSE_LK(r4, &(0x7f0000002180)={0x28, 0x0, 0x8, {{0x800, 0x0, 0x1, r5}}}, 0x28) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xfffffffffffffda1, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 04:37:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r4, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e22, 0x98ef, @private1={0xfc, 0x1, [], 0x1}, 0x4}}}, 0x118) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f00000001c0)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x408080, 0x0) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000040)={0x8000, "190f51c2de499c6209ebf02351501ad7fe0c0b55cd9fbd11e28738c6634f5af4", 0x2}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r7, 0x12) 04:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000d0aeb020000000000000000020000000900020073ef54c8797a31000000005000010073797a3000000000"], 0x2c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000100)=0x3) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x48010) 04:37:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = dup2(r0, r0) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:37:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1301.695931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl(r3, 0x33, &(0x7f0000000880)="23b10a64589cfd5309de4a28fd819a2df396d0f0f7652d01367e7a27fca50ef6af1a6c2de71824a34d5078daa4fcafd851075cd5b5ca45448c83a1c36e35125ca20d32945b23bf9311c072e62981186c546eb3ea52737862f751721fb1fec51dda83199186250d685411b299358b26dfd90531bfa6704039e38cf95f14341ff7ef3cdecab5e2cccf97e0d709f0945fd551a885ea755b282d68d0120ce44b8ead2d5c62a7461ddf2ca42ae7998e4ad676e38678e8d8a807639e781c2afea2a7dc079c679fddf33c35dc13ace5") [ 1301.770585] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x6ed38b79, 0x6, {r3}, {0xee00}, 0x0, 0x3}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, r4, 0x0, 0xffffffffffffffff, 0xa) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)={0x2, 'vlan0\x00', {0x9}, 0x3de6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:37:35 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400200, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$getregset(0x4204, r2, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=""/62, 0x3e}) 04:37:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)) r1 = dup(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440405, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket(0x1e, 0x1, 0x1) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/251, 0xfb}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) open(&(0x7f0000001600)='./file0\x00', 0x202003, 0x101) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/592]) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}, 0x10) shutdown(r3, 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000001580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x40, 0x0, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) recvfrom$inet(r3, &(0x7f0000000280)=""/4096, 0x1000, 0x2062, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0x48, 0x140f, 0x400, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x10000}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4004084) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) 04:37:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) 04:37:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x1c00, 0x0, 0x0, 0x0, 0x1f, 0x2}, 0x0, 0x2000000000003, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0004cd5e74eb35e543fe05000000080802000500000008000800ffffffff08000800ac140351a52314aa0600d699fe3c00000000050000000000000000000000000000000000080004000200000008000c000300000008000c00020000000a000100263a262f"], 0x6c}, 0x1, 0x0, 0x0, 0x40048804}, 0x400c081) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:37:36 executing program 2: getegid() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x5, 0x12be, 0x5, 0x2, 0xf}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) 04:37:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x151400, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r2, 0x4c01) 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x30aae9e921953476, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffd8ee, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8000004001fd) socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200029bd7000ffdbdf2504000000050006000900000005000600800000000500060007000000106a6721336af58600000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x4810) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000062, 0x400c004) r6 = dup2(r0, r0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x4, r7, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:37:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x102, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0x9a0000, 0xf51, 0x101, r4, 0x0, &(0x7f0000000000)={0x98091f, 0x80000001, [], @value64=0x6}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'nr0\x00', {'bond0\x00'}, 0x3}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x14102, 0x0) ioctl$VIDIOC_G_INPUT(r6, 0x80045626, &(0x7f0000000140)) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000080)={0x3, 0x5, 0x2000, 0xc6, 0x401}) 04:37:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x7e, 0x0, 0x9, "3107212305c7e0419a76dc228632f14f", "2149c71f277a4408884af863cfaf115da35a4e4b4d9beb7a4d934f92b81512f725712fd5944cd5a6dfb0d8816eb1410837b1054ff8d3ff90ba192b74f6133d98602361a82fa29c64fc64864f2b7c1a2cbcab5cd51a406e7c921db17783b132d9d21043a5b6709b66b6"}, 0x7e, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x8100, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r6, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0xa0}, 0x2000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0e8a0000", @ANYRES16=r6, @ANYBLOB="00042cbd7000fddbdf2503000000080005000a010101"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4814) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r8, &(0x7f0000000340)={0x0, 0x7}, 0x2) syz_extract_tcp_res(&(0x7f0000000400), 0x0, 0x3) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001540)=0x0) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r4, r6, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x6, &(0x7f0000001480)=[{&(0x7f0000000080)="078c658d9a48846df7f602647096cd752bd0a8309a9468bc62e7f29900f7a4b611ae386ec113893e6f06942e9e9e3928ae9a18c305efac39dc009efc99f641993464dfded059f80cd9ae26932d898a13c54e6c715fe66902a8e86af5e96522e468c1b3d75f8526a364c75ad2d0b52131a5b3f3095c81ea30149ff9aafcad69a2daad8da1bdb95b1dc22a2b44f20f09ee7bdc7b7e266c75f35e5c0aa4d29fb3d24cec07f4e4045b9d01707a65d9a24153ace7a5d17593db5175d09baae5fb66c81265f63aa11553f8ea7b2f6601ac568e93fd1fb5b5730eb5bf0915167222498bde831f5a94956178a13b257851fd592cfb76", 0xf2, 0x400}, {&(0x7f0000000180)="a0fd120e859b0b017c58d09b1dd81dfc2df175a07472cb4c61f835d8fda6871d903a8b26ea127ba382941198100af3de55393c5a71d25546c77aba6adca7626c6f6585b2dbb96f2295133cec842a03", 0x4f, 0x6336}, {&(0x7f0000000280)="c49776518a6b76ddc35485f49c8e1ae7ff6396926e839cd6b12e76fff77adec4c674398418759b429ee83b03a30978742f98c48eafed3e810f7eeb5761993403607f9a62d7bd3663abb17b8ef44904bb596b283d1eceb19ad4908f08d300de58dfd2773f7ea8fd00a75612fc0aa585af5e597db372f569cc1904e8438cb2973fb38443afc3b97568aca56e415707c2049dff38342e8fc5c0508bfbb40b0eb37fcab2", 0xa2, 0x523}, {&(0x7f0000000340)="3e9afcbe9dba77af7926a5290de41d51802b79dad927577d5a64bb1a8b6d2c5fcf5aa0163ec3b5ce05bc87d2d11c85e7289d2e53b005", 0x36, 0x3}, {&(0x7f0000000380)="f09c55696415f32f291807f4d0ef162664e42553318194fc854ed30efaef9e7b621d93a7afd26127318f6c54eedc0cab397f559dcd28af4fbcc67d840884937b673f2438653bf24e05e440194613397bc796d61c660e67216875c42dab8735c2a9b35037406a8efc6c5848896bebc0edbf76c9fb66a8eb245c1310a714b716bcb8f951bbab60637f82373e9a5178b221d9fcc5f01401069a8e6d1cad1df11635bcdf96d02e70509ad0476ddb08ab84729b204bbcd52e2f7a905d953ed262657323d7e7bc00f3b8da68b3fd219fa9f7d39ac872db0f108f9aee30484a230ca08fd5f68347bbcc8e2dd212d2", 0xeb, 0xb95}, {&(0x7f0000000480)="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", 0x1000}], 0x2, &(0x7f0000001700)={[{@dots='dots'}, {@dots='dots'}], [{@smackfshat={'smackfshat', 0x3d, '.\xa6)!-!'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r2}}, {@uid_gt={'uid>', r3}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '%\'$V-#:&(*.'}}, {@uid_lt={'uid<', r6}}, {@fsname={'fsname'}}, {@uid_lt={'uid<', r7}}]}) 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 2: socketpair(0x26, 0x0, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x2f, 0x8, 0x3, 0x1, 0x81, 0xae, 0x2, 0x7, 0x0, 0x6, 0x81, 0xff, 0x81, 0x3f}, 0xe) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) 04:37:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) ioctl$TCXONC(r0, 0x540a, 0x0) [ 1303.651714] FAT-fs (loop1): Unrecognized mount option "smackfshat=.¦)!-!" or missing value 04:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)=',\b,}.@\x00', 0x7) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1303.727060] FAT-fs (loop1): invalid media value (0x4c) [ 1303.745641] FAT-fs (loop1): Can't find a valid FAT filesystem 04:37:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000027a31000000066a2b32a47646866a17c79e9fcb226a2d09002100737900"/60], 0x2c}}, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f00000002c0)='H', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r7, 0x10001}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={r8, 0x1, 0x2, [0x7fff, 0x0]}, &(0x7f0000000240)=0xc) 04:37:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000006a6145b41d92ac3c63fa39c8c57c6a583287780b9aebc804259e217973e6db425cd4474a692eb13c6ca76815864ec9c6489f3cdb785f8c1b1819e641ba91f8688c157029005789ba51b5d3191c7f841adf5e9d64b86d5a82b9199ee20f0b5fb24f883a0d47ea60afeabacbbb16da849e7044e73d1972b7d3b2333266968fcce818b0358fccec477b201f04bfc1934129f3714fd4ad8a88464022f4cefb54d8cd", @ANYRES16=r3, @ANYBLOB="000125bd7000fedbdf25040000001400020074756e6c300000000000000000000000140002006d61637674617030000000000000000014000200776732000000000000000000000000000900010073797a3200000000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x8040011) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x80) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1303.904045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x5}, 0xb) 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000040)={0x7d, 0x7, 0x7f, 0x8, 0x3000000, 0x28d, 0x800}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000340)={0x49}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x2}) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 04:37:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0x990000, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98090d, 0x4, [], @value=0x8001}}) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000000c0)=0x8) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x40, 0x4) 04:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) [ 1304.691219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) ioctl$TCXONC(r0, 0x540a, 0x2) 04:37:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0af70300000000000900020073791d03197c287a3000000000090001304bc01a62b92ea31ecee8d80cdc5cf6a101ea86d3d8efd2b245faa3675aa661b2b753623178a9824299976d4676343a0bf19262ec32722823703fa98d1ef97fc8a6db19ee6150e8fe338695bb6ae178ef68fbd0dea90dbf090000005eaba97dc4cafc542185f4281f03e8b172918e7f8a44e2a6be518971922d14a207e6"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2df, 0x800) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000280)=""/112) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$usbfs(r3, &(0x7f0000000180)=""/98, 0x62) 04:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1305.017041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = syz_open_pts(r0, 0x20100) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) 04:37:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000900010073797a300000001187cc53e68a66717524823e65b3ef1b150e03e2100048e5d54a7974f8de7ce1bf396af02df9e02c"], 0x2c}}, 0x0) 04:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x20000803) 04:37:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) [ 1305.822650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0xfffffff8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000040)) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES16=r2, @ANYRESHEX=0x0], 0x24}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fchmod(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e23, 0x9, @loopback, 0x7fffffff}}, 0x8001, 0x2, 0xbd, 0x75a, 0x0, 0x7fff, 0x8}, 0x9c) 04:37:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000040)={0x1, [0x9, 0x20, 0x1ad], [{0x2, 0x401, 0x0, 0x0, 0x0, 0x1}, {0x200, 0x800, 0x1, 0x1, 0x1, 0x1}, {0x101, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x80, 0xff, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x9, 0xffff, 0x0, 0x0, 0x1}, {0x800, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x6, 0x1, 0x0, 0x1}, {0x1, 0x8000, 0x0, 0x1, 0x1, 0x1}, {0x40, 0x67, 0x0, 0x1, 0x1}, {0x67, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x3, 0xfffffffa, 0x0, 0x1, 0x1}], 0x8}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}, {0x2, 0x7fff, 0x2000}], 0x5) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r1, r3, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f34e5ada65cc80be2d11ed6a8b57a8437a6c8307b99ef1df8ebfe3ee89cfc26bbb46486f1e364662cf7059ea7d1598b84771c52e10eefab3eaed698e3841cb059d66869fb4af99fe8ec578a681f7f74ed006c0ad7cafb240b67abbd86e596c69d083597c8a44baf1d9b985c969e1efa07f22d03ee4d97a96c2a36f701ec6b17909bb66168ca690301133e7a1ae1929295811f5d4c9d2969350ef765e7db6797820684e99ddef92218fa6ed79e429a27fcb3e1eb8ef90cd6c8be40aab438d71e9c2c558ba4062298c4b398303734ab478bbe54887a5383690f3646c92541a91b9319d89874021b8b52e3e8ee5a905d8a1", 0xf0}], 0x0, &(0x7f0000000280)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota'}, {@hash_rupasov='hash=rupasov'}, {@noattrs='noattrs'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%,@!'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1306.289540] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1306.289540] 04:37:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400202, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r5, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0xf, 0x1, '#$@/-+):.:\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '@%{\xb0\'\',@\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x5, 0xbe]) 04:37:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1306.405812] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1306.405812] 04:37:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x8051, 0x10001, r4, 0x0, &(0x7f0000000080)={0x9c0909, 0x10001, [], @ptr}}) ioctl$sock_proto_private(r5, 0x89e5, &(0x7f0000000100)="8ab72f000477cccd4f6a4c004f7a7d406211f5abd4b6c27310e0769367bbd175866bffcd32e3065f5c25bb5e444dd30f466d7324122f5c478e79f58bd2988f817c5b1f4b6bc016f90a555580ad2433a7ddf484a1da99dbbd5c02432f78d24e43467d5aa95ac994098ad391572f00dab9ebfc19c9cd398f0ee01d9dfcba676dc32d6a5174273d08e9e761a6b954ac98a7b1e45598dabcc7ed1937fdb914aeef2700be10cdf1354c7f06fb78b746b4bda27aa82767e26c43249b5f8bb92400f3b2a8e5e53041073fef74c60ff7d5c53dbfc1b082127a581dd08efc421dd609334d27086d85974a6975") ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x1, 0x2, 0x1f, 0x0, 0x14, "a6153e53476b6545"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000b4f200010073797a3000000000"], 0x2c}}, 0x0) 04:37:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x800}], 0x4) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x6, 0x2c, 0x8, 0x3f, 0x0, 0x0, 0x18a3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10091, 0x1, 0x5, 0x7, 0xfff, 0x1, 0x8}, r3, 0x5, r5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x4000000) 04:37:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x18200, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1, &(0x7f0000000200)=""/235, 0xeb}, 0xffff}, {{&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/105, 0x69}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/50, 0x32}, {&(0x7f00000005c0)=""/102, 0x66}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/215, 0xd7}], 0x8, &(0x7f00000008c0)=""/140, 0x8c}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000980)=""/171, 0xab}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/244, 0xf4}, {&(0x7f0000000b80)=""/10, 0xa}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x5, &(0x7f0000001c40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002c40)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/239, 0xef}, {&(0x7f0000002dc0)=""/59, 0x3b}, {&(0x7f0000002e00)=""/113, 0x71}], 0x3, &(0x7f0000002ec0)}, 0x4}], 0x4, 0x10000, &(0x7f0000003040)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r6, &(0x7f00000000c0)=0x4) 04:37:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x3, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1307.003253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10880, 0x0) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000080)={0x5, 0x3d37ded8, 0x4b9c98f2, 0x3, 0x10001}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x0) write$P9_RLOCK(r5, &(0x7f0000000100)={0x8, 0x35, 0x6, 0x2}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'veth1_to_team\x00', {0x5}, 0x2}) 04:37:40 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/207) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 04:37:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) sendto$inet6(r0, &(0x7f0000000080)="f4f33da835339cf38e33acb9362720b5de7afc1c449dcfca15554cb1cd271bb22130f5ff991480a93c2416d93c1fcb312710d3dfd6e50b9854f7b416596553a694ed097c1958350a5d8e55515adef1fed63cd1c4310db684bca56bae97c530f98ec122a5afa40c654e1d11b26db1f0db063d356d01e4ad0d3fa2bf9dfe3885f0fb2ccf107712f82b95cf185c923ef7abce79ece13e7750e9c9c72d8d39e58b46f6c372d2722fc49d8fd4d3dc1a8e1cee", 0xb0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @mcast2, 0x20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xda24) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x80, 0x8}) 04:37:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4, 0xff}) 04:37:40 executing program 0: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00030000000103000000000000000002000000090002c9899ada84e2aec40000008b0073797a3000000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000140), 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0xfffffffb, 0x1, 0x4, 0x100, 0x7, {0x77359400}, {0x1, 0x0, 0x7f, 0x20, 0x3, 0xa7, "1015ceca"}, 0x2, 0x1, @planes=&(0x7f0000000000)={0x2, 0x3, @mem_offset=0x10000, 0xcc6b}, 0x4, 0x0, r4}) 04:37:41 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) 04:37:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r4, 0x11}}, 0x10) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x440281, 0x0) 04:37:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0xf, 0x1, 0x8) sendmsg$key(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="020280031600000026bd7000fcdbdf25090018003dc240003a5f02d2bc933d4ada1e312d80a7303cf54a2ac3c5b1b7108e0b1cd190434797a080ee741b64823ce6045e9d7c00b6f6ec68a3a316139763d602001000000004d4000004d30000000002000900380000004ca21b27cb588a00010014001f00000005001a00fe8000000000000000000000000000bb0a0101010000000000000000000000002a000010010014002000"/176], 0xb0}}, 0x8010) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendmsg$key(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)={0x2, 0x1, 0x0, 0x2, 0x29, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x401, @private0, 0xaa}, @in={0x2, 0x4e23, @broadcast}}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@local, 0x3, 0xc, 0x4}, @sadb_address={0x5, 0x6, 0x2b, 0x20, 0x0, @in6={0xa, 0x4e24, 0x1, @mcast1, 0xff}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x2f, @private2={0xfc, 0x2, [], 0x1}, 0x400}, @in={0x2, 0x4e22, @multicast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x7f}, @sadb_lifetime={0x4, 0x3, 0x37cd7560, 0x401, 0x0, 0x52}, @sadb_x_nat_t_type={0x1, 0x14, 0xcc}, @sadb_lifetime={0x4, 0x2, 0xffffffff, 0xfffffffffffffffb, 0x7f, 0x8000}, @sadb_address={0x5, 0x5, 0x3c, 0x0, 0x0, @in6={0xa, 0x4e22, 0x7, @remote, 0x1}}]}, 0x148}}, 0x20048000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000800)={&(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000008c0)={r8, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0]}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x24008080}, 0x0) 04:37:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x24) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x4, 0x84) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_BMAP(r3, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x5, {0x3ff}}, 0x18) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000880)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}}, &(0x7f00000000c0)=0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r7, 0xc06864b8, &(0x7f0000000040)={0x4, 0x2, 0x5, 0xfffffffe, 0x0, [0x9, 0x2d, 0x2, 0xc50], [0xfff, 0x2e75, 0xfffffff7, 0x2], [0x200, 0x7a95, 0x401, 0x4], [0x7582d8b2, 0x9, 0x8, 0x2]}) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, 0x0, 0x0]) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) setregid(r4, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r4, 0x0]) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) setregid(r6, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r6, 0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x7}, {0x8, 0x3}, {}, {0x8, 0x7, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x2) 04:37:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x0, 0x3, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x97, 0x7f, 0x1, 0xff, 0x3, 0x3e, 0x9, 0x184, 0x38, 0x293, 0x1, 0x4, 0x20, 0x1, 0x0, 0x9, 0xa31e}, [{0x7, 0x7, 0x3, 0x7, 0xdfec, 0x4, 0x1, 0xf}, {0x70000000, 0x0, 0x800, 0x3ff, 0x7f3e, 0x2, 0x5f1, 0x10001}], "11429de199c3e02e6f1b504d0ccc2ed06f4c23db7d5b18259ee5ec92ca49b148bd37272f84ba6e1cef0c07bdc49275b13ca44c721674020b0748fa93c9730e11e197999f4b18a53a1da02e0a497d2c4a5a84e5d234df93e48b73b6f125c2af0bf86d2c90b02084d27bdd2e38800b2cda61ccb1ec60402f36e8944be8ed5da7b19b6564bf7ccf98e88bd7bee4b006812afab9f77f6d28e373617805bd15e8496f34d5aa37179283813b22c6007f78e936361899be11e904c43f1326ce1ff8428d068b1269b739cd60d9c92fd798f61cf1f9166253041ef1fd747c0dcd4a397037716bd0fcd397bb38377959d315b1427cb29022d6242126d5", [[], [], [], [], [], [], []]}, 0x870) 04:37:41 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x28000}, 0x4040010) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000450) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r2, 0xacdb9b314af2bbb7}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001600)={&(0x7f0000000240)={0x13a4, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb2, 0x3, "d0694624a6119e8a09bb1d5b375eac474b6627bd46c2c8c6d88f982fff80b521ccdfdbb041c489e658df0769a5b696d35b3630c898545861122941c0c757637258475c0d966f05cf7f0bad8a3b9d5767512c8f96f826b4313d4c95fa11991f40d9c843e8ca4225358a92f01a40dd65cfea89ca4072f6b6675066aaf1f04a16d2fe3887bf992763e7168b7dfd954df2600f7bcb98f2b4525eb95f65f6f72f6e5dd70d781c6e3ee3ecad0f7890d9ee"}, @TIPC_NLA_NODE_ID={0x51, 0x3, "5d86eec324e9dd8f06f1caf57db1e0c56908ad2cf5d5c4cd89a568f7027cd2a1a1efe11033ad6f4c5db8758ae11ffd2534e0e51c23657a5aeed7c66bc17ba33100e8f2e0932ff807efe6168793"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8aa}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xd9b, @private0, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @rand_addr=' \x01\x00', 0x7ff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6ae, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3f, @empty, 0xcc}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010101}}}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x13a4}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) 04:37:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) unlink(&(0x7f0000000040)='./file0\x00') 04:37:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x0, 0x3, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000900010073797a3000000000706fbd16607ae64bb83783f36839798585cf374f1ed5fd70cfcc688f94565f8437fc6b59fe20c57d5213a7da12d34b6e4cfaa51f40467e874be692dd94c18f96f2d3321c5c9f7c3c257321e50a2c2a4e62bdc1b931b9bce9fdd72abe28ae6a0d92690873ea136857da2fd66f38309c9877ba0faeea9dc6035e10e4585dfab144f4a2ef"], 0x2c}}, 0x0) 04:37:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000080)=""/207, 0xcf, 0x10002, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000040)={0x2, 0x0, 0x100a, 0x100, 0x10000, 0x5, 0xca5}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x5, 0x81, 0x5, 0x1, 0x40, 0x2, 0x7, 0x20, 0x31, 0x1, 0x80, 0xfa, 0x9, 0x1, 0x45, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f00000001c0)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000580)={0x100, 0x10000, 0x9d, &(0x7f00000004c0)="56d7cb67bf41e00d376470faabe293f04993312909344547e77262c5ff0d245d15bb6d28a1341111d9585733fa82ed37ce0f6c6eec21e0b2968ca33e447a201ac4a12798b0c58e84f8d85ab4295d062aebc294988d72053c4f763d77d7f4d39a4b57864f2f1dbb262b1246bdf249724c85fe006dd58858592c06e477ca38e8a02fd8a4a3a5ffdfe83355d6fad431d8598df1826a730272ed2c3221c74c"}) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000200)={0x48, 0x40, 0x82b8, 0x5, 0x6, "d3aaf53f880a1be1fbf5c5ae40e7ae223b3208", 0x6, 0x80000001}) 04:37:41 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x5, 0x7, &(0x7f0000000000)="b495144670b818190faa0c4c33ab2508cb9e4bbfd4348d7613344b78f144", 0x1e) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x2c}}, 0x0) 04:37:42 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x0, 0x3, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x119100) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x10001, 0x8, '9P2000.u'}, 0x15) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000100)) 04:37:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40000, 0x0) fstatfs(r3, &(0x7f0000000200)=""/40) accept4$ax25(r2, &(0x7f0000000280)={{0x3, @bcast}, [@remote, @rose, @default, @remote, @null, @default, @null, @null]}, &(0x7f0000000300)=0x48, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1412, 0x4, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 04:37:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000940)={0x9c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x54b}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2ce}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$rds(0x15, 0x5, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4000, 0x0) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f00000000c0)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x902, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000880)=""/188) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:42 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110300000000000000000800000008000300", @ANYRES32=r0, @ANYBLOB="080006005f10baf6040eb8233fd1875423b2da0f47434b", @ANYRES32=r3, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="04002cbd7000fddbdf2506000000080003002f64eefef5518f43707cd7c8a04a8e26df50aa1761b3f617bd0e45653d30c6837c348dcd88a374595b60c80495f43982ef6f43fdbf245e", @ANYRES32=0x0, @ANYBLOB="0a00099ae23f43040000000000003a000200000008002c000a31000024a8393d22a05b047e001572590bceea60247a04b559ffa43a699297c640d7125fd778caf2ce01860b23284f3340648f451bc9f2e3ac326a6c2fdccfd331a5c188aec837dd29e9"], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4004800) r4 = socket(0x11, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r4, &(0x7f0000000180)=@ll={0x11, 0x4, r6, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x200448c8}, 0x800) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(0xffffffffffffffff) syz_emit_ethernet(0x15, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x7, 0x67, 0x0, @local, @dev}, "210906eac9c0ff6fc4f90065e2525ad3a5cae21a447af901c96b1354"}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x7fffffffffffffff) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) rt_tgsigqueueinfo(r9, 0x0, 0xe, &(0x7f0000000040)={0x7, 0x200, 0x5333}) 04:37:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x41}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfffffffffffffa99}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000000) 04:37:42 executing program 2: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x80000, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) 04:37:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000000)=0x9) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900f3ff72797a31000000000900010073797a3000000000"], 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 04:37:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r2, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x2f, 0xac, "87a9737fcd49e654ee8633d9339dc523c643d35ea2d9e4b35d8d7224c7c7692e9193b08e8f1f02ea41ed54"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x86, 0x1}) 04:37:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000000)=0xfffffff7, 0x4) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000040)='blacklist\x00', &(0x7f00000000c0)='\xf2S\xb9\xfb\xfe\x7f\xd5\x0e\xd3\xf8?ZpB\xfb\xcd\xa6[\xa9\x9f') keyctl$revoke(0x3, r1) 04:37:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @multicast1}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4800}, 0x4008000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r5, 0x3}, &(0x7f00000001c0)=0x8) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000040)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/213, 0xd5}], 0x9}}], 0x48}, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f0000000200)={0x81, 0x45c5b898, 0x81, 0xb1, 0x0, 0x6}) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x0, 0xffff}, {0x1}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:37:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1002, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x4000008, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0x7794}, &(0x7f00000000c0)=0x8) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000080)={0x6a, 0x0, 0x86, 0xff, "1f1e6be716e67ceaf05b944e78b08ea4730acd49a544c7982bb2b6bf4abd8107b896b2719c98271a7df9cb931f906e6087824fb95708e4c2541e7cb5cd4918ffcde2581aa468a740eba42d6abaaa732f57da"}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$bt_hci(r5, 0x0, 0x2, &(0x7f0000000180)=""/63, &(0x7f00000001c0)=0x3f) rmdir(&(0x7f0000000040)='./file0\x00') ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000075c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@private}}, &(0x7f00000076c0)=0xe8) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket(0x11, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r6, &(0x7f0000000180)=@ll={0x11, 0x4, r8, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00', r9}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000b8c0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x180000, @private1, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000480)="e51e21caffa54e7ac02c2c3268a7804a01756a56d8e1ab98add69ef549ac8a601a453cf215a27e2fa4010c0a76211bd822235d2d3172cf21dfe42fc2fb4a5bab3ec4121005d267616e85c62577563f3acd8206af67b5d0d961cc9c00c1b4ebd16610b7dddf76459a79cd0be8b4bee2b7a06496f94fc5df82b11e82282c103cbe11894544c7e0d8349a957e9b2f88a5642fe9e89854aaa0c6fd25d3d3323aa9af06", 0xa1}], 0x1, &(0x7f0000000580)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x3c, 0x4, [], [@hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x455e}, @enc_lim={0x4, 0x1, 0x61}, @ra={0x5, 0x2, 0xff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}, @hopopts={{0x60, 0x29, 0x36, {0xff, 0x8, [], [@hao={0xc9, 0x10, @private2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x20, 0x5, [0x5b8e, 0x3, 0xffffffffffffffff, 0x8]}}, @pad1, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0xff}}, @dstopts={{0x88, 0x29, 0x37, {0xe, 0xd, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0x4, 0x3, [0x1, 0xf2f4, 0x1f, 0x9, 0x8]}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x1, [0x1, 0x45, 0x3, 0x34, 0x1, 0x9]}}]}}}, @hopopts={{0x1078, 0x29, 0x36, {0x11, 0x20b, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x1000, [0x6c, 0x4, 0x80000001]}}, @generic={0x5, 0x1000, "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"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x81}, @jumbo={0xc2, 0x4, 0x10000}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x3f}}, @hao={0xc9, 0x10, @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hopopts={{0x68, 0x29, 0x36, {0x56, 0x9, [], [@enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x800}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @ra={0x5, 0x2, 0xff}, @generic={0x0, 0x15, "77df047e24adc8d144b4f91a12d84f60daf54dd56b"}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x1f, 0x8000, [0x1]}}]}}}], 0x1260}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x7, @mcast2, 0x80000000}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000001840)="3181a27741ec3d4618db60f73fcaf6727d59a16ba2950014f76d501338293265852087363c303e2945f876931e8b10c67c399f0f21e1ff40b68927f132c40496fa0ba3269bc0bd40ed3b8bc31a6b83ed15c7d2662c23629460c8b32097ddf4a8b224a49d6c7c2b772f34a97697b0bb90a5d9a3f192ca7a97c1c2bba0cbb5e9c0766ee6838105701b", 0x88}, {&(0x7f0000001900)="f9969f7e2fc97947e181b071f7917da8a65339ac8da8d36bc5c09f3e6e71ce541fe469a93d4394bce1b6c4455619dcc3702b3d34ef34048415b0ed0ff83e2599c6022d55fc198ad16b8a872fd62c0baa7f50e8f821f3528c945d085fa21fa6af592abff38e4982ac025e42f0677a4ea2c045cd82db7ce75861bcad5a3796c38178c5adba022429eef1eb6c98a6acce183946c4d64df0733d9f00c75d226899ca336f1d27f134b0e8bf7ec79191c631aca303dcec2709f48c", 0xb8}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="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", 0x1000}], 0x4, &(0x7f0000003a00)=[@dstopts={{0x98, 0x29, 0x37, {0x2b, 0xf, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x1f, 0x1, [0x9, 0x3, 0x3, 0x0]}}, @ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x3f, 0x29, "20109feba9f7cd65feadc826112fd04f9cb8e789e9169eed3cf023af34d55998d6b07f7e4024d91448"}, @jumbo={0xc2, 0x4, 0x3}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x138, 0x29, 0x37, {0x73, 0x24, [], [@generic={0x9, 0xea, "60b2f6093eb6dea4a46a494b683efa1f1ce821f9dc2367d8bb90d87ecafec415af7b0c3b9e1a2b6b9c8b28a054cfc75a472990f33c617c1375f3fd7a87124b9719a282114637231ef665c0cbc08ecf85186bec230b3a096a7b30ec449df630ba155d3c335c56d201f70b4df2c233ec8b4eee8854af9b514edf19f4f9d285e5f29e73ec84c063e0388755e0868bffea00eb534fde4c1bbf0e5baaf00eea5ee3035bb96af69684e5008fe44b4d768e6eb37bff7e69904503ab2eb33251369aaa3d9e982b3eaed157ac246abe0234fd865c84bc62b61e14b6823c1785370123486e93fd1239915ec74bd244"}, @generic={0x4, 0x1c, "29846252b2aded8b90bc657f1f8c58533940077f93f666edc4f5b8b3"}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x800}]}}}], 0x1d0}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000003c00)="20a8d7df6071e26b2cc51f9ff8d90614dbdba8ecdc244e3de34198faeb8b234c716f8800e04ff077c3712dc0efe544583ecd367087f9d396a282c3fece3a76d3d617d4fe4740337a4ceaaafc7c5f60547a92983ac038a6d205e910bd4cd8881ab34c04b12ee5b3a84420ea673634105b720a32e4c742699fb92dd5729d3be3e6c7a8ad7c50dfc41fba7300", 0x8b}, {&(0x7f0000003cc0)="a95c5f7e8d2a6fffdd4e016ddb1fce0b3713f8fdc9dad7e4e5278d154d90b94e1b0557a95bb71ab131074be49e0265f1e6764a336b676356acaa5dd6e436dbc9e6ddee736b7a00f692782c2334352a39ccb28feaa31eb0", 0x57}, {&(0x7f0000003d40)="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", 0x1000}, {&(0x7f0000004d40)="5340827bfa922197558dead468271fc1b9a455f3ec6918edc5d19156a7d2532b174e599c41a8dc8c616f7c9d71e348c0a4d8c9556d03924b72d651b78def", 0x3e}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000005d80)="7d9decd2f4b1ac4bd99602f4e07d452a6dfac90f51c8f5666497ca1b0807d858a9e5957b569ae8fb6d58be178e1e5333c67461243d736e192a4037f5a2ee903c85408b3cd001a1c34bebfd393813c70ff1ad5e03897dc688535c40ec22ce95cab98782c68df4be0383754a188628", 0x6e}], 0x6, &(0x7f0000007700)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}, r4}}}, @hopopts={{0x30, 0x29, 0x36, {0x93, 0x3, [], [@jumbo={0xc2, 0x4, 0xfffffff8}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}}}], 0x58}}, {{&(0x7f0000007780)={0xa, 0x4e23, 0x4, @local, 0x83}, 0x1c, &(0x7f0000008940)=[{&(0x7f00000077c0)="32eb9bbb23d515c3ca0fa254a2fe8ff6d7fd4251bec6fdcdb0703b79b9af52a96e50ab4c3b7fc25a9b6d740f365fef3fb0385a43c26ba0ba2ad9d8933714301f18eb8f8b7411bbdcf54e69f49c713920229bab8e8b688cb54c191edef964636916dce3af03ec33a8686617dc1b8b887ce57d194315388144b59f054364f5f8e831b353f8ba4ae84bc58bf5", 0x8b}, {&(0x7f0000007880)="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", 0x1000}, {&(0x7f0000008880)="8ad646cbe100b7faf9491a5c608321b065dccf776ddf361bdba73c4f247cda5d3782e5399ca0991667a2268ef80060e022d14811fd446b7399b1d3db4a29e307fee49d10c692b09fdff88ab977f8b31465958bf9eba9002694f0de78fd5c9a6bfdb75457892bdf9689026eeff79e4e58ba29bb9a877781d4f0240fac3fe6be7c1cc69fea96d79a3a0ec13bda85d870068d934ae1eeb29fe5e5a9767afe15fa315b1d1c2c", 0xa4}], 0x3, &(0x7f0000008980)=[@tclass={{0x14, 0x29, 0x43, 0x8001}}, @rthdrdstopts={{0x1028, 0x29, 0x37, {0x2c, 0x201, [], [@enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0xc40}, @pad1, @generic={0x1, 0x1000, "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"}]}}}], 0x1040}}, {{&(0x7f00000099c0)={0xa, 0x4e24, 0x5, @ipv4={[], [], @loopback}, 0x8}, 0x1c, &(0x7f000000ab00)=[{&(0x7f0000009a00)="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", 0x1000}, {&(0x7f000000aa00)="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", 0xfe}], 0x2, &(0x7f000000ab40)=[@hoplimit={{0x14, 0x29, 0x34, 0xc9}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x21, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3800}}, @dontfrag={{0x14, 0x29, 0x3e, 0x66e}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}}}], 0xf8}}, {{&(0x7f000000ac40)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xd}, 0xfff}, 0x1c, &(0x7f000000aec0)=[{&(0x7f000000ac80)="2cb5fcc0f9606ad4ed1035b897638e87faa22e88daab6e96465c2fb61f49452705af0b132167c30972287041b31a38c4db5ca0bfd79e02440cdf99c6db3a797c6381e909bf4a5ec3d97bdd5dee22a51a19a7cf4081597d5a4bda3bf3a9", 0x5d}, {&(0x7f000000ad00)="d521e0a23a1e260ef64b21f8653f719de12aa9b2db3affd4bf99a26158aeb4366ed26596e940a78d5f26f3bffd1bdcdc868c6eed383d3ecf2c21175303b1475b5944b486bb48cc9cb6505cbb8f773900aecc9bc66b0c1a9870a1ee86e638670f9dfd3154492cb1bf350aba5fd785d71f4bc5fad668f98df0ef9b8dc1915cced7424e4ad2ca1fc915db0aea467a", 0x8d}, {&(0x7f000000adc0)="e77368218d", 0x5}, {&(0x7f000000ae00)="fdeb3f614c4becb3c13e3ccd6f8b0d856b42394bfce5ebf98384c511b011733d3730ded85e123429e838fb4433bcab11c40f1684ac3739268fdd291a295a513b5a2a2777de3f820aa92c079c034aaa779bc7d9852f7e12b0ccd8c33e7ac097d6a8ba7db75757e5ae158d8701f62b0309bdb9e73b57540b3fa1689cea3335748c275dc548b03c55c2e1c39c3ec542c43c91edc85dc7f9f90c73c6add1d46ed4d0ed9b830990a9b583e7d938eee31714e3", 0xb0}], 0x4}}, {{0x0, 0x0, &(0x7f000000b400)=[{&(0x7f000000af00)="35eafa966360fc0980843549ba335e21f585d852b63ad35f94b5f2", 0x1b}, {&(0x7f000000af40)="7cfbb8222047b5de1ff3dde1d11eefd67968cd532e0ee905f21db761bf6c9edafd1c5fd0a38c02b2860f4c1740586e2368b0642c1f6e3657a17aa0cfab3faeeb943c4a30dad55e3b43e2f9295194c8c66ddbb41c1b8ffd1ec10591d2949edb2962d0128ddc33996b686cfc2280d0d8cc7c6ccedf7d6c1805dfcb42a0d1dad55fa0d08c37203b7e16a0f43074b5a02e347fdb3e65c899bd9ee49584e6dd73141be6dfe051441561ac65c14a66ed7007849d7b10eead7bbe51f73ee6b5989e7863e901311e828273ddc887d01b2bb3a39840", 0xd1}, {&(0x7f000000b040)="5dd06c1c3331ad4ccaf8712b36c3cf2bb719b947607260bef2bf832ab156f057ca9dd182870affcca62eaef9a4fb031f2e8a2df139a71f2e57537ec986b3698a88b631f585ac5203d5911b0ab255ef59c11c462644c14ad879136f4f215876a38529484b7e22c59d74fce8e65d685f31c7e5d943713aea42be3226e753a4da47622f1e8aed021704e3b06c4e9e8d", 0x8e}, {&(0x7f000000b100)="f2f7f6abb2f42d60562f37f73a1360d8affeb8357d4706", 0x17}, {&(0x7f000000b140)="7776825342479efa0e658fc92ddf3226214b5391cb73eeab0923255f73ad019c1420795fc32bd949ce1222ccb4c4b6d2274f0fc8194c89481e587786597c711c3ebec40bee17c7a518a2", 0x4a}, {&(0x7f000000b1c0)="dc0f7cb7e6f3ab5d261f85be883f2298f5", 0x11}, {&(0x7f000000b200)="aaf14235519b4a2db309da68c9824fc911e4d95cb3b810e44b6a3019a52d17d836", 0x21}, {&(0x7f000000b240)="f4b5d006f614325d91eedeeb4f67ddc6bb6d4f70b576390df6b51b77c292272f38598a9fca5599ee87df21c4c0363dc892af005e3b287716b23f68376a57437039e88a4454ffa6fae72e2f460752ee38847e1faca206efdc68", 0x59}, {&(0x7f000000b2c0)="e20bc6fb8f170d3e7ecae4e823d387e5b66be0558801f8e9146313b499fe302c54560ab6eddb6184c78295885f7aeab327dbae72b07ef59c88065f756d8e1dba5d95846ca0d12aeeeb1d4eb10876c70aefd4967b5228f80bd3a3f46153a0df35f7619da54ce6f5b18a54990629553d98aa8ca3885b30cd84e4e5d36aebb16e1d88722acb99a43525b2b8b3d83823e563fde9560ace0f392fc237efb7dcde9d35a9f1", 0xa2}, {&(0x7f000000b380)="146475a695d01d89acb2b45346dfa5d5b207c845ddc9cafb0a51c7ec818560492e4a18f8869264c1994e5ced1f208400a575bed178a164e7f90a58888f62f4e24bf761d19ce66ad5366a1a8e5baf0e0e0a6b114e54cb4c299528d3410b721cc2b26f5954c2344730e6a28a564b964eb1c00d", 0x72}], 0xa, &(0x7f000000b4c0)=[@hopopts_2292={{0xa8, 0x29, 0x36, {0x11, 0x11, [], [@hao={0xc9, 0x10, @mcast2}, @pad1, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xf7}, @calipso={0x7, 0x48, {0x3, 0x10, 0x3, 0x3, [0x4, 0x4, 0x401, 0x1, 0x100000000, 0x1, 0x6, 0x10000]}}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x1, 0x2, 0x1, 0x1, 0x0, [@private1={0xfc, 0x1, [], 0x1}]}}}, @hopopts={{0x218, 0x29, 0x36, {0x33, 0x3f, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0xea, 0x1a, [0x9, 0x4, 0x0, 0xfd00, 0x0, 0x3a7, 0x3]}}, @hao={0xc9, 0x10, @local}, @generic={0x5, 0xab, "7fceedd2571b1f8716a4bbf94d2f5472204bd228c7abe16be636c21c3c61ec15acf23043cb01b68b98ec0ea00c86b4a3c3de11622581b15d3b0880783a1ed22d8a122225cf8dcf2afd4b5e651c7d7bcfa73c60d7e884bf56999c039d71776f5752712d63652275efcc3040b9aac83b337869797bde4d880739b48e689b0abf91f47837646dc64fb0f6ab36587c25336dfea9fddae1d5eb4505e9597bd1786bd6af66343407d17c6952e8af"}, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x1f}, @generic={0x6, 0x7f, "691cf2c73873238141bacc3050f587dd6ee4339a7699c335d7a1df27da73d800abdc23b2ef46ef3e554de4fd4de21757689c6cbd10863319a2cc3e95fc1be790283afeb08fcf49da5748954aaae5637850b4f49f8b0af358abfb07b9e3a43a22815a7a945fb763bd49846c6c0e727f5e2a1068d6d99c1e40384aa062e7ec2b"}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x0, 0x5c, "d52a1bac62f290c44ca74b843d027c741dfa31508ae9a64fa3f48b2dd36c51a249d2feff4b8d4a26374bce145ad6493ee37bc8cfaa9ab19d6187cf740d27824363d18b26a10e7f9798358ca41374e52d0b3ce8abb08f6584e2239421"}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x16, 0x14, 0x0, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback, @private0, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @private1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r9}}}], 0x3c8}}], 0x7, 0x20000000) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2020c8, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e20,posixacl,cache=loose,noextend,debug=0x000000007fffffff,measure,uid=', @ANYRESDEC=r3, @ANYBLOB="2c736d61636b66736861743d2c736d61636b66736861743d3a2c6f626a5f726f6c653d5d5b2e2f2c7375626a5f726f6c653d272c7065ff6d69745f646972656374696f2c00"]) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400, 0x1}}) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000b, 0x80010, r2, 0x2) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {}, {0x1, 0x0, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r4, &(0x7f0000000180)=@ll={0x11, 0x4, r6, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r7}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x1, 0xca, r0, 0x0, &(0x7f0000000040)={0x4d04dd, 0x180000, [], @value=0x3f}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x7, 0x9, 0xff, 0x320, r2, 0x0, [], r7, r8, 0x0, 0x3, 0x1}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x646b41, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x10, 0x4}, 0x58f}}, 0x18) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) getsockname$l2tp6(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 04:37:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x2, 0x3, 0xc9e7f1d6e9fb779d, 0x0, 0x0, {0xd, 0x0, 0x7}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x80000000, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x44080}, 0x0) read(r2, &(0x7f00000000c0)=""/52, 0x34) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) 04:37:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket(0x11, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000ad8e5ecc326d09f7c2c65400"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r6, &(0x7f0000000a40)=@ll={0x11, 0x1, r8, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00', r9}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000640)=@ll={0x11, 0x8, r9, 0x1, 0x3, 0x6, @multicast}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000880)="89208f77da693be378e5bac673beb69b59c43082974e5600a7b76018be9d6b22cdfb033b6e4d10d16b90f6386a6bd52bda554431304fa608bd70e5c405bf28cb96e87a7128391323e42a3b93ffd3d22c4b623474b43a3835abbc6c0d8a3a38332b1615f64c7f5d233c2b97333a775856e5e9b66dca38c68e90a7", 0x7a}, {&(0x7f0000000900)="c4a9d98f89b4963493a36f52183cf6124f08e7fc4529a508ee0fce3d2e81abd7f898be19a9bd5492e6dff2800fc75dfc151cda0d901d9932b949f1a08b5117296f8d7bd66e53128aea0b9155f0dec8ac6d01152961016f0bfc80a7b55af98e5e957555ea67fc130cecd180d53118975304d5261b28b0ac99dc848e65100228a66f2f8c1206b303d4edab6f49db8966d5e8b69a97875e200ac802545924b28bad592d6d6e51efc33923a4c87bd7d3f19cc80cd329dec377d37adf3477201d78319c37d49bda6ca22d3e447a53c2c83541f1d0ec58a6128ec93b", 0xd9}], 0x2, &(0x7f0000000b80)=ANY=[], 0xd8}, 0x20000854) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7, @default, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000a00)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0xc5dd, 0xfffffffa}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x8014) 04:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {}, {0x1, 0x0, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000080)="3ca0bccfc746af194376132de03f357197b3dc34987fbd51e98fb38c9978b07ac38180746234ce2102e620f2fb7c88833bb04026b3c841", 0x37, 0x7fffffff}, {&(0x7f00000000c0)="ed2f804b0c41d0f3ae71653b98514a4737fc49b403406dbe810fd7baec45ede3c4af786e0211d0e0fd6a55dd51dc0f4a1b6570d11095c53597b12968248a212d4d4eb5d05a9dea56dae61ad724467f6896102356319d5e29f99f6d64d494e2156c18c8e73a80d4e13b257082a07186b1e9aa6620db5158d4d25a0d5fc2257dae91c8dd2206fe6315ec2efd261ffe23ccea72257483ae765356d7aebc8a4e12e4fc2aa4a7f732bbedeaf63f93565682e2d9704d9529a77bade9a931cc365201efc6560a6118f809b03bb5522aa3873797d9dd99", 0xd3, 0x7}, {&(0x7f0000000200)="627d081113206cadaedc5ddba347a995add22848f1c95f4b92a54c01c59ae8b935aeb4885e513752bf983b0df87277d3834a03b5b0d1992ce49920d3d15c238a113a83cf96214194ab4ede450ba4730960c1e108dcaab18feac202d6a470628a0b3a558c84da4af4d246084d1c44188d2c1ed37b1e05747ca04fcc2b8451a4e811573cb342c599e735156e25d9328b3cf5e4b2345e4a6b1bd77494", 0x9b, 0x2}, {&(0x7f00000002c0)="b957dc", 0x3, 0x2}, {&(0x7f0000000300)="53dd024d7d05a6829eec8339622fae8a784b01a381a0c0360eb30976a6353857ad6ea3a7dcf3a579e0ac339ce6e12b11e00e77e80963236f9707425d2dcdfa1dc0d23f209ebd14f55026c12cd4d23e0ff6154fec90696656241930285bb39fe027e76f71e371e0a5884e988f6de12154e47025f2e56cfdc9b50ff73f6eef95206799a9d5166ecfe4f9f8eb239c06af16de2392ecec7156fbabdfd0ec14d336b8f17ab9402ed41ec943cd9c97f5332796f93992829f2c31044df6d1f7a657837c06b6dd10bf8b8a1a850e4a27704f89bc1ac3424e0c35f5c7ad919d1f32c20a23aa", 0xe1, 0x7}, {&(0x7f0000000400)="3856dce35b4162f6e229a01723fae489d9856433b11340a87e6ca8571e1fc7ae33dd2e48dfcb6e1006deff2f9acbbb77dd3cd7d914484a86afbfca6a3992c31668ab12337046a29c2c4150b913f4bb8db4608015d70b51aeb1529529d1b4ca444ae85f163088db5adfe64feeb2679b37fc4e8ad61803d0652ff4381bd7028fdbdad28f837f32615b6a75f9536e0e15889cba09857a6420b5ab3bf207", 0x9c, 0x7fff}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640)='/dev/input/mice\x00', 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x7, 0x1, 0x0, 0x4a, 0x0, 0x10006, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000580), 0xb}, 0x8001, 0x8, 0x1678, 0x8, 0x7bba282a, 0xb00, 0x1}, r5, 0x10, r3, 0xa) 04:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x2}, {}, {0x1, 0x0, 0x1000}], 0x3) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = dup2(r0, r2) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x204001fa) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) [ 1310.664959] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=57b90000) 04:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) [ 1310.817518] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=57b90000) 04:37:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 04:37:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000040)={0x2c, 0x6, 0x0, {0x5, 0x2, 0x3, 0x0, '\\)\xad'}}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="110300000000000000000800000008000300", @ANYRES32=r7, @ANYBLOB="080006005f10baf6040eb8233fd1875423b2da0f47434b", @ANYRES32=r10, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="04002cbd7000fddbdf2506000000080003002f64eefef5518f2008a5c4cff171d32a43707cd7c8a04a8e26df50aa1761b3f617bd0e45653d30c6837c348dcd88a374595b60c80495f4", @ANYRES32=0x0, @ANYBLOB="0a00099ae23f43040000000000003a000200000008002c000a31000024a8393d22a05b047e001572590bceea60247a04b559ffa43a699297c640d7125fd778caf2ce01860b23284f3340648f451bc9f2e3ac326a6c2fdccfd331a5c188aec837dd29e928eaff57e1984efe991c1696dd834c8a8302be7f2a7a0a68787b21373db6fc31ab109b0aad2d7b87fefd3135d61894331590b62f817a5d0674f9f42900bceefe82e897ca32afffb22e1acacaa76dc75e6632ffa1a4c7663d0c60e10fc6a8cec8a41e1fccd042535f5ae92acda0386027c5ba7f84e5556c1306889d20f3"], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4004800) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x4000) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000000)={&(0x7f0000000180), &(0x7f0000000280)=""/266, 0x10a}) 04:37:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000040)=0x1) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x8, 0x7ffffffffc, 0x4, 0x1ff}, 0x0) ptrace$peekuser(0x3, r1, 0x1000) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') r4 = socket(0x11, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r4, &(0x7f0000000180)=@ll={0x11, 0x4, r6, 0x1, 0x0, 0x6, @multicast}, 0x80) r7 = socket$inet6(0xa, 0x80002, 0x0) r8 = socket(0x11, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r8, &(0x7f0000000180)=@ll={0x11, 0x4, r10, 0x1, 0x0, 0x6, @dev={[], 0x1b}}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8914, &(0x7f0000000000)={'lo\x00', r11}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8811}, 0x200080c0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x0, 0x6, 0x401}) 04:37:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440)={0x0, 0xf6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0xfffffffffffffffd, 0x40, 0x6, 0x2, 0xfffffffffffffffd, 0x9, 0x3, 0x0, 0xffffffff8c3acec1, 0xad, 0xffffffff, 0x5, 0x4, 0x5, 0x7]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={r6, 0xfffffffa}, 0x8) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00', r7}) r8 = socket(0x11, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r8, &(0x7f0000000180)=@ll={0x11, 0x4, r10, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x9c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x1) 04:37:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = dup2(r1, r2) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) getpeername$ax25(r4, &(0x7f0000000040)={{0x3, @null}, [@netrom, @netrom, @default, @bcast, @netrom, @default, @remote, @rose]}, &(0x7f00000000c0)=0x48) 04:37:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x14) write$evdev(r6, &(0x7f0000000080)=[{{0x77359400}, 0x15, 0x1543, 0x1}, {{r7, r8/1000+60000}, 0x1, 0x2}], 0x30) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x0, 0xfffffffffffffffa}}], 0x48}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000640)={0xa10000, 0x80, 0x9, r3, 0x0, &(0x7f0000000180)={0x980914, 0xffff, [], @value64=0x8}}) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000880)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @default, @default, @bcast]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680)={r8, 0x2, 0x4}, 0x8) 04:37:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/128, 0x80) r2 = open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r3 = open(0x0, 0x151042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000180)=0x1, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4000000000010046) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000280)) write$tun(r3, &(0x7f0000000080)={@void, @void, @ipv4=@generic={{0x2f, 0x4, 0x3, 0x6, 0x17c, 0x67, 0x0, 0x9, 0x32, 0x0, @private=0xa010102, @broadcast, {[@timestamp={0x44, 0x24, 0xf0, 0x0, 0x1, [0x200, 0x1, 0xfffffff9, 0x1, 0xfff, 0x9, 0x100, 0x80000001]}, @timestamp_addr={0x44, 0x3c, 0x5f, 0x1, 0x9, [{@multicast1, 0x9}, {@private=0xa010100, 0x4}, {@remote, 0x1}, {@broadcast, 0x7b2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x8}]}, @timestamp={0x44, 0x8, 0x7a, 0x0, 0x1, [0x33d]}, @end, @timestamp_addr={0x44, 0x24, 0x8c, 0x1, 0x7, [{@loopback, 0xe6}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x1ff}, {@rand_addr=0x64010102, 0x6}, {@private=0xa010102, 0x101}]}, @noop, @noop, @timestamp={0x44, 0x10, 0xbd, 0x0, 0xe, [0xff, 0xffffff0d, 0x3]}, @generic={0x7, 0x8, "518147c2cccc"}]}}, "4deb0945b856d3986c089c4ab66c6f1e9ad1b1a88bc0c93486840c2857a330aa4575e298a40607010b16cc0204a9e61569d031a43c73c9cfb0c46f76daefc23498d94ef6dcd4f78dddb344cae5c83c50c22c199f7e031fc8e21bc5e6362648e6f8fc131532d2d7abef34a92272f00accbf3a953146b20dffe65532ccb46497deaaa397ffc12caaffa605b2f88653f3c0a930cd67677d506b3f4ef85253eafcdfcae72eb2992e1487c0c87d30f36d471ef4c8bb87af31483edab3ef03bceaf4de"}}, 0x17c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x40000, 0x0) 04:37:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7ffd, 0x4, 0x3c, 0x400, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) ioctl$FIONCLEX(r1, 0x5450) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000d0a1079362c0000000000000200000108000440000000030900010073797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x8004) 04:37:45 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 04:37:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000200)=""/4096) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$int_out(r3, 0x5460, &(0x7f0000000100)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000080)) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) 04:37:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x72, 0xd, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x2c}, 0x1, 0x0, 0x0, 0x4054}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x7fffffff, 0x399}) 04:37:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) move_pages(r2, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180)=[0xfffffffb, 0x2, 0x48, 0x401, 0x1f, 0x2, 0x1ff, 0x8ef], &(0x7f00000000c0)=[0x0], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x3) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f0000000680)=']\x00', &(0x7f0000000800)=']*/\x00'], &(0x7f0000000980)=[&(0x7f00000008c0)='#\x00', &(0x7f0000000900)='\x00', &(0x7f0000000940)='\x00']) lseek(r1, 0x1, 0x3) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 04:37:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900020073797a31000000000900010073797a30000000006dfb43e38a73d8d173543385683396506d362190d76f6ac416"], 0x2c}}, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000180)) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r4, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x5, 0x0, 0x0, 0xfff, 0x2, 0x1f5, 0x7fffffff, r7}, &(0x7f0000000140)=0x20) 04:37:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) membarrier(0x14, 0x0) 04:37:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000040)={{0x3, 0x0, @identifier="9f98fdc0fe6220f1fcec63661a0c7c0c"}, 0x40, 0x0, [], "835d8dbbeb8a8579ab024a2e20bb74820d651eacf4a5a285cea4f92e2042cbee943f56bcf5477cc9e2fc87d88cd8b7609960fcab40e06e9eca9d0a1729c03736"}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) setregid(r3, 0x0) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r3, 0x0]) mount$fuse(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000800)='fuse\x00', 0x8, &(0x7f00000011c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@subj_type={'subj_type', 0x3d, '/dev/dlm-control\x00'}}, {@euid_gt={'euid>', 0xee01}}]}}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x50040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f0000000880)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) write$binfmt_elf64(r6, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x877) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000640)={0x2, 0x0, @multicast2}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1312.960973] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 04:37:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 04:37:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000000)={'veth0_to_bridge\x00', 0xffffffff, 0x7}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="c599bf1019a3d0f90584a63b54542c4a2594c17654c06aa26417e46375e5219e706ac8e43dd9b74a80127d41e5216ff15ca78ae5172f9855ea713e9cb18d75a5cbdfe654207fef3879ffaee0c04c883a50700223b783b1c8c2bf10194f9e810a689ea2c8890c7d0b28cb6efbb7f06a9e039e5f0c49f019d5005168e8546ef12b67ca60f2ed641857d799db6bc3e3c98317d72614b67d8ca71acdd6986ee1b816384b3fa0dcf006a6f3b3c0e3e28334fa4161d0c0db5debaabe9d978cfb8767706a92a173b0b78ea51303ac95aca5a419014eed15bd50ceafa5cff5", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedbdf25140000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b00ff01000006001100000200000800150001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) 04:37:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0xff, 0x20, 0x2, 0x20, 0x0, 0x7, 0x1040, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x1, 0x9, 0x0, 0x9, 0x61d9, 0xbb}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x62, 0x4a, 0x8, 0x81, 0x7, 0x2, 0x3, 0x2, 0x3c7, 0x40, 0x10e, 0x800, 0x100, 0x38, 0x1, 0x7f, 0x2, 0x3f}, [{0x70000000, 0x5, 0x401, 0x8, 0x7, 0x1, 0xe55, 0x2}, {0x4, 0x7, 0x7, 0xfff, 0x8, 0x4, 0x20, 0x7}], "714e510d42d4381d1df2fe74e31a94bc302252a3b3a442", [[], [], []]}, 0x3c7) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000d0a010300000000000000000200000000000200219bf1e200000098332205e775c858a66f44a62181ec56"], 0x2c}}, 0x0) 04:37:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/48, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xffffffdc}], 0x9, 0x20, 0x4}}], 0x48}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10400, 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000380)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r7, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008"]) [ 1313.725604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1313.740732] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 04:37:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, 0x0, 0x0) 04:37:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCCONS(r1, 0x541d) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), 0x4) 04:37:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r6, 0x8}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x104, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000804}, 0x24010) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x20000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$tipc(r9, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) signalfd4(r2, &(0x7f0000000640)={[0xfff]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r7, 0xacdb9b314af2bbb7}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x1e8, r7, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xb6, 0x3, "a1c13be5a27cf7bbfc01d53a0dffb06d7bd9cc59b25a0ea957b592d085ce460f55dd0ec6ebf05296e42d643c28d346e83f61f2919625bef48e195b7622a01d1e363d289102065e6c8e6377227ac8b673c3342487357ca9a3d0c4d0c0856849d4079be117a6ccffd032e3d829ea1a84f5d4d89ca636c5feba303da19b0aae0ba83c774fcf3c7b168f114c4fdbe16ff9654d0ceee5b3ce84ece782af534f88ebf12de1638fbad0c4e569d0be6ebf9268d1d76b"}, @TIPC_NLA_NODE_ID={0x58, 0x3, "52deb6a7f60198ba69a2c49b6fa65f0055e4e4aabfd11ee52f8a0e27fd03b652b10587b4059fb1717cd01ba78d1abde83b431a199b8659d7460c1b75568e7f93a6942f42fb304851be289d3e4a5a22aba29f6277"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "39d6296c59c034054e8f10411dc26ffb2af0e66cfcd7a98c98a6a0d264e4c7ff"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "b7c2f3191396f1d1bad94e00c7c47bf2a8862e4af13c213b6d27"}}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1fb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40040}, 0x40481) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x28}}, 0x0) 04:37:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = eventfd(0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x50400) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r7, 0x200, 0x7, 0x6, 0x1, 0x10001}, &(0x7f0000000180)=0x14) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000000c0)={0xc1d2, @multicast}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000002c0)={r2, 0x8}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/snmp\x00') ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000200)) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f0000000000)=0x401, 0x4) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a010300000000000000000200c100090002af55797a32000000000900010073797a30000000005d406d41392df3f055ee7333573cdd310b0d0206081dcc440c4fa34ca5b3cc89a27d0babe4da14c7b59969cf86ed3590e94dedb4e4fe6e596760fce37490a20cf65cfab8b7a71a72348aefa33efc06b93897fc095189945daf788be79caf18c2658d3f407dfe744dfc0c9794302b523d50b6d05144c8ce60f766fd19b5ed7d5bc2cdf6172fb0d030ce563f0e1cc911cfa47b9e165e9fa9d3308a"], 0x2c}}, 0x0) 04:37:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}, {&(0x7f0000000040)=""/33, 0x21}], 0xa}}], 0x48}, 0x0) 04:37:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, 0x0, 0x0) 04:37:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r3, r5, 0x0) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r5}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="717c31eefc231a97829cd92d182b70476741b2f044e836b4cd712d73d7bd720ec6290ce0c5ca70c4436f0b26db9c553f8711b2f132e2", 0x36}, {&(0x7f0000000880)="083d6c2010590970694a445027c562974cc486c317252331670fd046657d9733d4a63c721d43bfc4507b92c48a95371c48ac4b9a71a7dd41887f421ce348f0373facaedc6b9da699691f9b1e120f7b382f2e97981a5733eba272d16401bf2d08d7c6c926fc5232b4c1317c7b2e15423cda91d4b51c8b100ab06f9cfaa96ea89aa3623baf1e4eb3a28116bccb3351345a9b82915ccc4c2c881fed8572e3a8c701d60cc0d26403b65db3e631cf1b994c304d326062f3adc060aaf8b36e06dbe52960a0169ed0998ea99c9741e24ea6b5bb75ae21ca35eb3fcb71528d135e73dbf97d6259", 0xe3}], 0x2, &(0x7f0000000980)=[@iv={0x70, 0x117, 0x2, 0x5b, "a980e8e13a17b09d339edaf3bc710c42aa086594cfe60ee9d6b7c5a8142b9de28a3835bd39e363fb3de662870f72ee1dd5314b72f99fca65e29b79f5bc7d27a11a5ba6d6d57a46691af2c1f81c4724d555eef5a2c81fae987a3f7f"}, @iv={0xf0, 0x117, 0x2, 0xdc, "0653a5c873be90957fed31572dd723871ca98c4aac4bb4e763fe8c7b9117b4344c218923a58b756ed5fb687b65e5fc02ebc0364657ac924c78c6689b0edf3cbf99ebb14bfef3a621e42851769e96b7550b98b68d89386380dda5eb1c79222bd62dfa11dbe5e80a3a6a582b4ba4350046da5a9d43a14eb69e6918ce14ff28ce9170866e639609faec42ca20dc4113ac28f60727324e1f8c619042b63514251cc0e0b1319e46384a7b126630399a65b02766553c5f91737e2723b24933fde2f3ae4e658bb6a2ea09312c619a87ae41250607193e9216f3fa4a0f21a311"}], 0x160, 0x4000}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000680)="7b3ba492fbc6e93d24", 0x9}, {&(0x7f0000000b00)="5e44dd8aa2ec74ddf1b03307e27131b61bb866670b8fbabe55dbd4562aeeb944d8ab2939739ebd59526887e094f167eedc7272ad4b3427845092b73be69b5cf2cf882323a9437c37da99a8a4c1526753fad1ece4af942412020cb5bc7e48192ece2f47e3dd6091d62ee23c3c50be2b34d59f98b39baf0b3c8437d15517799fcb76dda516131230215248f668b5070cd618", 0x91}, {&(0x7f0000000bc0)="f378faed84318a38d941e022690c04b2948fa405cffa8fc64eaa0dc4f2669f54e6fd12d412026151a5e0cd36a382eeff4b521e26039e9e1c0eda4c860b7b2bbfaf755513ab26aba254584618f9bc7ed03391cd77395747d0cea29e5b20e0bca8b6c0bd426d4630c489f342ad1f2fc84103f89efd3a1a038cd77f675a7a407ef43b401f12b7e46ca514251c391caf884d75", 0x91}, {&(0x7f0000000c80)="83feeffff30d78f27a96e40c9d6fdca4bcd977facfb1c699394e6b1178b017c3fe454f346387b5b798a65e9d69125d6ef8d3b6f0c996a855499c9a0c92470f639119af92c3d1eee1a18dbfdd63ca91e9040505c459fa4a75e0205380179a3c86ce9ceb06a23902c371015213ec0e7aac8637", 0x72}, {&(0x7f0000000d00)="753d532ec5050409b9e195fb636d4ad2c4f32c215cb22696bde01aa466b2e5d2e7609a4d2ac920318ce92f4e342e377e9ff1a91c8c8c296aa47e6aca399ee4f7687790285a32c929c8436a12d3f53c13dac6a9", 0x53}, {&(0x7f0000000d80)="6a12fdb2a9b94c0470c7d6cad1aa406d1d39f876f3579263f1a43b24e0f4577a44546929d8989fcb2af22cbcc7ebedbfa618ee89531099d81af379b0d2dc07b8ba79d790ed20c523f6070d4b0a086d902f1cbe13ede94197f9e9efbe98ee9f58e74d1c431389e78273f23d1914fb76310189deef4f1f2cda9961fa4dc30eaf03a69b4c06653f656fd9807c16c68ccbc7337b2024e4518ce69ab5c1e827e853ce9fb53f1e8c1985d7d1a1fe2bd24b9524fb57684555462f", 0xb7}, {&(0x7f0000000e40)="bac937241ba9b4982ecce4a2b020ec93ebf2c15b6840908628930efde1a302a4fd1b353ae6de65d03cc96d671f8a45b11e6b6886c1a29f3b9bc6d1b2c1a154ec033f9002dfeb254223b5c8", 0x4b}], 0x7, &(0x7f0000000f40)=[@iv={0x108, 0x117, 0x2, 0xf3, "fd30b6b3b54cfab70381a44913521ad49abd374a95531b4ccd89f5b9e409d17271c862e357c69772902d7637bcd9043fb2c84217ad6e1b6e023579bb3c2c733991aa8f5ad7ec4c464fc9446796f299a5696bebc41646efd90181331a0621ec2b9dddc8b7e15bdfeb1a7e2d8c745af25a9793547a6a6c41a9f1a7348bd2efbe7e34697296fc799b01be89632f6563e6f86e905c71d864a357c4e0bdc986b54c7b5a22755364464fcd021cd268b93b5957b6c478aa338e0eb4d73e28fc1fa69df31012d4be273bfca8915dfd5143e3be81cd944f1b45a35b1811971402a5fdfdee73fc558d67f5ff0cc3970a53262c7eb3e1dd69"}, @assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xdf, "23b9b02c09e8df9271201e8c68da4c09dbd2a7e8562ee5397a6ee8e8016ac7e0047b1bbe24f162a9c31c8d55ef0cc16a16dc5b66151bb3427ccfdb2274e0d7375fd815096ef8500739e341ad46c5eae9feef081649d75dc9637713ac58e24f3f66cd5913960bab5c110c923542fc35c509c4b31df9b76786af2183811421825bcbfd01410ca6c5686f5011712b5076502ceede4f87256d71310377feeda0f423b744ae2154c270a50a1348c1ce3ab26393e08c0455dbac78726bb23aa9abbd6dfe04f66b039581a1eab61ec2d864c288020dd1c36c2bc360d4485960164fc1"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x5a, "bfe5165b4f232d1c341e99dc1ce225c72aaa852d738ed52cf7f30b8e7ce5fe05b093617b89febc7c23ab075b614cf57ccb85337b86cdf960749ce9cf888c59d2e255b0a8cec6663a04a972e33b4869a281142ba34ff88e485c30"}, @iv={0x30, 0x117, 0x2, 0x1c, "086908b6820dd2bb0e9a22faec2874b3153c7644046999f56392c0a1"}, @iv={0xa8, 0x117, 0x2, 0x94, "52299bf1326320ae5e42acfe9b0df0c312f89fdd1eceda6f758d0894a755363aeadad3bca63977649a2f823df05d0177bd7d3919fffa19e06c48179cbca0f53346e579be12da9dee3b143490cd243878c92775af9b43e7db00a2291a9e7d110e1978afce061005c02da516ec675ea538823df253ffd55428b5bf52ffc4478c700029d011bccf65a5cb387bf318895fb92caab0e9"}], 0x3a8, 0x10}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001640)="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", 0x1000}], 0x1, &(0x7f0000001300)=[@assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x80, 0x117, 0x2, 0x6a, "8f58e871dd9eda6d01098a3b3a86d63fc9ada83e698cb2bdff4644251538034f94667ef2420fa8baa63886ba14a5fca8452ab74216413af199b8860edefc93fcaeda1bb518a6a254a9c5fd32c8504429bcd61fd86b8fbcb9491848de1065865947c09865ee7e3ff48a3d"}, @iv={0xd0, 0x117, 0x2, 0xba, "f1752c6c6b81cde937fe718727d83e01b1f53f2694bfdec253a0cac63c5a97a2da258e0a2314cb03dad47a6c018989abaf34285878deeb19e1f11be0b6832e0967f48232d163c25fb44fa60549a207292ad1970d491d595f0df1410b8f6ef6a2267a22924adeab17794da2b6d42feac74121e8aa777f4f895514451a33f73e948eab22211c05cc94f1dde848131101789dbaabadd4b7677d15d4c9b64cb20eb06927469adfe48b47b33cf461fd10feed086a32334ca87dda4940"}], 0x168, 0x4008840}, {0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000001480)="d1ba47c1580b58e0ff5f2c54d429ce554ece6cbdd0fa584f141673bfa52aaad5dd81f41a613b97652346e0fe1ae3cec6c6f126eaf3bd31c6568464e22c06fbc51b85eee1d71b764ec1ec3843f47b02a6b55d6a2c56e8a4066ebc1c2fec0184b74bfaa8c0bb6ad8795afec8431647ad32745f440e4392", 0x76}, {&(0x7f0000001500)="4856bc1cba59f8759b0dee5957221db33dfc0f30d779078181690ebbbe4c0bc3119286599ff42e959d2f4cc60e55e035d09c839e88b249a526d9a23092c53d92e7051f08e9a72ab7db4f3d43f4456cd061f6041cad1d35c35a625f40", 0x5c}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000003640)="c0350381d50e0bbf01632e16541cee473dae29d18034d14c8d14d5129d1aec7bba0e82ea21b07bbd8a6341f30ff74d15baceea104938beeb540b4804aa05d5b449b9b9fe1cf9c5c8ba35f769423b6b5709f53fdca2cdd9dccb3c1c803e82007d097ae4793172894c808f81422e3e6c15d80ad704e12032926db8ea23376220daa9c9690c9f5080c421721a909c1bf84f72468dc6d60af0c72ec4757003d6e0079a548cfba8fa3361f0f9ea78966f4f234be08896b4fde2ce5a171c3ebcb46b110909c9d8a6a7966cd463c026743ccbceb872501ea88951e0d7ef612d71123e1baf20f5f54dd72faaa5fb1fa51156", 0xee}, {&(0x7f0000001580)="ce40b77feb7523c9632429cedb0ecd02d5de2545bb33dfd0b2bebd79095c117b7d9b336ce2eace5a4e0856af", 0x2c}, {&(0x7f0000003740)="80d2d2d817d8b721d999fafa413f37100b538927c461f9537892c6427757740282552e5df06fdf3c052a50aa29d4217b65e0d0d9e75262441657ec5a3697e674d2c3f6e584ed9c752581a48442d3a51f282ca2b8c205920705a4a9058f84c7ba4ef37fe9731e0e45fa332e5bc2d65fe68abbdc558e1f15129e6f033dde54f583803a3184be0e92731acc89808bf50af2e8ac7be2de342346f3566494c2ce99c21f257d0ab8ed610011582f02e178dea5b393e3d24b45b1aeca423e7ef2e801ee32e52c30cd6957089d65e9a994dde43ca2121af46be651bfaea1295d71a6ad0a12f5730cbeb821b07563c4a08f389d4cb3f88cbc3fd376e513d44e62ca4f425ad2a36b3f7dcc54b0e57da5424a621d2bd6a3c319d21e1cc94a8355022ec199bdefc0c3863fa8589d138a735e83d14208e0e0522ad773d8db27452269b435c2e2b16862a6e7f21264a7446e417724de2322fb94761a56392a89fa94419f2e4f602eaa16c4683dc31d6b4797b9fddc9a81893904c921310a62514338d861978ba89f44b9f94e53e8cf4796d9457849acff78c016d45197ea5eb0374dc8038c72136ccc26ac546880a3d5759993d32fe471ccf7295f2aea80cfb9fc7b66650153886f1da08322cc09d221e5d3da99eb377335c0ab033bbd3086cd12d6ec8075e47f912f0dc2ef9f4841b9981abfcdc1caf8ea9a8b280aa0867bc791a18155fa4aa7557cd03363d63f4a48d3fac39e951efbcd23c214c9cfad2ca047aa1754897dcc4bcb9810f101c8c1c5692867598c28c58c2f784372b5cb210137b44139919e45ddbf0598e60a53a88ee5039c7311463e5f4d9cce89d2c16cb3b09b1efa1e2a5ff6f4d4ab4ed27813c383f5d581d73f5bb3b8d2db2661913bb0318a0f1071de1cd7b797f438016e108da1ed62ad8213f089701da04cb198fe2734f10fdc5ebd7ec26ea69bc1ee0c0fe054bc8f9ba8ac9a400f85e9b2e77086487f7a28179aea33654ce09c7e39307a02e7573e3cc5e8de434c722fa337dea8412422b12f8e6fb8ae67456a11cd314b53569361e18b67cd2c0c11ecf613e53b981e2ddc8e6683e91d68a444166ca098d4f69483fa34a0fd3b394e1c7815840a8d8752edac9f8451e1f9548f7d21d74b9189f13ff539c520df65c004f742c07663eec7990d06963aba003c36fb93654185c6d8447ad7dd513d6a7b456b5cef667ddd47cdebb66b19e2cb8c1a9bdd83a6ea58f2e58117490102b90ea6c96b9bc296198624971a952f1b763e11837effa4c623900de15379bffd2ae26e6711dc9556af0ba2976f65c559ec1605935e16404395766833bb82df7a56e5c0f1fb19950a74955cbeea08da4457d3ed267504dbcedf387705b11b736c691502ce899b82bd3bbfb9d6c86e8722fd45c0828b06263f1a699bfadb8de779c53b9601fc2be183a01e96ee539fd39a53b9655577b7bbb031b1000b72d84fe047c7cf2f963b5994505df9854dbc0f1bdbbc70e882e7a5ef6062ebd9e312b9118dfc8f4daea7a55e687671b4d9b9574fed28b0a33f84790f7dad945ad8fe80d5462947d7810f2dd227482d3fc57f33ce0e9ddf1baba7383a78a0e66309b1383ca4df55e9490a24ed9570476effe495cc9acaffa8922d602bbe80e0b1bfdf225e94b9b0c74fa001db7b65ca9f7f98577f02c2c979baba6a7b594c7fb3ddaec412f5bb9fd854cbc9f0deb470875e1a79d44e0134926a0fdc19004a1733fd45bc931632f94fb8b0b50d58ef49e9e3cdf22b035d4e033c992923ab9d6d3be9b8f8f83f9e92721b8a2d5b302946fab75950561f60fd850e0c0b353f2fba3f9aeedfe21f3c6c4dc6feff3a2b5ac89af5a53d9bc1e3450860113e41ec8e99bf6d2c005c8d0b60a7c62b29ca1211917a489cc02056f70e5d7efafbfcf1c958fc1ca7e66460d91fc3887b1c973c5a3bfbdec11ce9798a3fb3781ae32466ab4261dfc2bb6c1d2a16f4a0b635c08c654c85e85b923290335c76c1949caedfd46581341fc3fb8d9ec1426809904ef3588ee647fa9a229bcbb5442c9026c8b3bfdfa27cd1d6c1fb482e2569213747c32738361ff690909e0f567d5cfbb522e3c33687d15f1c33e3f4cb9f2d2ca5f5a025e131c82c6133d128b6784f5c77d89d66d09d63a3cb1d0e72c45fdfd2f0d92f4d34dda0ae12e40e4532f1885bcdc3d1995d017d97d3a63ce052f99ea41780cb9beda448753236b60d63e152a1ccdf73a35f7ab66912a6b1c3b2cea4e2ce7900a564612df54efea24d8decaeed6a4333ae0c6c073015855cedf90b88607d9b1a88b8ac9cef42391ec62f967b432c4e483d65aed42da263b049bad5eed2ae33816030901defdd97298d1298dc46a69522773f3098a16c1f2f20810b1e66f2042550893f3a8c6fb0233d4200c6e2180efc88b366e5c8cfe14be2a2375359634d10e1ffa422b0a0e55fdb64dacda15bafe8a98b42e75733346ff4f99f8880e94a922a32356c662cb7fde29c5dcc8e58647680d6a011ea8bf6ed82ef06195038f23d68055036ba23cddfd7eb7f1a4a4d4925ae01128b65c0089fae1d87bc524bab784120bb1cf76c21a87072bc087abe18cae2cfebea04084969b05c1b9207af25cfbd8d4348a9941504ffc6ef68cd0679166de14e1a26ed8e9c34c0a976dc489b6d7aa8c3c5588735e6597207189495bccbd4c7529a7bd261758a13f5957a7e57a811d75b5311c96347f6521ae62c139bc21a1f9dbc1e4b6ba28935d9c40510b8a7b3f288cc59c2c3173d7d00051a62e4ce7d4da5e621f0cf8a4201ca7ce37a55683783912802b1496b8a961b51367dc9f85242de67dd1cbd1075cf04900361e815352f739d7a89c468cc6bba33242fc81ff7ab67552f62b956bf2405665ddc4bbd04671e9bac0d27c1a2c61c973f18ecb21d0a82220c7c1e160efd55a1529210715de420081bf55f17f52c798272742f6faec9f11b392a4f16730fa0e8ae705e3eab1397184c38d9721f28ac7709e04c8b9f5af0e613c6a388c95fa6c159a635c74b4a82fd2d0afcd3cf25480443a01935cb7c265b99fec315385210ac2f156158b9790fc7ccb2896fd86b6697615af1fb078b8ec465b87b27fac5f6fdb5a51441267c4d930b1cedb83076e4c72e494367b31ffab9e2df1fb01049066082b57d6c8629e995295a0e96b9d97c0ea831c393cee657bfca666292266084ed006aff2a29e360ce4575464b220eac4a369883605565c715099ab8e4e9d78a2026285419a937e6f3c4e086f698c0ebe87f6bd8d3716a4de66b8d590a64d91975fa8d28cdb1c22c32c2f2dcf97ae8cbf6fd027bbafc9fcc773b5065531195b4fa6bbd0759a1e3355847f12832b3d1db2f4113e6df154c2582a342255c612542fcb0fc1eb491f090ab0ae1a57a74487af10fa2cce4c95dd6e8be35a9abf156e29b50ef185b5586981dc8bba63388f55b8b6a48df4327a46414cf161c39ccf3fd6d468729af884ad437597bbc7aede92ec4032fbc82237597738099b92179d9ecc010cab7be0f77e4524017c5782318619bf63f815234d8c365688ad099aaaf6ff78cffdad46a293a69892eae58e44047b1019b2c1a49c7a07f19b017d080fcd2b15bef403752dd3221d8ccb1f661eadca4830af7d1674e1e07e3936ac8f7633cce62d5d4105702924f98b4f9e4a07f2b50f3c4867b10902a0a4f800252c97f78ce58e518b0e9703c470100b831bfcbc9d92933ddff05083965ba0047e757b938380c8cd0eb4633e7d190cb04c8227dbc81159cae3bbf13139d2728f7b478c9eacc84201429c9e966f1de1d4d9fd86ad8540f7f5ec72447a2d24718d21a4329de0afcc9868b57bfbdb14ca9883b62786b074d9312c9097831e7fdfd0485da94ab876b39f608cca572c47d7d6d8847c2dd30602aff823a36d37e50032dfecb34c490b057973acc439f9018f1faa9041047d1517dfae260f9eea0220455a81edb3efc5715dd5396975aab9b0769474664c401fa9e56f4564c961501f77dc23f684a5f5a00767dfa50e44762f22a24a27371e4002568a2f7afc25db5fa471f44256d2bbaf2eeaf5f715e6f7f95cb256075caaf67dc456d16b18546e1bae4a20949ecef027e4c8636ecfbfd4540f7e0a742a1b8a4e4604155931a525ee9d568a23cf3b70f3e6a60feeb46d68f0422729c43c0e7ceffda10c99661a24143715e358d65431217d900ab5a9fe9c36f4a86ec1f581f1de3a89bd87c4261f47205ea61a4741b036c48a3ba9a243bc8a37878ce5485bb2a371dc066a38e30fa27285ede2a5d2d1f79855509d3539b39f737b5f427c02fd9909abfdf30586fa6342bc69d027e8d587b2d832c3430481cde7f42924c9f412b139700c82e0bdb455429e2213225d4ccb25d666c3b9ed72cc670a0dba103419edb53ab55beb64cd2328bd5d4116afde3dbf9d3cc31184b8b63532c608bd66ec7e60c3876fff0782096664c223327259ea813984b48d25d1393b0468ce6ed6ffaf950b3d454f4df91b009ee43e311038d78f5b744e8e3b30757cd76e7cd8ce67b95ba7bf028f596569156ecf2151119cce6afc48106dd62a2fa743029fe668f77ef16de08e4bf59ea0a57a23f255864aceeceefcfc04dd22cf83a28681e268ab7b2a808b7cd384b64c057f042b82009db3e61e7a9cc946c4d47c701c9b77e6dad7d40aa9caba59ab30b127aded231bcf85f1bf27f9de2a5192f708e3e080acc216a4536fc5e1c2e45206459d73ed40b7b221c64a63af38958b2dd70a5fe6285fecc34979c40b9efda59c53cd49f31b39836161feff54ece3eccdb90e51be2bc7bdebd5accbbd13b50e00c72079e882d84a43aa3cfd1aa8c7f8adeacb0e63522c4f59c6ae4e15dd3559056f0aed745487071774a04b99c56d2bbd5ac62b4c71229f51bed66064598ae4e76129b55f846d9694519ec4f98752c21b6b762bdc479f61254c575064dbf1d869c7e7916ee690dc4754ccb04e1059ae1eafee4e1ddfc490c302483ea13acbc0260dc645bd635c82213a6f3fea3c8508733f434029fef09b64f2a7d0b6fd6afbfa5fc8e2efb9184867deb053b95680afe91ff9937f24ea0a1fbf36ec1fed6171e19d233b3240e386a0effd1209ae5d2bd9933ad5df9fe4299e28207346aedb08111bc9a022c82fe84213d6befdbf2e6120fba6394cf0a4333f6f6504765f5036992789364a93b38a862ea8ffc03ed19cf239fbfa7e0b3411ca502d2dbacefe1a86d00dfd5bb01d4215b09a583b88a9ac5313191b118e423c31ccd09bb056e895e90a9becdb1abed22c8e81e7f52d0fc027bd69e72c3c02de6a2bc18ddc7b90b926dd9eb89e263210aaa9f0e48646053cecd29646785e9625d784aa1bfe472b5a4d02ee2f6e56a753fc3740c669d1a038a7848aaf14251cb829d04cfe994f95aa6742609461c6cd6b87ad0315a6e11d024efcffaf5bd72819a6586cfc495807361a0d124f29c9e3d6e91cbb3bc942acf524781f0593ddbc0e072c6cd0a6cfea52aaedbebce67d53da4808c4f9ca1b8357782db73196fd9ff3e2fbde9108a8ffef88dee8c9451c86a5f25759332ec7e2573f7d0819d30cba57edf5e48ab2b490e7e28fadd93b25bd65e804c3cc56404a2be1912fe425bb9ce09b9f8495e7293e4600106d1c365b01b3ae30bc25889433b65ef76c5a18a2d8aaa7d95a3f0baa2b00974827526a047656789728dc2694743ea3f1ebf20aca758bd748f816c1cb9f1a9be7b00a9aff65ad9a87d033e15b72d8b5033e2a9080e60902c2a7b51ff4c697a9c149da2371cbb119b8953675fc01b11", 0x1000}, {&(0x7f0000004740)="cdbf127e2a7eefd77e1a8b986ca269e5e95ecb37f6e7308bb0ca30615e6085b201eee5ab6d9315b5c668502d302facddc78f05fed38766c470d2bc86d91ee2de8bbe708b8ccefe97be725177db7311096fabf35f7d2a34f97e79958d8ff827257fe3f16a665294369209049d3e452b83a5ab6935b47eb17ee290fe07a7b1d657d691f5f5b9e18881a7b31486b37bb4142bc4593eef4624e7255158a6f31a649ba0cea9e411313352284d8cadcdde83db6edcc3d5ec940c92a7ded472d3a8332a55dae1640a6a5b4d39b24bf0b0ea1ef47a2280c9b4c719123af7b77e22db502d188ed3", 0xe3}, {&(0x7f0000004840)="b13809ac9f15be340f009455f63129794baacd22fc4ee4513a87616265025dcdb3671b206b5289ea4960c631e01c28ca8d383bdf6d59659507d16bd2c028af4189ef702380d4328c427b976c64256ee29f7c53e16cdaa678d99d1f185b889bd75650596a2c63faff2728faf79429055d005905d0437667aa6e06c7e12c8ec504f9f98efeedf72e611c19c11d2060fb310651cbbcd857e4c03685c1816c4aa87a4bbbeae13628", 0xa6}], 0x8, &(0x7f0000004980)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x30, "252260e88c088eefce8405c4986dad303572b44f5133e1a7f9ec6939080a86c5653fa67200a59e5f200b398241b54add"}, @iv={0x108, 0x117, 0x2, 0xf1, "ec539bce85c7ddb1b040e456a721b13e540a09c3e9614f34f08982ad107884cedb188029ac1493c9a90e9d82690ac24de7040435f9b08ac1e0a0aebe1c3b6470d206c267c66127a9c7cd8cd05b76d162645591a7a96a0c6d8a9e90b74bfa54f4d01718e196b181612c9ad02c44c70527500b25656fec84a6cdf552995df17c9f4ae677bb167cd43bd46d24252bbeaf19853dc1d0e3f5e80d75bfa8f5347e739068af18d190586493192276f590aac3be604b57b3131e07a7c88ef411e7cdb91cea0887909dfd14c77f40d10e3fbb8ea6681047986128622f365b6874dcef9773d8c3ff19985e79786542c2a1a6aeae0742"}, @op={0x18}, @iv={0xe8, 0x117, 0x2, 0xd3, "9f5a9ebd576f4444b145d02205cc756f36bf66c9c048bbf8940471265c58d2a669216dd74fd4c6c40885bdd81425a973e0d0a79436c9dd74cf33e4c44de23caeba3fd0d592574ffab5e38710688c4e97cc35bb50c41a39e3a6aef6911c3b090dd237e81d94281c521540b09b248d8d373f65aac985f10c73f3f2680fae3f541ca34182654d74a53c0f40346603417ad7f76e9d432b1379ee2f38b24278df3a3d323ad88c46de1a6c0e270b31a927c8299e8a352d6f5de0eace4520a2fc2a25bbc86400e500cd439393d89a2fab8b6bcc377093"}, @iv={0xc8, 0x117, 0x2, 0xae, "26f69081602dbc16704f1a18285f9825ba09620f6fc05c20f7583cb868cde1bfdae93f6e6e206040a5062a46bc9a35ad9bfe70406673c844fe3fcfd061f08814479c28717c55e38639bf17b10a22b3a27fe4ad17a216e507276c1caf5192f9afbd52cd97748c5c1aea41e08d00dc07ea192fa7b1dadeb0b61b44b84105361538ca4fa05342a81ca10e8f4c1712720eb5068c7e7534bd6fcdec4af229df09ced37d265cd82a11eb587d17b9ec7622"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x7c, "a278e863b925ab8c279a5ca941443ae4f1c5221b86b58bd9a89ce67fb196fe136a21a707ca02964e5da94370feb6d1753e16b166ba55d53082642ef802afdbd1235e57c08cf5a8c7ea271e4fb8f84786b45258601ed0ce850adbf80d6e4b97dd02f8eadd734043e60eb2aaf8cb33f265a86a95b70132ece74072288a"}, @op={0x18}], 0x3f0, 0x8800}, {0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004d80)="847b700c8d33e0b82eaaa4fe4f23b90f796aaa067a9125f1c6b05a0a8f2b4679cb79143e82d4918b412a6d878152e730d205d47f2c048233af8b0f2df97901b801bc8f8aba9f57fe5ca5597c7c95707647759110", 0x54}, {&(0x7f0000004e00)="e1d3bbcaad9a91f09b90164174566b5f002ede949785ac1ab03f3795cb5de86181acec2cc89d57d8e0ed5fde26a3a38afa3de47695118cc955a2703f5cee5041064ff3e17f8c2da8281b4f742f793fb21f2b777afc58b0af51f502cb4df0cc651f5b218ed721eb6bbf8a10787afb010f5af63c90642e8fec5e4bc82e294fcfbc14fa9883c92745208d0fbc3d361c184ccc8ac5291fb920d6649c8c7194344137605c45215cf6d022b3fbf1a9af212c7d04d734", 0xb3}, {&(0x7f0000004ec0)="c0f053000fe73c44fdc76ef3dcd09b8ed083e7cc8fdbfa2192b98589eb6a636c9f9b06d6eb716d7b3b3d5e6d000557c7efc0079012abdba973c11d685d270d9d39e0758145bbce598b00478671ecf5a5ee11c659ceaf5128f65ad594753bae5bb2330680983eae9105bdf2fadd9be7651d21a60c5921d7acebe83e8897065c6f4e32b691a47b23dee4a8c00f76afc63565cf7271447fcea90663b41505fa6dfd02", 0xa1}, {&(0x7f0000004f80)="e93bbe21a21ebbeefef5a05830dac03d4e80e307dc43876eafefb3ca3e8be86103f9db3320ad9c8291983aa673cad04f10ea4ab0055a95bc977e027abe4433f8316444001eae9a2a3408991d6ff14ba3b33dd84e891767e2c0741a5fa6acf3d75948693b17d545effe53f13f990877075268485b15cc4c79ced5dd09d96861eac47ab96e61d6a0933c96632ea09200af4081286fad2825", 0x97}], 0x4, 0x0, 0x0, 0x810}, {0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000005040)="287b5c6b0f64c18e64f0f25248023a432ff12b6f3c195ffd8a3104d429e24ee72085ee7fcadaa12bfe8095d7c1832290fe1c68651c394c4df3abe1d84edb2e1e98c997c4ffd571073373", 0x4a}, {&(0x7f00000050c0)="c335e3056669f32c5ba6db17e70355c41e5ce7366fdfb395ffee9df17cd95d912981a34c9a83967a4d73e119f7d21adecb695df074", 0x35}], 0x2}], 0x6, 0x4000) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000040)=""/70, 0x46}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="040000000df51a788d150300000000000006000200000009000293eb0ec13100d80000090003"], 0x2c}}, 0x0) 04:37:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x3, 0x2, [0x2, 0x1, 0x7ff, 0x9d8, 0x69e], 0x6}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000c00)=""/259, 0x103}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}, @rdma_args={0x48, 0x114, 0x1, {{0x8001, 0x8}, {&(0x7f0000001640)=""/4096, 0x1000}, &(0x7f0000000100)=[{&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000980)=""/164, 0xa4}, {&(0x7f0000000640)=""/115, 0x73}], 0x4, 0x2, 0x5}}], 0x90}, 0x0) 04:37:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7, 0x4}) 04:37:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, 0xd, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc001}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x2000, 0x0) 04:37:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x6, 0x100, 0x400, 0x4}}) r6 = socket$isdn(0x22, 0x3, 0x25) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4180, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r10 = epoll_create1(0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400, 0xf}}) poll(&(0x7f0000000080)=[{r4, 0x30a}, {r5, 0x4129}, {r0}, {r6, 0x7008}, {r7, 0x400}, {r8, 0x8000}, {r9}, {0xffffffffffffffff, 0x20}, {r10, 0x1004}, {r11, 0x24}], 0xa, 0x40) 04:37:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, 0x0, 0x0) 04:37:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x3, '\x00', 0xa}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xfff8, 0x4}) 04:37:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14, 0x800) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r3, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 04:37:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x408000, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r4, r6, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4000, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}, 0x2c, {[{@privport='privport'}, {@privport='privport'}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@cache_mmap='cache=mmap'}, {@noextend='noextend'}, {@cachetag={'cachetag'}}], [{@smackfstransmute={'smackfstransmute'}}, {@euid_eq={'euid', 0x3d, r7}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x23, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept4$packet(r8, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000019c0)=0x14, 0x800) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000001b80)={&(0x7f0000001a00)={0x1d, r9}, 0x10, &(0x7f0000001b40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="0200000040064ec25953da370a2919b6", @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYRES64=r12, @ANYRES64=r13/1000+60000, @ANYBLOB="040000400100000003000080390100001e20621dbb32b23f6e70d0628372fc2adb48b6f186028ba7593a2f66678ac4a24c2fb7f1a65ac9be178fd52d85c69d687b6d7ead677c4704e29079ddf2281592"], 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x3, 0x3, 0xc, 0x1, 0x84, "b960996102f97c09aed9f66532c8905b4b71072ab1c144cdcbddd0629a184da84d781d937c9bc2e82f0e0b6cc29b07e9810cdbc14b6e5502075eadc0575644cc68bf1c231f77ebccf44d0b864cf58f8b0b6ebfbba36fc54cb926970853e35a0871db1612c9b2d43f7789349e251173e4e6575660a63b6eb8a874b2cb7c9dd683bef8b0b9"}, 0x8d, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xd4c40, 0x119) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x7fff, 0x8000, 0xec, 0x7}, 0x10) 04:37:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r4, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@dev, @broadcast}, &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f0000000180)=0x2, 0x4) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@fadd={0x58, 0x114, 0x6, {{0x6, 0x3}, &(0x7f0000000040)=0x5, &(0x7f00000000c0)=0x3, 0x20, 0x3, 0x1ff, 0x100, 0x20, 0x4}}], 0x58}, 0x0) 04:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x19, 0x9, 0xa, 0x1f, 0x8, 0x1, 0x2, 0x6a}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:49 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) [ 1316.264869] atomic_op ffff888091b32a80 conn xmit_atomic (null) 04:37:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080), 0x0) 04:37:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket(0x11, 0x3, 0x800) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r3, &(0x7f0000000180)=@ll={0x11, 0x4, r5, 0x1, 0x0, 0x6, @multicast}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', r5}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="7d74a10cc3ef1cdac12b96ca8b620be1f69325b34ac12c3f299b2791a884196f1de4c94927aed2d6de9bcd995799a4bb4c87177c1026d41d8099685bc45db490dee53643c7c3ef06dd2f281e64493e975d3fbc5067117f2355e68fbb3eba6214dfc74c4bba28683203db6e782306dd5a4742cf561b5b8454f1fcb1081ae20147e38fedd3fe2d7694c993675ca448754bf59f70a413ae62") ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x4, 0x400}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xfc1ffff, 0x5, 0x6, r2, 0x0, &(0x7f00000000c0)={0x9a0916, 0x4, [], @value=0x6}}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x0, 0x29, 0x0, "adb80f71f3799950d35b52963714f42419107911fcb5da98777df7a17ca2b77285bfb228deb64f605790e592ebb8e75ff70f2f8fa363f1a7b60281577904aa9673edae000dbe20f8454d9dd4463497c2"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x6, 0x4) setregid(r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000004c0)={{0x2, 0x0, 0xfffffffd, 0x3054, 'syz1\x00'}, 0x0, 0x2, 0x10001, 0x0, 0x8, 0x5, 'syz0\x00', &(0x7f0000000480)=[')\x00', '\x00', '@\x00', '\x00', '+{*[}*\xcf\x00', '[\x00', '/(.\x00', '+-:@A^(\x00'], 0x1c, [], [0x2, 0x5, 0x8, 0x1f]}) getgroups(0x5, &(0x7f0000001480)=[0x0, 0xee01, 0xee00, r4, 0x0]) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000300)=""/210, 0xd2, 0x2102, &(0x7f0000000400)={0x1a, 0x206, 0x3, 0x6, 0x6, 0x9, @random="eaf3e1182da8"}, 0x10) setregid(r4, 0xee01) 04:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:37:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(r2, &(0x7f0000000180)=@ll={0x11, 0x4, r4, 0x1, 0x0, 0x6, @multicast}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x2d, r5}) 04:37:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x590}}, 0x0) 04:37:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000680)={{&(0x7f0000000180)=""/4, 0x4}, &(0x7f0000000640), 0x48}, 0x20) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000040)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x29}}], 0x48, 0x4800}, 0x0) 04:37:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000040)) [ 1316.937927] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x220400, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002bbd7000fbdbdf2500000000050007000200000008001700", @ANYRES32, @ANYBLOB="e03971576b053116157f76b9783ccdc0f76d18f5d9f36bbb6b4d54b6737fb286ceca"], 0x24}, 0x1, 0x0, 0x0, 0x44060}, 0x4000010) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a01030000000000000000020000000900110073797a31000000000900010073797a3000ff0780c8d7232a372bc3ea78848ea59299f2276745a9806c7145f125de19bf79ee8bccd6a14e130cd61df398059c364481d2"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2011001}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010102}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x20}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, @L2TP_ATTR_MRU={0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x80881}, 0x24000080) 04:37:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080), 0x0) 04:37:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x2, 0x2, 0xff, 0x7ff}, {0xff, 0x0, 0xfe, 0x3}, {0xfea4, 0x8, 0x9, 0xffffffff}, {0x7fff, 0x6, 0x6, 0x1}, {0x6, 0x7f, 0x6, 0x7}, {0x3ff, 0x0, 0xc7, 0xd6}, {0x7ff, 0x6, 0x9, 0x400}]}, 0x10) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') dup3(r5, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="110300000000000000000800000008000300", @ANYRES32=r8, @ANYBLOB="080006005f10baf6040eb8233fd1875423b2da0f47434b", @ANYRES32=r11, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="04002cbd7000fddbdf2506000000080003002f64eefef5518f43707cd7c8a04a8e26df50aa1761b3f617bd0e45653d30c6837c348dcd88a374595b60c80495f43982ef6f43fdbf245e", @ANYRES32=0x0, @ANYBLOB="0a00099ae23f43040000000000003a000200000008002c000a31000024a8393d22a05b047e001572590bceea60247a04b559ffa43a699297c640d7125fd778caf2ce01860b23284f3340648f451bc9f2e3ac326a6c2fdccfd331a5c188aec837dd29e9"], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4004800) 04:37:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0xffff, &(0x7f0000000280)=0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/7}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$SIOCAX25GETINFOOLD(r6, 0x89e9, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000140)=0x4f9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000100)={0x6, 'geneve0\x00', {}, 0x1}) 04:37:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x2}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) [ 1317.682899] RDS: rds_bind could not find a transport for 172.30.1.5, load rds_tcp or rds_rdma? 04:37:50 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000400)={0x0, 0x1, "94fee7547ed4cfce779fbce5cce453e1272cbcf59e915b12d2e359446668bf93", 0x0, 0x1, 0x0, 0x7ff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x81, 0x7, 0x400}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa90, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000140)={0x27, 0x0, 0x1, 0x4, 0x9, 0xff, "02099c1aee601919537fb24b32bb56cffa38203f5b73e92a00c3d6091e5338b60bc527b83f39a34d880d4ff211597ed02268e22cd8612c215ab1c9a1b04868", 0x5}, 0x60, &(0x7f0000000240)=[{&(0x7f00000001c0)="f0f24a1750a7cc5e137581a4d3a44d05812f77b49ac49ec7d3c763b648e6cdc02cafb6e0b2abab3a72f66117bcc9", 0x2e}, {&(0x7f0000000380)="9d921fcf22e505df8e249e5d37cacb6b7821a4c5391b3eda7fa7ee363daa492b4661b630e853981f0591063ff7754b837783d7e46fd782bbce13e53c81fd0947c4e9f0b90c1f7e80268ff84d87f02ecf0506af2dd0a2c4f992571091876c3faf02ef472a05a10494c878a90f6c00913b810655ae545cd505eb18", 0x7a}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="03cd00000000757d0000840000000b000000b21f1d2746e106b0331756985dd386fdf926772ec36505bef2232d000084faf5bc6c0369944c5727a530163bb2c01b9fc96f6bc5362f7d9b66c362f8dde4e4259f1ff8f8da03f653041d3f9107c83c671726fe63e4abe45c8dc73cbbff123bc70d4e9092b57b93ca239c34da5162b0c6dd0f7933247555d76be6852bc5479b5708"], 0x38, 0x4000800}], 0x1, 0x4000004) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) 04:37:50 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x4, 0x1, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0918, 0x101, [], @p_u8=&(0x7f0000000000)=0x9}}) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r5, @ANYRES16=r5, @ANYBLOB="3257e906039d7b56a34a204e98f3bc633fc5e65a01d65f891fdb1067ec324d75f1ccca39404b79fed7011b605b442c998804000000000000003bedb5d1882c4c09441bb6c3c30566327d21454ad7b689c5eb02", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65ba64657673696d300000080058115073907e171ed574f592c20eea4cb3fc70dce80f006fc6231ee87f0209a45fb84feec707e7"], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r5, 0x203, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7961b0ec211d248cb3986f100a0eec2f0000007501006e0000dd00ee4c15905762a2fcd980303a7c326976ed0200060000000000000038c5de744beed8018b996268e3fba5690d668484467526cf0d8314b601916d049566f74ce085e1772819b3d0d563cf673be9cecc95a2715f089047788cbed9b67c07fd2a6dbb632729000008000000000000"], 0x79) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x101, 0x104, 0x99, 0x3}) 04:37:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$nfc_llcp(r7, &(0x7f0000000900), &(0x7f0000000080)=0x60) [ 1317.756398] RDS: rds_bind could not find a transport for 172.30.1.5, load rds_tcp or rds_rdma? 04:37:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x3, 0x9, 0xdad, 0x6, 0x4}}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x0, 0x7}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000100)='\x00') keyctl$assume_authority(0x10, r4) 04:37:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e1d, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001640)=""/4096, 0x1000}, &(0x7f00000000c0), 0x1}}], 0x30}, 0x0) 04:37:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008094}, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fstat(r2, &(0x7f0000000080)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000100)={0x1, 0x2, 0x2, {0x80, 0xfffff800, 0xa5c, 0x45e}}) 04:37:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x8, 0x7fff, &(0x7f0000000000)=0xf82}) 04:37:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080), 0x0) 04:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$nfc_llcp(r7, &(0x7f0000000900), &(0x7f0000000080)=0x60) 04:37:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 04:37:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000040)=""/52, 0x34}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 04:37:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x1) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x1f80, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x5, r6}, 0x8) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x800000000025) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x1000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$nfc_llcp(r7, &(0x7f0000000900), &(0x7f0000000080)=0x60) 04:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$nfc_llcp(r7, &(0x7f0000000900), &(0x7f0000000080)=0x60) 04:37:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xaec}, {0x0}, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000880)=""/228, 0xe4}], 0x9}}], 0x48, 0x40000}, 0x0) 04:37:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x1ca, 0x4) 04:37:52 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8, 0xa, 0x7, 0x3, 0xffff0001, 0x9, 0x1}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x7) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) [ 1318.902879] audit: type=1800 audit(1593059872.021:79): pid=22306 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16580 res=0 04:37:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{}], 0x1) 04:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:37:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, 0x0, 0x0) 04:37:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x8, 0x5, [], &(0x7f0000000100)=0x3}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="1d8c135624f2e63894e6c56d38db92b3bf3d3c2f3924be6e48e78d094e52892e79de12d9bf1f2b33855899f208455684b30a149bd5883bb8aa297208e35c86c0895a525b9d23f0584c94c1c88367e028d16eea3be3f812784b5a844ca3c356b69700a398c8a8651af46f1a78a8d1cdd321d1b0f27659c5b19efc9bd8a093d266b0ee3912350aa5825750099eb617dc6d5e9c162db51c83dd35ca443ee7ba01cf5305adaffbc7a34a0b8f54fa436619cf59109b2a39d70fe2b4091bfea5ebb51c56d3a11fcbf31516d2e3a938e373626065ff011607148b5740d60f44ed0c9dc41cd9c839") r4 = socket$inet6(0xa, 0x80000, 0x1f) fcntl$setstatus(r4, 0x4, 0x0) 04:37:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000900)={0xfffffff8, 0x1, 0x4, 0x8, 0x7fff, {}, {0x5, 0x2, 0x5, 0x1f, 0x81, 0x4, "bec5203a"}, 0x5, 0x3, @fd=0xffffffffffffffff, 0x2, 0x0, r3}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000980)={0x80000000, 0x5, 0x4, 0xe000, 0x7fffffff, {0x0, 0xea60}, {0x5, 0x8, 0x6, 0x80, 0x80, 0x40, '\aY1['}, 0x5, 0x3, @fd=r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000680)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000008c0)={&(0x7f0000000640), 0xc, &(0x7f0000000880)={&(0x7f0000000c40)=ANY=[@ANYBLOB="3ce6ffcff97205000000daa2548bd000fa8f55dc29b93ab03610267ca3235c2adb306b579dd7469c9e0e846f51679d8f601906fdef5a4276101bbca74edd19ecc8a232c012fe579fe12901842521a01a02331bbe19653cd75efaeee0a61faa38a7044c1974543ebca2d6da856051c0e133d92d6214162c2c37fb966c5a09b29a80e13643c934959835029c6363c7b741dde525717c2d3d507103f4ae1f76f6e9db2a9b60607b583fc4841affd2f4d95cc4da3d5056a18ac90a0e74b3070bb433ec4383b2e2c28a75a3df1e2cdd9a90d7157bc4c9876fa265c49d4f48b5d4724cf38b403fb2dc", @ANYRES16=r7, @ANYBLOB="83e72abd7000ffdbdf25020000000900030073797a3200000000050004000100001400026d30000023000000000000000000da8a22ba253c9b512bb5567c21e700932248df037defae009d4de59ecafb2573df0f210a26ad5ebeda89d0e463544fc0af8fc06578bdf8ecdbf9f06f68ea7a6a5cacbce3217beda809307fb2c6286885901720c9b8e600e6c4"], 0x3c}}, 0x4001) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x4, 0x1ff, 0x1, r8, 0x0, &(0x7f0000000080)={0x9909e2, 0x6, [], @string=&(0x7f0000000040)=0xff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r9, 0x54a3) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x20000000) 04:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 04:37:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read(r1, &(0x7f0000000040)=""/163, 0xa3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 04:37:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x3, 0x1}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:52 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x1f, 0x0, 0x400, 0x4}}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x468180) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x200) 04:37:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{}], 0x1) 04:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000640)={0x2}) 04:37:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, 0x0, 0x0) 04:37:53 executing program 2: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x18, 0x16, 0x133, &(0x7f0000000200)="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"}) 04:37:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x7}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x321082) 04:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r2, 0x7006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0xfffffffffffff001) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3c, 0x103000) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000080)={0x5f, 0xe5, @name="d83503d49361acfd904af9600447fcf9175f167fa6be62d9459af0c3c8a76bae"}) 04:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000000b010200000000000000000a0000550800034b0000000008000240000000000800034000000000060001005b0000000800034000000000b6afd0a3305da73eaf027c951dadb93441536606000000ff"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 1320.330974] audit: type=1804 audit(1593059873.451:80): pid=22392 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir226276106/syzkaller.OwJt5P/3164/bus" dev="sda1" ino=16424 res=1 04:37:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @local, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x8, @private1, 0x0, 0x2}, 0x80) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x4}) 04:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 1320.466938] audit: type=1804 audit(1593059873.501:81): pid=22392 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir226276106/syzkaller.OwJt5P/3164/bus" dev="sda1" ino=16424 res=1 04:37:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000880)) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1320.619695] audit: type=1804 audit(1593059873.501:82): pid=22392 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir226276106/syzkaller.OwJt5P/3164/bus" dev="sda1" ino=16424 res=1 04:37:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0xffff}, {0x1, 0x0, 0x1000}], 0x2) semop(r2, &(0x7f0000000080)=[{}], 0x1) 04:37:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x1ff, 0x8, 0xb8e, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x40) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) 04:37:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000040)={0x9, "3b3f9535963f090dd32d582d30dff348d5a534724d6904a2926ca66af871a001", 0x1, 0xd7, 0x1, 0xff, 0x10002, 0x2}) r3 = userfaultfd(0x0) sync_file_range(r3, 0x4, 0x240, 0x2) 04:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r4, 0x0) dup(r3) 04:37:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, 0x0, 0x0) 04:37:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 04:37:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=0x101, 0x4) 04:37:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x5, 0x3, 0x81, 0x4}) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000000280)="400e48a8eef5f20a360e7746840c963df126c35aa6210d5ac9b4e63ec152600b541ae4e965cdfdd87867fad777d1ad4810cb5a4e6a6f684bb60d320f5b3ab008ee0d717c02239282e083affe3cf29f2d8b5cf4b7e258deb9a91e1725dc44e97951ed2fe932106d87b47f9e7f0252b7b4570f9dc68b5dbcb861cad76a6229a22b69b90eb90765698507aca764c147053fb386cd6ff592a96972a35e600e6aa73680a2af52", 0xa4, 0x400c, &(0x7f0000030ff0)={0x2, 0xffff, @empty}, 0x10) sendto$inet(r5, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r7, 0x6b9b}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r8, 0x2}, 0xc) 04:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r3, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r3, 0x0) 04:37:54 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4d8843, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000040)) 04:37:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r6, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r3, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r3, 0x0) 04:37:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$x25(r2, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x40800) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x109300, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000140)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r10, 0xf, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000427bd7000fbdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4048004}, 0x1) write$FUSE_LK(r6, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x6, {{0xfffffffffffffd52, 0x40, 0x2, r8}}}, 0x28) 04:37:55 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2800, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_genetlink_get_family_id$devlink(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x4, 0x1, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0918, 0x101, [], @p_u8=&(0x7f0000000000)=0x9}}) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYBLOB="3257e906039d7b56a34a204e98f3bc633fc5e65a01d65f891fdb1067ec324d75f1ccca39404b79fed7011b605b442c998804000000000000003bedb5d1882c4c09441bb6c3c30566327d21454ad7b689c5eb02", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65ba64657673696d300000080058115073907e171ed574f592c20eea4cb3fc70dce80f006fc6231ee87f0209a45fb84feec707e7"], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x8040) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) 04:37:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x58, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20008001) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 04:37:55 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x18, 0x16, 0x133, &(0x7f0000000200)="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"}) 04:37:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000080), 0x0) 04:37:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xc011, r3, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r3, 0x0) [ 1321.928082] audit: type=1804 audit(1593059875.051:83): pid=22499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir455073055/syzkaller.yf3CZQ/2828/bus" dev="sda1" ino=16948 res=1 04:37:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x17, 0xd, 0xec, &(0x7f0000000280)}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000040)=0xffff3190) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0xc4, r9, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x780a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20a387ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22def589}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61bd4b75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc42}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6029c68a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x559156af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd709}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa513}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44ff0cb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fcc541f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fb3c44a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfbade47}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6788dc03}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8800}, 0x4000004) 04:37:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 1322.051605] audit: type=1804 audit(1593059875.091:84): pid=22499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir455073055/syzkaller.yf3CZQ/2828/bus" dev="sda1" ino=16948 res=1 [ 1322.109076] ================================================================== [ 1322.109117] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x262/0x530 [ 1322.109127] Read of size 32 at addr ffffffff86c688a0 by task syz-executor.5/22516 [ 1322.109130] [ 1322.109141] CPU: 1 PID: 22516 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 1322.109147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1322.109152] Call Trace: [ 1322.109167] dump_stack+0x1b2/0x283 [ 1322.109179] ? fbcon_get_font+0x262/0x530 [ 1322.109194] print_address_description.cold+0x5/0x1dc [ 1322.109205] ? fbcon_get_font+0x262/0x530 [ 1322.109216] kasan_report.cold+0xa9/0x2b9 [ 1322.109231] memcpy+0x20/0x50 [ 1322.109242] fbcon_get_font+0x262/0x530 [ 1322.109256] ? display_to_var+0x7b0/0x7b0 [ 1322.109268] con_font_op+0x1c6/0xf70 [ 1322.109284] ? con_write+0xc0/0xc0 [ 1322.109303] ? __might_fault+0x177/0x1b0 [ 1322.109320] vt_ioctl+0x1376/0x1f20 [ 1322.109335] ? complete_change_console+0x350/0x350 [ 1322.109345] ? avc_ss_reset+0x100/0x100 [ 1322.109355] ? __lock_acquire+0x655/0x42a0 [ 1322.109374] ? __lock_acquire+0x655/0x42a0 [ 1322.109385] ? tty_jobctrl_ioctl+0x3b/0xbf0 [ 1322.109394] ? complete_change_console+0x350/0x350 [ 1322.109407] tty_ioctl+0x6c9/0x1220 [ 1322.109419] ? tty_vhangup+0x30/0x30 [ 1322.109431] ? check_preemption_disabled+0x35/0x240 [ 1322.109458] ? tty_vhangup+0x30/0x30 [ 1322.109470] do_vfs_ioctl+0x75a/0xfe0 [ 1322.109482] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1322.109494] ? ioctl_preallocate+0x1a0/0x1a0 [ 1322.109517] ? security_file_ioctl+0x76/0xb0 [ 1322.109526] ? security_file_ioctl+0x83/0xb0 [ 1322.109539] SyS_ioctl+0x7f/0xb0 [ 1322.109555] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1322.109579] do_syscall_64+0x1d5/0x640 [ 1322.109599] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1322.109609] RIP: 0033:0x45cb09 [ 1322.109616] RSP: 002b:00007f688ce80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1322.109628] RAX: ffffffffffffffda RBX: 00000000004e7520 RCX: 000000000045cb09 [ 1322.109639] RDX: 0000000020000080 RSI: 0000000000004b72 RDI: 000000000000000a [ 1322.109647] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1322.109653] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1322.109660] R13: 000000000000037d R14: 00000000004c61d8 R15: 00007f688ce816d4 [ 1322.109682] [ 1322.109685] The buggy address belongs to the variable: [ 1322.109737] fontdata_8x16+0x1000/0x1120 [ 1322.109740] [ 1322.109745] Memory state around the buggy address: [ 1322.109755] ffffffff86c68780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1322.109763] ffffffff86c68800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1322.109771] >ffffffff86c68880: 00 00 00 00 fa fa fa fa 06 fa fa fa fa fa fa fa [ 1322.109776] ^ [ 1322.109785] ffffffff86c68900: 05 fa fa fa fa fa fa fa 06 fa fa fa fa fa fa fa [ 1322.109793] ffffffff86c68980: 00 00 03 fa fa fa fa fa 00 00 00 00 00 00 00 00 [ 1322.109798] ================================================================== [ 1322.109802] Disabling lock debugging due to kernel taint [ 1322.115481] Kernel panic - not syncing: panic_on_warn set ... [ 1322.115481] [ 1322.115495] CPU: 1 PID: 22516 Comm: syz-executor.5 Tainted: G B 4.14.184-syzkaller #0 [ 1322.115500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1322.115504] Call Trace: [ 1322.115528] dump_stack+0x1b2/0x283 [ 1322.115544] panic+0x1f9/0x42d [ 1322.115560] ? add_taint.cold+0x16/0x16 [ 1322.115568] ? preempt_schedule_common+0x4a/0xc0 [ 1322.115579] ? fbcon_get_font+0x262/0x530 [ 1322.115588] ? ___preempt_schedule+0x16/0x18 [ 1322.115601] ? fbcon_get_font+0x262/0x530 [ 1322.115612] kasan_end_report+0x43/0x49 [ 1322.115622] kasan_report.cold+0x12f/0x2b9 [ 1322.115634] memcpy+0x20/0x50 [ 1322.115644] fbcon_get_font+0x262/0x530 [ 1322.115653] ? display_to_var+0x7b0/0x7b0 [ 1322.115663] con_font_op+0x1c6/0xf70 [ 1322.115676] ? con_write+0xc0/0xc0 [ 1322.115694] ? __might_fault+0x177/0x1b0 [ 1322.115709] vt_ioctl+0x1376/0x1f20 [ 1322.115720] ? complete_change_console+0x350/0x350 [ 1322.115728] ? avc_ss_reset+0x100/0x100 [ 1322.115737] ? __lock_acquire+0x655/0x42a0 [ 1322.115753] ? __lock_acquire+0x655/0x42a0 [ 1322.115763] ? tty_jobctrl_ioctl+0x3b/0xbf0 [ 1322.115772] ? complete_change_console+0x350/0x350 [ 1322.115784] tty_ioctl+0x6c9/0x1220 [ 1322.115793] ? tty_vhangup+0x30/0x30 [ 1322.115804] ? check_preemption_disabled+0x35/0x240 [ 1322.115823] ? tty_vhangup+0x30/0x30 [ 1322.115832] do_vfs_ioctl+0x75a/0xfe0 [ 1322.115843] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1322.115852] ? ioctl_preallocate+0x1a0/0x1a0 [ 1322.115872] ? security_file_ioctl+0x76/0xb0 [ 1322.115882] ? security_file_ioctl+0x83/0xb0 [ 1322.115892] SyS_ioctl+0x7f/0xb0 [ 1322.115900] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1322.115911] do_syscall_64+0x1d5/0x640 [ 1322.115924] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1322.115931] RIP: 0033:0x45cb09 [ 1322.115936] RSP: 002b:00007f688ce80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1322.115947] RAX: ffffffffffffffda RBX: 00000000004e7520 RCX: 000000000045cb09 [ 1322.115952] RDX: 0000000020000080 RSI: 0000000000004b72 RDI: 000000000000000a [ 1322.115957] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1322.115961] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1322.115966] R13: 000000000000037d R14: 00000000004c61d8 R15: 00007f688ce816d4 [ 1322.118195] Kernel Offset: disabled [ 1322.643373] Rebooting in 86400 seconds..