840)="c5", 0x1, 0xfffffffffffffffe) 04:37:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ac0)=0x0) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002100)=0x0) fstat(r0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() fcntl$getownex(r0, 0x10, &(0x7f00000021c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002200)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000002300)=0xe8) fstat(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000023c0)=0x0) fstat(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002480)=0x0) getresuid(&(0x7f00000024c0)=0x0, &(0x7f0000002500), &(0x7f0000002540)) getgroups(0x6, &(0x7f0000002580)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xee01, 0xee00]) sendmsg$netlink(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000400)={0x2e8, 0x32, 0x1, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x89, @uid=r1}, @typed={0x8, 0x65, @pid=r2}, @generic="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", @typed={0x14, 0x9, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @nested={0xc, 0x62, [@typed={0x8, 0x5f, @uid=r3}]}, @typed={0x8, 0x91, @uid=r4}, @nested={0x9c, 0x92, [@generic="adbf597ff46dcc8dc725adb18e27da4e7d4e2cf92b1ce23c29b38902f719bc97d5ae1f1b6a6965c7dd4b7449f9e4c1308fb73b360c4c6ee5f08d7418957c1abdcfc320d72eb21f2474c9ccf7a4eeab6ce3af086e616aba573b705039613ce15c0f9c08b882794f316b3ce5fc52b00412442be82deb6c1dab941e3c5c40086ce0d933d4a6910b2fbeda8ea3e1652926d306c11fd0012887b6"]}, @generic="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", @typed={0x8, 0x6c, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2e8}, {&(0x7f0000000700)={0x74, 0x32, 0x1, 0x70bd2b, 0x25dfdbff, "", [@nested={0x64, 0x4f, [@generic="6217842cfa8d0a1e80cb6f2e92ccdd5156303489b089285cedddf5a69660f5ff3fc82bc965ed323e42ab9a2e86047a4043466a038a336a5a74fa56c666e899ad548d46375ce5b9e20e40fce9a3b59f79c1bf64975b97dd64f265d81244"]}]}, 0x74}, {&(0x7f0000000780)={0x1f4, 0x2e, 0x0, 0x70bd2d, 0x25dfdbff, "", [@nested={0xf4, 0x45, [@typed={0x4, 0x90}, @typed={0x14, 0x6b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x74, 0x59, @binary="99985e2befc6e05ed050253c1d7673bf0ba7c6c200209151c2f3e2298d96ac00b2dd96e66e182db52dc4ac8698e0a4bb048fa91c445729fbcb1c6069d6f9585cc76b1d4befbfcc909af7ee77fc0f18699a8861161761b2caa30d6d549dad5fd9359a661fef6e4642078931eb83"}, @typed={0xc, 0x73, @u64=0xff}, @generic="a20c47b43ccf3589415ffad9ffb815ed8e9a7d7b2a34893b3acc20ac5d2b58a11f5bbb6f5f64721f5bb1f7d1893030bbd6e09858ee70d33f391747e269091be085c3cbca2cb4775b7d98d148522973285cae79", @typed={0x4, 0x30}]}, @typed={0x8, 0x43, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x1d, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @nested={0xcc, 0x65, [@typed={0x20, 0x63, @str='.\xab[U}!$userbdevtrustedeth1^\x00'}, @generic="195b9015acbd429bd7f07ac585b2d1408c1b80298b8c08f4277c353984341839b30587e6e090794f44dacc2d80274222967c23e5d2cad2e4e237d81cf60f63fbef844503a8795bc5e60e53c3126b8a3f04ebbf0e2f55158ed6bb8f129b3922ba33977113a5b993ea1a7cbdd2f38c5f002a7a32c341b8c3fd992737c88c77205d68960424d70f9f7bd5840294f6f61a658ebcda7de280af78a39cf2c014010e18dd056d57a881"]}, @typed={0x14, 0x3, @ipv6=@loopback}]}, 0x1f4}, {&(0x7f0000000a00)={0xa0, 0x41, 0x300, 0x70bd2a, 0x25dfdbff, "", [@nested={0x34, 0x7d, [@generic="49e39235f2a11a9c7647054fd6371039d3f277a1179bfd8a6dd8c2b90c29ae6a02fbc140638d3e38974664a4e811"]}, @nested={0x18, 0x42, [@typed={0x8, 0x1, @uid=r5}, @typed={0xc, 0x21, @str='bdev\x00'}]}, @generic="56e52a49e45b355506cf1d1403898dcf628efe7c2f46f1da805c585b3e5c0540c6e331fd1290a306822e7be8ce2699f09defecd2f1c565dc302888341f737eef2e513a"]}, 0xa0}, {&(0x7f0000000bc0)={0x14b4, 0x39, 0x400, 0x70bd2c, 0x25dfdbff, "", [@nested={0x100c, 0x31, [@typed={0x8, 0x57, @pid=r6}, @generic="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"]}, @nested={0x424, 0x78, [@typed={0xd4, 0x28, @binary="ee0620a6ee70cb6ae4e94336b92739d4ca5a99fa482e95467ce46e7dd9e998e44dcf01035682cb2a6c6c76b8336963da85905de3593ac0f51b55695ee2a9f8b3170f92704bb54853d5a43a6687e02ac921574b7ff7584dca1ae473d5abd73e48aaa6472c50656dc0dec470cd69e16453085199d3e1489fd572151e078d1e7a733ed1beb6e22fb03c8cee6da312b8e455310e65398aa168488583c6bc32f03269dfa846bd1c792b7e343117916991c21596243e28f97a627f501d445d6f23fcf90238445fcd2fece9fb4f37f291fb23"}, @generic="5dddb3a499768447470ed447897060a42e4fccfd25066145d1fed2da3c068031339c3d278c71caff297e09395012297223a7702a912aed81759d03d17307090e4092528bf7ff259881a8ff94a3ba311fc26b9ab7e3816902517d26910083746cd1d3a649b26f556842503bea225c8f19b436afed6127f4", @typed={0xc, 0x33, @u64=0x400}, @generic="2ee521afc9591438c72a5ed5423659e44d046bef9860312183312a28b1f6a92c474c56dec50f82bb8ea1fa1ada211994fd5a86a0cff6b13cad167cc9fb9eb9303dced4c14d714042b25f11520b1d88824c7a237da72a659f16f2cf0ebc177986a8a1e5ca64c927a95614ac20e8fc768cf352a5ff51a7b97d65f43b7ca570702d048f8692d32338c4a216964f727a16da9bb26a673f8d51f5f904", @generic="d4e1613178440cbde6ff268e48cda9310595f574d9b85226e3", @generic="0f7164ae52c5900750ba27ceb449fc4647544c0d7bcf8ae51c037544dd4a3394a69c4bcda57ba44ad792ce05e7a8a2ee16549d0ce4a59160ed261a4fbd3d2785cb645e9763a7242fcac9647ddff0760144d7ecda16ef48d0e80c5a8493b4ae330f58f31cbe1bc76127ee04d4e62f3225d9b4f6531d6220e57ab6bab84aa0df9ee8dcbb0ff57783f3e0047e54e60543adf9cbc51dd042f397c5aeff8a6ec98bc1aab75f1c2602fb57f85261c551d1accc67573cce9adbe9531183491e6c1bc17c375c", @generic="129493817120738f7878334824ebb9325fddd016486be804329dfd2cb7fe97f7fedc97cea39cd11e3697b3157e41b74e05f8f29a090622530b3e4e87c230298223da52e3fcb44b291cac2f903e5e4ea9a1fd82994cddead52ba7d9", @generic="c391c21798ba648ce6a482798361a3c1522fea4ca31db1ced48619db3e2c3ee00fd6e3ce0f6927762d783060cef6f6f68885e41dc1339c3c6c86ed310954d0ceeb00ae70f0d07db015b5b2771acdc73c7585c16c4588b8ee8748520005cb236665a886a4712065d916486354164ed53de20343a17d008ef569aa425baace69fdcb216a71d9b87477589fa791b51f7ff995750a4f00c2e7ebc2f67354def68f083278c72336aaef4859a028a9627752376e0ff00fef1921401624cc268fb0121f8a72629caba4d795dd2846e4fd0f7ec31c1f7a4a57ba4b4ac737bd4c8982243a5931d4ae9ad8656ed04afd6252fb", @typed={0x8, 0x16, @uid=r7}, @generic]}, @generic="2c1f012299cdbd6f", @generic="d96c5ec90222a31a379a7b7d999abc9633901bc4e7296eb5d4aca7240cd670e6a4cb57a8c7bb4d5a9648f270405ba4484e15ec6e7c5b6af0b68233785da1dd4aba8a948df346c18e60e9471db61995e2f0290b43d756bed62fea411759682f4a0a3ae692973bb59653"]}, 0x14b4}], 0x5, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x170, 0x20000000}, 0x40841) 04:37:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000040)) 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x100000000000000) 04:37:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xe000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x0, &(0x7f0000000240), 0x200000, &(0x7f0000000300)={[{@discard_size={'discard', 0x3d, 0x20}}, {@umask={'umask', 0x3d, 0x7fff}}, {@noquota='noquota'}, {@gid={'gid', 0x3d, r4}}, {@quota='quota'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@smackfshat={'smackfshat', 0x3d, 'lapb0\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'trusted'}}, {@uid_gt={'uid>', r5}}, {@audit='audit'}]}) socket$nl_route(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x406000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000140)={'lapb0\x00', 0xe85}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x1ff) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @multicast1}, &(0x7f0000000100)=0xc) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x1, {0x2, 0x0, 0x4, 0x96, 0x8, 0x8, {0x2, 0xb029, 0x401, 0xffb9, 0x8000, 0x1, 0x4, 0x3, 0x4, 0x1, 0x20, r2, r3, 0x6, 0x1}}}, 0x90) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x6, 0x8}}, 0x30) ioctl(r0, 0x0, &(0x7f0000000680)="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") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x498, 0x270, 0x270, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7cf511601514d475125764c94d045256c2bcf9f7807309a31cd23bfcd3aa"}}, {{@arp={@local, @multicast2, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @empty, @empty}}}, {{@arp={@local, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @initdev, @initdev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x2c6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r6) sendmsg$netlink(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5], 0x14}, 0x0) recvmmsg(r7, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xa08, 0x101, 0x0, 0x4}) [ 1997.428212][T16507] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x200000000000000) [ 1997.490557][T16537] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='irlan0\x00', 0x5, 0x46c, 0x1ff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7fff, 0x4, &(0x7f0000002280)=[{&(0x7f0000000180)="a8e4185ec8c458e5cf019b0fc12b92d987891cd28a141867f49233bb0d6036e53e78e39fa7dce2bc4b4906de1766209dd926cfca67884f2e35a742abaa1bae8d7aff3d9a278bdb9613ce17184267e1fec1b909f0dea4cc16e2b7cb01ba5b78233db94f1725e46057f7", 0x69, 0xbac}, {&(0x7f0000000200)="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", 0x1000, 0x7fffffff}, {&(0x7f0000001200)="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", 0x1000, 0x5}, {&(0x7f0000002200)="70d086dc45642a50af61dec2697f7f6ce64f84aae687107765bc937b788ab8c5edff88ed9d6d22bd311d5165eba5c08f3674a1df7686a14b9319afc651da27074cda5f8d1ee08f42ebc77d6847dad7b2dc1d46740f5e67718a804124a9e9b9", 0x5f, 0x3}], 0x0, 0x0) clone(0x80001ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:52 executing program 5: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) r0 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{0x8, 0xffffffffffffff58}, {0x1, 0x9}, {0xbe, 0x6}]}) 04:37:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xf000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 1997.624223][T16727] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1997.693352][T16729] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x300000000000000) [ 1997.803060][T16737] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=70000000) [ 1997.885417][T16925] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=70000000) [ 1997.902236][T16946] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1997.925583][T16950] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe1) 04:37:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:37:52 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x335, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x90) r3 = request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='vmnet0\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, r3) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x9, 0x8001}, 'port1\x00', 0x42, 0x20, 0x80000001, 0x100000001, 0x5, 0x7f, 0x6, 0x0, 0x0, 0x93}) 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x400000000000000) 04:37:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x1d4a0000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") fcntl$setflags(r0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000010001000000000000040200000095000000000000000000000000000000000000000000c59bc1edc7570b5cc94d6c4116c7f1edf5b68a79e51397af951c91fa86f2b6ddb0a6a07bf38c2291b1214da50b83bb06324d33f3ba90c12a6c5f7bea513cbfe2664d24f54ca6bd25227ca8abdd68769cc05098ae3e6b430a0952c35f4f4ba71ba1943648f8f2f4156f"], &(0x7f0000000040)='GPL\x00', 0x42, 0x31, &(0x7f00000000c0)=""/49, 0x41f00, 0x2, [], r1, 0x1f, r2, 0x8, &(0x7f0000000180)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x10, 0x3, 0x80}, 0x10}, 0x70) [ 1998.201295][T16967] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1998.234999][T17057] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x500000000000000) 04:37:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:37:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x3f000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000000)="9a", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="85a4d8f4d83a51237fa2b997d4dff9e8115627a6", 0x14, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000880)="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", 0x1000, r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0xc000, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x6, 0x2, 0x5, 0x29, 'syz0\x00', 0x5}, 0x6, 0x100, 0x6, r3, 0x8, 0x3, 'syz0\x00', &(0x7f00000001c0)=['syz', 'user!cgroup\x00', 'selfselinuxkeyring%&{wlan1\x00', 'vmnet1\x00', 'id_legacy\x00', '\x00', 'system\'\x00', 'securityeth0\x00'], 0x51, [], [0x503, 0x3]}) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 04:37:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xffffffffffffffff}}, 0x17) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x600000000000000) 04:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$tipc(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="f9e6ee6ec74df53044ee2f6cd8944184570138be55fbf0c4537fe9cf5c9a2834c657d1a2b40e50a2c8f647d2b5b11da2428800d0b9ee1e35b4f058b8425f1cd6e26350fd6120549e", 0x48}, {&(0x7f0000000140)="36b92fc662308a759a43be395fef0394375a4263ebfc26788a14622152aed3ca767c4925f09f1a9cbd38e69ad0e97b67e2afe3eb2cfbc7fb6591a1ad23849463ba26f8a5993127834afa3b996e63b61ed4b40ae090e8809ef45a7896906bd8eb935308e32fb41e4ee334f60469ab66b45521e9f8511b0c1e244c38aa4b25f6cd2818dc50e59165ba13cf0a15", 0x8c}, {&(0x7f0000000200)="2e09c2527c43f7e3ea6036bb120062077e94a8be59071f954395fa415987c343716d8c5701a44465c6bc3e69b38d72a863ab657d4e02ab20d25bd6701ddc7ef96535d259f7b9427f12ec8ddd0fe505", 0x4f}, {&(0x7f0000000280)="31e565e869134ceceeb9676060c15d5380d180af0ad6cf03aa6c4c855bdb6f61a955e5dbf7f61f53aff4edf3ebd912600872f06d0bda2913f502f497a6f751c1fe71454298fa97af1fd35136d853acbf4fb69b486f41d3349217df83e23fa20e3680d6abe833a853f24faa8701fbb1cec5341a4386f11fd5403c27ebcc6539eec9ea928d3ff05bcf2117718f441bfc22f44d8e05f66d62c7d4ccc96e0ff7175d3c0fedac756e0b91", 0xa8}, {&(0x7f0000000340)="45cf36f2440acaefdead74de5e0ed62eb5c7a1e2543bb496edf230f9e80d2c9e7bcc504dc7df859dbffaa466a090bb9a356413482d3e76a40b5d18a23fb2299aeb5e08aa191af061e87ef7179e31cae366f4c73a23176cfb4ef05c0ad9ed5d46e37528bab45d034a01539b760e679213163683f2cd9a75ee99aafc329162e53229", 0x81}], 0x5, &(0x7f0000000480)="2d379edec2e665e6a0a52532e11b45ebf44af7476e44997f0fe5c747178fc7ad5c27a50b9a6a9c4cbe6f76192c1f2562716c59ddd170128d22b14d93733af8e56d5256b80f3831097346eec4ea8e316bfd8c974bcefc8b6293799b17ef619c94312cd58eb3b77b6f32436920630f91786c193d2e20922b9aad6f9db2ea77d9c640273be97471d39c331c5506d932f0183caf63200530bfd899a845916be676975e1c457e6d91255460a4bc0a54b7e3a1d0c3b552de4988", 0xb7, 0x8000}, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) dup3(r0, r0, 0x80000) 04:37:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x40000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 04:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x700000000000000) 04:37:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 04:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x940) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, [0x7, 0x9, 0x1, 0x3ff, 0x3, 0xffffffffffffff04, 0x7ff, 0x2, 0x5, 0x9, 0x7, 0x4, 0x100000001, 0xff, 0x3]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r2, 0x100000001}, &(0x7f00000000c0)=0x35d) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x100}}, [0xffffffffffffbabe, 0x767b, 0x8, 0x691, 0x2, 0xffff, 0x80, 0x7f, 0x101, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20]}, &(0x7f0000000200)=0x100) 04:37:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x7, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x2, 0x7fffffff, 0x3, 0x1, 0x80000001, 0x7}, 0x10) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2a) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 04:37:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x60000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) accept$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x60) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x5, 0x7f}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e22, 0x5, @empty, 0x100000000}, r1}}, 0x38) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111}}, 0x138) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r2, 0x0) 04:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xa00000000000000) 04:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vivid(0x0, 0x2, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 04:37:54 executing program 5: r0 = getpgrp(0x0) ptrace$peek(0x1, r0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x9effffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xe00000000000000) 04:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fff, 0x400000) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) r2 = msgget(0x3, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/54) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KIOCSOUND(r3, 0x4b2f, 0x2007) 04:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:37:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xa1ffffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xbe0, 0x9, 0x3, 0x3e, 0x0, 0x1491, 0x60020, 0xc, 0xed, 0x491, 0x9, 0x1, 0x7, 0x0, 0x7f, 0xe6, 0x5, 0x6, 0xb6, 0xd8b8, 0x6, 0x5, 0x7, 0xb20, 0x0, 0x7, 0xe9c5, 0x0, 0x4000000000, 0x8, 0x3, 0x400, 0x60000, 0x4, 0xe5, 0x6, 0x0, 0x88ee, 0x2, @perf_config_ext={0x4, 0x5}, 0x19106, 0x4, 0x7, 0x8, 0x2, 0x7ff, 0x549}, r1, 0x8, r0, 0x8) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xf00000000000000) 04:37:55 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/161) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x975f, 0x0, 0x2}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000001c0)='vboxnet0nodev[@!\\\f.\x00', 0xfffffffffffffdd4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x2a, "eeb75728e267beb5ab29aa691fee75e190734e0af498adfc703fac58cc3c20c9a07e8b15f170e8e6a98f"}, &(0x7f00000002c0)=0x4e) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x2000000000000000) 04:37:55 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x60a, 0xfffffffffffffff8, 0x3f, 0x1, 0x400000000, 0xfff, 0xc4f8, {0x0, @in={{0x2, 0x4e22, @local}}, 0x1, 0xfff, 0x1, 0x7ff, 0x1}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x80000001, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='*^\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='user\x00', 0xfffffffffffffffc) fstatfs(r0, &(0x7f0000000880)=""/4096) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7fffffff, 0x8, 0x0, 0x2, r2}, &(0x7f0000000400)=0x10) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r0, 0x4) 04:37:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xeaffffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x3f00000000000000) 04:37:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:37:55 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200004, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000180)="c5", 0x1, 0xfffffffffffffffa) 04:37:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xf0ffffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:55 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) flistxattr(r0, &(0x7f00000000c0)=""/26, 0x1a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x1}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x4000000000000000) 04:37:56 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x3, 0x800}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x541a5077}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000004) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x8001, 0x6, 0x3, 0xde3f, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#'], 0x1) 04:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x4800000000000000) 04:37:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfcffffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2002.130758][T18783] __nla_validate_parse: 17 callbacks suppressed [ 2002.130769][T18783] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x27484023, 0x8802) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000001140)=0x9) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x4040) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000040)=0x5, 0x4) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/4096, 0x1000) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f00000000c0)={@bcast, @default}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x4c00000000000000) [ 2002.192116][T18806] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x8, 0x4, 0x7, 0x6, 'syz0\x00'}) 04:37:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfffff000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x10002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2002.363033][T19010] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2002.379331][T19011] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#'], 0x1) 04:37:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000080)=0x3f, 0x4) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x6000000000000000) 04:37:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000140)=0x4) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES16=r3, @ANYBLOB="000225bd7000fddbdf250500a46e8530168518f0b1c500000800040009000000280003000800080001000000140002006c6f000000000000000000000000000008000500ffffffff08000600050000001400020008000e004e240000080002004e230000ebffe69d2e41c98f34b4aa7901171fe57f3388f87f5eef188c6a263ff0ed2389"], 0x3}, 0x1, 0x0, 0x0, 0x10000000000004}, 0x4008000) ioctl$RTC_UIE_ON(r2, 0x7003) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffc) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000200)={0x1, 0x5f, 0xed5, 0x4}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="280028bd9ff536e7df25010000000840040005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4005}, 0x8000) 04:37:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffff7f, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='afs\x00', 0x10000002000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='#'], 0x1) [ 2003.313614][T19246] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x6800000000000000) 04:37:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffff9e, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:58 executing program 1: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0x800) fsync(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x104) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000000c0)=""/152, &(0x7f0000000040)=0x98) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:58 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x400000) [ 2003.524137][T19456] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x6c00000000000000) [ 2003.752651][T19674] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2003.811089][T19678] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1f, 0x6000) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0x2d1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7, 0x3, [0xbc5, 0x0, 0x5]}, 0xe) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(0x0, 0x0) set_tid_address(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:37:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x943c995a107afea5, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x74, 0x0, [0x7f]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:37:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffffa1, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:58 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x90000, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000340)="c639998f04025304856c31bb25842f68b9d6dd195a687d425c40448d091135f0bbe25e46583508866565c308ee009d583cb1f3846518f848e21a9e081095368cf8ee6bf361f9c80c30765d3291d5839a15367da52b1baca2980720cf96fa346d01d270397e04e4682a72e4addf6e644588a609b50efc7327ea7d6edaa825e77292536e95928345ab2cc2f92389dc0916629cd09d7f1faea6ca9d124a75d05eaa66f5a612706c50d696", 0xffffffffffffffee) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x9e, "69e9901ec5d0f3e80845d0b347c59e51e6661eadbbf6843fba141ba8e1887b93f3f66eb7f0edee5035fcacf6a30b9e5debf5566730e02682c7b92391445ed9df6f9b20248ad358f1683bcfaeba5b0e1fd774739e8c6f73ef80e5d8bde7e9071aba86399eebaa2096c8ff56bd41933cbfef542a03dacf86eeee28322b029b120cdd39cdfe88a76a76049a0e8a2a79bfe32382b4374aac1069d333ee284ec6"}, &(0x7f0000000180)=0xa6) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r3, 0x200}, 0xffffffffffffff9e) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x100004010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/26) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)='X', 0x1, 0xfffffffffffffffe) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xb2, 0x766, 0x7, 0xfffffffffffffffa, 0x7, 0xe88, "e04ffdcf74ef8db6fb65828949c364a982936719ec191f7f4f5f6bf924ed3fcfde20e49674864640fcae80d27d26dc4854ad44857324a02f03aa2dd5c68ba9dbc965d8bf4cacbae3ee31500dcb4e5c27cf622cfd87f39e617034b75464885679f3d52ec6e3394416ff4655927c5d25b7a09a2789f70edc15645af1580b5694f0f574b0df00b663e37059e0bd835611add64bdc3bbf7453ecc9f341e1f5458271e11b0e400deebd7e3d3c0d3a41158d9d9d10"}, 0x1ca) 04:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x7400000000000000) [ 2004.071532][T19689] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @rand_addr="be4bc6f7b19c65236a95e9298242b77c", 0x6ee}}, 0x6, 0x5, 0x5, 0x400, 0x100000001}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x3}}, 0x1, 0x4, 0x6, 0x7f, 0x81}, &(0x7f0000000040)=0x98) [ 2004.135035][T19733] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x7a00000000000000) 04:37:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffffea, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:37:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 04:37:59 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0xc, 0x0) setresuid(0x0, 0xfffe, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file1\x00') 04:38:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) r1 = semget$private(0x0, 0x3, 0x420) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000100)=""/131) 04:38:00 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20040, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x8001008, 0xffffffff, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bbce47bf070") fcntl$getownex(r1, 0x10, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x7, @local, 0x5}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x100000001, @dev={0xfe, 0x80, [], 0x29}, 0x8}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x8758, @dev={0xfe, 0x80, [], 0xe}, 0xe1e1}, @in6={0xa, 0x4e22, 0xfffffffffffffb50, @mcast2, 0xffff}, @in6={0xa, 0x4e21, 0x71d, @remote, 0x1}, @in6={0xa, 0x4e21, 0x6983ac72, @rand_addr="5751f62c358f399eab1b1cf0594ab3bf", 0x5}, @in={0x2, 0x4e20, @multicast1}], 0x100) 04:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x9effffff00000000) 04:38:00 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) poll(&(0x7f0000000040), 0x1, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) fcntl$getflags(r0, 0x3) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 04:38:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfffffff0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x80000) clock_gettime(0x2000000000, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000000c0)=[{0x8, 0x7ff, 0x4f, 0x2, @time={0x77359400}, {0xc1, 0x1}, {0x5}, @control={0x101, 0xb39f, 0x9}}, {0x7, 0xffffffffffffff00, 0x6, 0x10000, @tick, {0x10000, 0x6}, {0x9, 0x4}, @note={0x4000000000000000, 0x8, 0x7fffffff, 0xffffffffffff8000, 0x7}}, {0x4, 0x9c7, 0x4, 0x200, @time={r1, r2+10000000}, {0x5, 0x1}, {0x7, 0x9}, @note={0x80000000, 0x5, 0x4, 0x1, 0x4}}, {0x800, 0x4, 0x400, 0x100000001, @tick=0xfff, {0x2382, 0x100}, {0x101, 0x5}, @time=@time={0x0, 0x989680}}], 0xc0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xa62a000000000000) 04:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='wlan0^)^user\x00', 0xfffffffffffffff8) r0 = request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='\x00', 0xfffffffffffffffe) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x402000, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000100)=0x9, 0x4) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r0) open(&(0x7f0000000000)='./file0\x00', 0x600, 0x118) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x3a2, 0xfffffffffffffffe) 04:38:00 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x230800, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:urandom_device_t:s0\x00', 0x26) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "99574e978cc1f71c", "24953607c630542e48c42a96fa627b0f", "8de7b9b8", "3d83155fa92d3890"}, 0x28) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfffffffc, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xb835000000000000) 04:38:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x490100) ioctl$RTC_UIE_ON(r1, 0x7003) 04:38:00 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x0, 0x200, 0x1, 0xa, 0x6, 0x1, 0xfffffffffffff08d, 0x9, 0x4, 0x9, 0x4, 0x80000000, 0x8, 0x1, 0x20, 0x3, 0x9c, 0x9, 0x100, 0x8, 0x0, 0x7, 0xfffffffffffffffa, 0xa0, 0x3, 0x401, 0x81, 0x0, 0x20, 0x8000000000007696, 0xa26, 0x8100000001, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0xd31dd14828b31f48, 0x2, 0x80000001, 0x7, 0x2, 0x81, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x0) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000180)=0x2, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000a00), 0x211, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xf3f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x32, 0x9, 0x8200, 0x9, 0x0, 0x2, 0x4, 0x7fff, r6}, &(0x7f00000002c0)=0x20) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xc00e000000000000) 04:38:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x40030000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xf0ffffff00000000) 04:38:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2006.440799][ T26] audit: type=1400 audit(1564893481.072:151): avc: denied { name_bind } for pid=20592 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:38:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xf0ffffffffffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2006.516274][ T26] audit: type=1400 audit(1564893481.072:152): avc: denied { node_bind } for pid=20592 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 04:38:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x48) getpeername$netrom(r1, &(0x7f00000000c0)={{0x3, @default}, [@remote, @rose, @default, @rose, @rose, @remote, @bcast, @bcast]}, &(0x7f0000000040)=0x48) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xffffff7f00000000) 04:38:02 executing program 2: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCCONS(r0, 0x541d) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x12}, @local, 0x0, 0x7, [@local, @rand_addr=0xfffffffffffff00a, @local, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2, @multicast1, @multicast2]}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x5, 0x0, 'client0\x00', 0x5, "51a21d2b05570fd3", "eb5545fb7ca5b682da78cb56660159e20d4d16b753c5bc318557d37fa62c0c64", 0x1, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1, 0xfffffffffffffff9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000040)={0x3, 0x0, [0x3, 0x7fffffff, 0x0, 0x1ff, 0x38], 0x16}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x100000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xffffffff00000000) 04:38:02 executing program 2: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2007.644594][T20963] __nla_validate_parse: 13 callbacks suppressed [ 2007.644605][T20963] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x200000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2007.723675][T21138] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x101000) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xe, 0x6, 0x7, 0x6, 0x62, "d6be1aa6b63afa97b94ab9b5817435536c62dca91f725998ae607f19b1701ad3a4227e1bec855d3d66952a2fe222cd9068b35a8992c10e3bfcd360864de008ec4a320de7ad44cad5a473291fdb7f6c70e746671379f914c9d1e68b0173a433f49f3d"}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xfffffffffffff000) 04:38:02 executing program 2: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000200)=0x7, 0x4) 04:38:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, r1) r2 = dup2(r0, r0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000000)={0x8, 'syz0\x00'}) 04:38:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x300000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") fanotify_init(0x4, 0x1c1000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f00000000c0)="a5cc47cb271c9112d8a510021def97767327be3d5540d009b2b21fe7e0d261c5010554c8bdc1a975221159434681bf8519855d0f46785087d4fbf6fff11fe5f5de8c62e3c28aff0e2d61815ec518ed34e9c1b6023904faf06fa25da489dd2ae87041592371") clone(0x1000000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2008.108986][T21286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2008.147637][T21286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 04:38:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x18300, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/26) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:02 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x1001000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x400000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2008.401093][T21506] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x18) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800101}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfeec}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0d1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:03 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RLCREATE(r0, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x42, 0x4, 0x8}, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x4, 0xf8b) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='mime_typesecurityuser-\x00', r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10002, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) 04:38:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xa00000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x400005ffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2008.785595][T21731] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x200, 0x9, 0x1ff, 0x8}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x1000, 0x9, 0x80000001, 0x2, 0x100000001}, &(0x7f0000000180)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x303800) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) 04:38:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe4afdb304d7bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000080)={0x1ff, 0x3}) 04:38:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xe00000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:03 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x9) 04:38:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x313}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x631a8720}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000300)=r2) 04:38:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xf00000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x155, &(0x7f00000000c0)=0x1) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:04 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2009.441592][T22178] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2009.460041][T22179] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffae, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1, 0x0, 0x8f}, 0x0) 04:38:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x1d4a000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='u~I\x00\x00_\xe9\xe0\x87N\x88\xa3\x14T\xbb\x0e\x1f\x0f\xa3I\x15u9\f\xe0R\xda\x06|3\x9a', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r0, r0, r0, r0, r0, r0, r0, r0, r0, r0], 0xa) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 04:38:04 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:05 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:05 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x3000, 0x0, 0x6, 0x80000001, 0x0, [{0x6, 0xff, 0x4, [], 0x46a3}, {0x5, 0x8, 0x2, [], 0xff}, {0xc5d, 0x81, 0x5, [], 0xffffffff00000000}, {0x2, 0x800, 0x2, [], 0x5}, {0x6, 0x6, 0x6, [], 0x81}, {0x9, 0x1, 0x9, [], 0x27e}, {0x0, 0x4, 0xc589, [], 0x1}, {0x7fff, 0x3ff, 0x3, [], 0x7f}, {0x6e10, 0x3, 0x5, [], 0x1ff}, {0x3, 0xed, 0x8, [], 0x10001}, {0x10000, 0x4, 0x8}, {0x1, 0x3f, 0x200, [], 0x100000001}, {0x7, 0x7fff}, {0x9, 0x4, 0x0, [], 0x10001}, {0x5, 0xe4, 0x80000000, [], 0x400}, {0xed, 0x1, 0xfffffffffffffffb, [], 0xfff}, {0x1, 0x26e5, 0x6, [], 0x3}, {0x100000000, 0x9, 0x7, [], 0x80000000}, {0xafc, 0x81, 0xffffffffffffffc1, [], 0x12ac1dd84}, {0xfffffffffffff000, 0x81, 0x3, [], 0x3}, {0x7, 0x6, 0x3}, {0x0, 0x9aa6, 0x10000, [], 0x6}, {0x0, 0x3, 0x9, [], 0x8001}, {0x100000000, 0x4, 0x1, [], 0xffffffffd18ed5b7}]}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000001340)={0x7, 0x2, 0xa05}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x6, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f0000000100)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000012c0)={r2, 0x9}, &(0x7f0000001300)=0x8) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0xb3, 0x6, [0x40, 0x51, 0x8, 0xff, 0x6], 0x5}) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x3f00000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:05 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x6, 0x8000, {0x1da4d1fe3540c4d1, 0x6, 0x1, {0x0, 0x7f}, {0xff, 0x7}, @cond=[{0x6, 0x100000001, 0x1, 0x6, 0x6, 0x3f}, {0x1c57, 0x6, 0x3, 0x7, 0x8, 0x8}]}, {0x57, 0x4, 0x1, {0x3f, 0xb7}, {0x7, 0x5}, @const={0x100000001, {0x6936, 0x4}}}}) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="2c8133eaf1009210c6d4648008af62fbfc12fbffffffffffffff5ae525ed0e5ee2b7fc5f2de31f4d1afa3a14621b0000000014c91c7128303cdb0e8838d7ae8de07086", 0x1f, 0xfffffffffffffffe) [ 2010.625377][T22625] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2010.687139][T22631] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:06 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200000000006, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x4}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10000, 0x0) 04:38:06 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x109000, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x18, 0x75, 0x2, {0xd, "007448b1de869fa941303b979b"}}, 0x18) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:06 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x214, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x188, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x101}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x80000000000000}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf08a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x29f2, @rand_addr="b6469461b5a4b26591d5251a6e0ec5b4", 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @empty, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @rand_addr="b84e508a2f9e221783c655b3d7a26567", 0x1}}}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4004}, 0x20008000) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000440)={{r3, r4/1000+30000}, {0x77359400}}, &(0x7f0000000480)) fcntl$dupfd(r0, 0x79ee605f7fc5e8d1, r0) 04:38:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x4000000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1000000000008, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r3, 0xffffffffffffff2f}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000004c0)={&(0x7f0000000480)=[0x100000001], 0x1, 0x7, 0xd6fc9fd, 0x5, 0x9, 0x3, {0x2, 0xff, 0x5, 0x1, 0x7ff, 0x7f, 0x0, 0x80000001, 0x10000, 0xfffffffffffffffe, 0x7ff, 0x448, 0x40, 0x0, "64822480a72445577449b7cb4ff557d8af6f1a1f3e962c4a7d30943b5428970a"}}) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)={0x20000000}) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r1, 0xfc, 0xdb}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-sse2\x00'}}, &(0x7f0000000280)="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", &(0x7f0000000380)="ec767030b5579f21ade1411a2d59ee382e60239df8a0ed72cceea67f4a876d64d7c0287cea6e6f4271ef4f26cf727b1166cf06d876205fac2174371a15e657deb2b2285ebb0cb52b821be047d3fe77a5232e4b57f00a30e904dd8145399cee44f35e6eac2b473e3c4ededadc74a77ca6b620f06ccfddb994aa77021a3257c58ac02ca3dad1ead23e247d74491473a788b7a0a82459bbc4fd566d7786a21d71ad0aee0b1527c71af22ceed5436a0ceb5830bfefb1890038c237c0fefa998136f6357427ecacfbec41915b1449cda9cf52ead996668f97d69d577655") 04:38:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x101, 0x4}]}, 0xc, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(r0, 0x9, &(0x7f00000000c0)="00100000020079ded99e3b0000850000") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x20002, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000300)={0x0, 0x81, 0x301f, 0x1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000240)='IPVS\x00', 0x5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa402}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x8000) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x6000000000000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) 04:38:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x901) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r1, 0x0, 0x8001, r2}) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:07 executing program 1: r0 = inotify_init1(0x0) ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 04:38:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffff, 0x200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xde, "feb5f826e272893fb40205f0b94df1e97a0456a2d5899f442af2acd9caa2ab7b3e77a47e7fa6b0a3b71e9c4579b0a9a1b78f224a7440cf7a3b25f8c306d0adaf6dc0d9b8fd7fd5f334e65559db962109c98409ba78612858627f6f45cc7009501dd739fc5695bb477a954b0aa52bc1e17c7f41d51071b58ed0368d9c0a16c94135b4d943701d05df42d84aa9aab0e7819f7f6a39d508718379f47dba68c6840c38e7844dad9c39511763b43bbfb275db5440a32cc41a28570180a08e92fda34fabf92dfa2eaf1e1d2d545266f67553e1236fe7487b471cd1da1c401e5e54"}, &(0x7f0000000040)=0xe6) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x9}, 0x8) 04:38:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:07 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x3}}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r2, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000380)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000500000006000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000005000000200000000000000000000000000000000000001900000000000000000006a00c974499b427f3a72a6395c4f9bc2be7a2d2ae2a3a6c833f1c82989ebdcd0bb44d5401e2159c7ac67c31b90614d7eb09684aab5732b8b907cf38a0e77487ca82"], 0x78) 04:38:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x9effffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2012.808425][T23288] __nla_validate_parse: 4 callbacks suppressed [ 2012.808467][T23288] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xa1ffffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2012.851735][T23288] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 04:38:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="9aaddf71ee4c036dad45b54e622f0a5176271b2bba89112e1bb3736165a7b8a8adffb8770bec038026e9eec11b538987bbe7c91317953b20a677a3b36f69cef63c891a33dd59c85d3cce7dffcddd4dec5998e893d0e06e7e5ffa84e5316fc3a2d2f017cfd569590bc9088e587b999c8ad4c27464cc3522e81bc6f9a943972ab2789365972243a8e465dbdf3259de18abbb3d2952755215f0c2a371b4318f7ef0a84d62180c9aa908e6f5025887052f077160a01bd5b9e441", 0xb8, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="94a1fd0d4776a44f5ec22eadc26b9d169f4b322a36627a44856b9c9384bce7a80bb70b23a60e9c49e8392e4778f11a254fde168882053876d5c8b9ed2fa4e6c860542249466520e12d62e5aa93e3d07eb9c8debdbc5a54f678e836b17ce9612dd9606a4956a172a042a76f44119b8231ef11b0f33a5cb001c529a04d86aa802dac098ebfec0f9b51bdd65b11c941f860429f09d791d48e6a2afe6ce832d7d10c2e728d7fa896419fce95e6f6a3da06f35572a53de23cb03a0e8cad8ee1ed8f", 0xbf, r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000300)={r3}) 04:38:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xeaffffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:07 executing program 1: getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) tkill(r0, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") wait4(0x0, 0x0, 0x0, 0x0) gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) [ 2013.103512][T23511] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:07 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) [ 2013.210126][T23610] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000180)="e01ab3ca4b7a96441bac99c21ea8d39fc56e289a66dba9fd8c23acc36c876337ac4870ebc4b269f668511e4f7866441257aefdc0b043178a8c8289ec8c5717a6aea00110dbf8992c2ba916ddce0cde3020136b42cd76345cc776f037d999a6175f2b19e0cdf16f0a9667c98d6f753232d851856bc61bb869e2edb458218d126ac4cf12ba4a65dc11d000fe94d1fc8936da75b0cbcce403e03d9c85425868b3d07477") sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 2013.408490][T23624] cgroup: fork rejected by pids controller in /syz1 [ 2013.463319][T23758] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffea3, 0xfa00, {0x0, 0x0, 0x4}}, 0x13) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xf0ffffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x119000, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/131) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 04:38:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x20, 0x40, 0x4, 0x57aca3e}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) 04:38:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfcffffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:08 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x88, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @remote}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x15120000000, @ipv4={[], [], @multicast2}, 0x7}, @in={0x2, 0x4e20, @rand_addr=0x7f}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x401, 0x6, [0x0, 0x9, 0x6, 0x9, 0xfffffffffffff847, 0x81]}, &(0x7f0000000300)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x5, 0x40, 0x4, 0x3f, 0xf, 0x1, 0x4, 0x7fffffff, 0xfffffffffffffeff, 0x9, 0x2, 0x8}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r1 = geteuid() socket$can_bcm(0x1d, 0x2, 0x2) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="39a16007a18449d1dc75859f89776a0729dc51c5133bd8515919233041b8a530de3c87cf7d212296b07f315e3ce97954c71cf82d3fd5a770e471d197710145eb6b08af9a777f9554077e2fb20296b964d331e8b6b3d59fa2316222d26d4564b1595abe59bd847acfc3f4e014fab1a2f986701f955035e66df4b79a07e32cbd335627fe5d45973958ccb579150c82d162217298beea86fa036b0efcb51977ae8b5868f006d794a3b2964ecccc4f4efc8274fafc17df", 0xb5, 0xfffffffffffffff7}, {&(0x7f0000000180)="c70bb0c8fac7b5ea4329d6c0f6ec0cb75cd1026efa52a735eedecd88e394e3570b47b5593aa82ed547b9dc144099c8261b08020bcaf666cccf067c9b881792929260f71c23a6c588ebf78f6b06615d8dc7ed06b407", 0x55, 0xffff}], 0x10000, &(0x7f00000002c0)={[{@uqnoenforce='uqnoenforce'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '(keyring^proc/userem0)vmnet0securityem0!)vmnet1'}}, {@euid_gt={'euid>', r2}}]}) 04:38:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffff7f00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2014.109607][T24279] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2014.246724][ T26] audit: type=1804 audit(1564893488.882:153): pid=24316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir264335355/syzkaller.jwBnvi/5123/file0" dev="sda1" ino=18327 res=1 04:38:09 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0xd21, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:09 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xffffffff00000000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:09 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7fffffff, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000200)={0x79, 0x0, [0x0, 0x100, 0x3, 0x28d3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0x3, 0x4000, 0x9a0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000100)=""/136) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='@ppp1+\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, r2) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000280)) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000300)="01307400000000e6852852eb0700000003efa03d9ac063b1f49e639054ef91139d373f99048c16c67ecc894b8e049a342b1c5abc0ecb63066acad5a37fac7c1adf6e3e84818419a290b1dc0f84c5959a1cf7e9afcf2d6c1330f2c026fd679d75eed9533671d9d76dade0831ab770ed6ed874fd4c33deb04dfddd5c5a9a020f5eddc793e60cdce8bb9ac7d25d78452c79c3cc09d3604095", 0xfffffffffffffdf7, 0xfffffffffffffffe) 04:38:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:09 executing program 4: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000040), 0x0, 0x0, 0x19}, 0x0) 04:38:09 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0xfffffffffffff000, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:09 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)) 04:38:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="1824ac43c906f556e981ef5807dd862fbe11fee5f44598fa3cecec477d897c465f9923ac1d2232c5984ca8b6f6e0123b48064201f6237b255d9f87ef3218bf5cb6629b3421e808cfd7bfb8f42952534527fe28e1c5e314950a10eafdeead6010465732b01a3a071476413a4c61435985f4b6ee23137b96df41610bf1bf4345ada123724412b428a9f2fa5ba62d8af1cae0b78282414de54786fcb554869a14c3cb6dde10716c8ca44b821302", 0xac}, {&(0x7f0000000240)="fd41753d2aa8b706bb426627dca3b66281b08e6dbcec61993394b79f1bb22259e550c5f783c12ca923be385685c0a4670f0291c8a0adc37dc973c069ebd07f096a00d2610a90b43b447e480f19b0e2febe89b91bba6932c67b60745f6aa2868fb5c2ce83ef04d4038fe3da8cb2ea053c27a78cf15be93172c39e58674d626cf9f792608980df1978f810283240e496c971b2fdd3cf3a54bb7526bb42e880f36c31a003c2500b2859237b1e6ee77d9860212b8366ebf0d393a96aabdfd2782432019ac649abcc020446defb", 0xcb}, {&(0x7f0000000340)="59bee99399e59bae00ff9dc11934f9973b2cb6d8ccaef383541d712fb54a5b7407ecd43a599b78e27d36671f192693a3dc97061a6ab71918f211d0556109e1aad51a9de8844b1c3b46a0ff1363b1f3349f22782c1e253fa64979c7db19a9027b24eee1ad327bd2c186611d268a841cfe2f522c429b7f32384cf2a60afbd0520210d3fa2e105284f917453ee87f38763760433578ba9d00e9ff0c5e42528ae49e042b3785a4f4ec7796779892fbafa3895ee313ca6d45d4a6b0e6554d1616c1ca3125b6ee75a59588add8ed662f57dd463bd11aabd2af2b811e76bff78b51929080a084564c478c56007f42a56a7775c503c81e32", 0xf4}, {&(0x7f0000000040)="3189cecf9656f35d5cf46a929abe7367cefec89d9387b10de7079407f0d59bdcbe29265c3c480967125698e3187401cfdb8c23f430e7aa74aec84c14d3623b615cf61241780a17154003ecdd5d4d1ad2531f0788128fae6a2504", 0x5a}, {&(0x7f0000000440)="d6a75e98d226e1601f547037794cc49b9e6237f4cff36cc137c0d68d6cefcf9930b4bd20a6cee719dbdf0bb713f31e9a21acf19fc4f13e291dfdeb44cd0d14706c3bfb3c00d387a5105cdc2c9ae1f4c3e67689", 0x53}, {&(0x7f0000000100)="a116e16d3c07f7e97cfc7d28b51820ba36d1e9807048f16ee5a5920ef29824795915b702e741d39b2588507f3549c4f25735", 0x32}, {&(0x7f00000004c0)="c045f95bd3c68d19", 0x8}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x2, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000000)="c5", 0x1, r0) 04:38:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2015.675428][T24945] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x200000000000028d, &(0x7f0000000080)=[{0x8, 0x9, 0x6, 0x100000000}, {0x4d, 0x5, 0x3, 0xfffffffffffffffc}, {0x9, 0x2, 0x9, 0x1f}, {0x6, 0x3, 0x2, 0x6}]}) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000180)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x2, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000200)) 04:38:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x3, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r1, 0x97, 0x4b}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d72e17720686173683d7368613232342d6176783200"/77], &(0x7f00000001c0)="74fbc406860a401d442cc08568c06947891f3a432efdb8bf527f31bccf6fcdaa9d5daa4945b50d7378b40a2ef21bc0124f703d415f432b77c752d2788f096fa42968552a1296f79c557426b6d876176a3f1c18c1865ef8b40e6584b87d9cbd4d5ca9a2e62173e6c91a88290143932fc5278922e27757785a3572a60b7767a80451eb2c61ab4e67fd90eb94d89b20e45cef758df8fa3b27", &(0x7f0000000280)=""/75) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) eventfd(0x6) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x80000000}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e22, 0xfffffffffffffa35, @mcast2, 0x7}}, 0x8, 0xe178}, 0x90) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x9, 0x3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x14c, r4, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xe}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcc79452}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa84d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x14c}}, 0x4008884) [ 2015.850632][T25158] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2015.949537][T25158] Unknown ioctl 1074812117 [ 2015.978996][T25158] Unknown ioctl 35304 [ 2016.002597][T25158] Unknown ioctl -2146937281 [ 2016.009443][T25248] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2016.024048][T25248] Unknown ioctl 1074812117 [ 2016.037576][T25158] Unknown ioctl 35304 [ 2016.048704][T25248] Unknown ioctl -2146937281 04:38:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) 04:38:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x8, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2016.788248][T25384] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) fallocate(r0, 0x41, 0x4000000000, 0x9) 04:38:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0xa, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x88000, 0x0) 04:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x13, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)) 04:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000480)=@raw=[@jmp={0x5, 0x1f, 0xf, 0xf, 0xa, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, @generic={0x2, 0x0, 0x1, 0x6, 0x5}, @alu={0x7, 0x8c7, 0x5, 0x6, 0xf, 0x6, 0x8}, @ldst={0x1, 0x3, 0x6, 0x5, 0x2, 0xfffffffffffffffc, 0x5}], &(0x7f00000004c0)='syzkaller\x00', 0x3ff, 0x4b, &(0x7f0000000500)=""/75, 0x41f00, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xb, 0x6c0, 0x3ca}, 0x10}, 0x70) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/uts\x00') r4 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x561, 0x1) ppoll(&(0x7f0000000740)=[{r0, 0x1}, {r1, 0x5}, {r2, 0x10a0}, {r3, 0x100}, {r4, 0x1000}], 0x5, &(0x7f0000000780)={0x77359400}, &(0x7f00000007c0)={0x9}, 0x8) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x49e}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x4000, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f00000000c0)={0xff, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$KDGKBENT(r7, 0x4b46, &(0x7f0000000380)={0x5, 0x14c, 0x5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000300)={0x401, 0x200, 0x1, 0x7, r8}, 0x10) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1b) r9 = socket$kcm(0x10, 0x2, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000800)=0x40, 0x2) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f00000003c0)={0xf, 0x0, 0x2, {0x8000, 0x5, 0x1f, 0xfffffffffffffffa}}) sendmsg$kcm(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x1ed}], 0x1}, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340)=0x20, 0x4) 04:38:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x300, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x7c, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000280)={[], 0x401, 0x40, 0x260, 0x0, 0x0, 0x2, 0x0, [], 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f0000000180)=""/183, 0xb7) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r2 = shmget$private(0x0, 0x2000, 0x810, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/125) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) 04:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2017.911455][T26097] __nla_validate_parse: 4 callbacks suppressed [ 2017.911465][T26097] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2017.994820][T26097] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0xffffff1f, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x28) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @loopback}}}, 0x84) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4000080) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xc0000000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000180)={0x0, @multicast2, 0x4e23, 0x0, 'lblc\x00', 0x2, 0xc12, 0x20}, 0x2c) 04:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2018.225242][T26273] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf002}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x10000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0xc9a}, 0x8) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2018.280165][T26470] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x9, 0x7fff, 0xa9, 0x1, 0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2018.592812][T26700] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2018.671433][T26704] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:13 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffd, 0x240000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4011004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r2, 0x0) 04:38:13 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf003}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = geteuid() getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000600)=[0xee01, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) r9 = getuid() getgroups(0x7, &(0x7f0000000680)=[0xee00, 0x0, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)="259698b8273e964b436ee7ba494b493c45a25761333cc6e9896b8bb75ffda405e2b41b7a51d4c38874e4662c7667ac29fab7c69cca31c0571c9e3ba30b979dc1e1062d97a9119ebe921ee14b0ca1f874549653b0d4ec3d10e2f4e9b43eebfd7f40e8cd7ba18347865b197c5a9706981f54b743f3797d4fa38417426d5dc616f3d41cc53e671f86a1124c5a581062f540400db2b8cf6426d076919b3ba42e5c14b23bebf7d4bba60d617173fa33908d5564cb1c68f4e30cfbc61426313a742bfd953fd9a3de013ec0796490501c3a9b499e8dcb5fc98436c93033a682c743860f9ecc8b82c9eadf149c40d654d331", 0xee}, {&(0x7f0000000040)="6615d1b9f7884479fea169088d7b9d792033441ad1e588c20c202861e5dacf3aa2", 0x21}, {&(0x7f0000000240)}, {&(0x7f0000000280)="674fad14f577d117635d2e33b39010814592978652c9db58c72613", 0x1b}, {&(0x7f00000002c0)="8ec298c0c61820bfd76874fd8c0ac9377f46f312790f0ab409861cce0d6a1c555730d141510e1efba65e", 0x2a}, {&(0x7f0000000300)="02c93876571c2cb37db199c8a06319bed2c081c4a402df29bcd289065c208d177ac5e9fd5fe6ddbbcdebaecd6f2dabce741932a0fbd39660a2b3e30193ed5dfa4ef35c5230850488bc255b05e3e2497311717e998a8930bae872de067e94238c1ba248ec211482e0ee1aa8a48c8ae01312391060b99e75f25e9768273a1a1b7cbd37587a562be09fb7996f28bedfda3942e3d582e88bbf7b21e21d0840b53a2340637202ee7a67c5997aed83d335", 0xae}], 0x6, &(0x7f0000000880)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0xd0, 0x4004000}, 0x20008000) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 2018.920539][T26715] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:13 executing program 4: pselect6(0x40, &(0x7f0000000040)={0xec, 0x9, 0x1, 0x5, 0x8000, 0x3, 0x9, 0x4}, &(0x7f0000000080)={0xfff, 0x30, 0x4, 0x6d92, 0x1dc, 0xffffffff, 0xfff, 0x10000}, &(0x7f0000000100)={0xfe, 0x1, 0x0, 0x7ff, 0x101, 0x5, 0x7f, 0x3}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000240)={0x10000}, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf004}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:13 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:13 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0x9, 0x2b4, 0x200, 0x4, 0xae, 0x4}, 0x3, 0x3, 0x6, 0x100000000, 0x1f, "cbd10dfe8ae2e359febaafb270726d0cd2a21823706dc803a098ff0ea5eb19120f44f27afd49f31a3554f1121b1d29d4add1439350b4a8fb6bfbf9957d45c2b22bbf8d9282e161d26309b9854b64971fd163969a5efe5608c1a7bb0cccd9deb98e4155701538c1d2d2b69aad2993ddd194543805adce09ea4dcdf0122b7f9b49"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) 04:38:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 2019.200131][T26952] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf00a}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:14 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$netrom(r0, &(0x7f00000001c0)={{0x3, @netrom}, [@bcast, @bcast, @bcast, @bcast, @bcast, @null, @netrom]}, &(0x7f00000002c0)=0x48) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8040001, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:38:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)=0x5, 0x4) pipe(&(0x7f0000000140)) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2020.091265][T27156] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf00e}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r1, 0x5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r2, 0x0) 04:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 04:38:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x4}}, 0xfffffffffffffe78) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x86}}, 0x18) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2020.388472][T27400] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf00f}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) 04:38:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0xffffffffffffff3f}], 0x1}, 0x0) 04:38:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf060}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1a8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0xbc3}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:15 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x2}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) listen(r0, 0x7) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/108) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) kcmp(r1, r2, 0x7, r0, r0) 04:38:16 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x206, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x3}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:16 executing program 5: r0 = dup(0xffffffffffffffff) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0x400, 0x101}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x4, 0x100000000, 0x8001, 0x0, 0x4}) 04:38:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x602400) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x2, 0x7fffffff, [{0xffff, 0x0, 0x2}, {0x3, 0x0, 0x5}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:16 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x4}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101001, 0x50) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000080)) ioctl$VT_RELDISP(r0, 0x5605) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:38:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x84000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:38:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2023.048076][T28710] __nla_validate_parse: 3 callbacks suppressed [ 2023.048087][T28710] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xe}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="80cad93c2244e4442bdac517a2543db44dbde1360f547803a29e05199c8c65c5fe8ea7a4de098bee9836f06efa6b2e46f8c56bdcfd385d49fb98ec745b343776664f1957cd68c694a9b21ec4bf82", 0x4e, r0) 04:38:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 2023.199898][T28838] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x649) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:38:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x5, 0x5, 0x3, 0x4, 0x3}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5) 04:38:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:38:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2023.753893][T29141] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x60}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2023.814457][T29311] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4b9cdf4f, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="46278768db9d40a24ed1668faf37dada", 0x10) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = getegid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80000, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x1d}}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '[selfnodev%vmnet0\xb9.\'nodevself'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'cpuset&+'}}, {@appraise_type='appraise_type=imasig'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_gt={'uid>', r5}}, {@subj_role={'subj_role'}}, {@subj_type={'subj_type', 0x3d, '/md5sumcgroup{\''}}]}}) 04:38:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2024.102397][T29500] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2024.152647][T29573] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x53) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="3e3ce393fc3882b59698908d0101470e", 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x209, 0x7, 0xffff, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @empty}}, [0xa0, 0xcf09, 0x6, 0x6, 0x8, 0x8, 0x7, 0xfffffffffffffffa, 0x2, 0x80, 0x7fff, 0x1, 0x9, 0x7c08, 0x1]}, &(0x7f0000000200)=0x100) 04:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf0}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/273], 0x10098) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) 04:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x4, 0xffffffff00000001, [], &(0x7f0000000080)=0x10000}) 04:38:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r2 = dup3(r0, r0, 0x0) recvfrom$x25(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x60, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f00000000c0)="c5", 0xffffffffffffff29, r1) [ 2024.465801][T29602] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:19 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2024.512051][T29638] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x300}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0xaa}}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x101080, 0x0) bind$isdn(r1, &(0x7f00000001c0)={0x22, 0xc5, 0x5, 0x100000000, 0x8}, 0x6) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000040)=""/33, 0x21}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}], 0x1) shutdown(r3, 0x0) 04:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 04:38:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa00}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2024.948135][T29957] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x943c995a107afea5, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2025.158055][T30208] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xe00}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:19 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0), 0x1, 0x3) r1 = socket$kcm(0x10, 0x8800000000000002, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x4, &(0x7f0000000380)=[{&(0x7f0000000180)="d29e45b586ddb0507f41f612927ea82a64a55f0f86689912a14e36af9d8c8ebdfef5df6cc0081001c9ebfc4ef75dc13bc04e29444cfb8f63ee1fa5da03da80e087b8581b5f889382161f90117c59bebc1e23b26dd1897ccc050e11d127a7169d6f1521eb8baf65711e1a3e6a0ba0ff1c1e2235add8046eda8f8831b1252250a743d149c734e84302ffa72b7197f09475d0bc6080af77b916e820a6d70bd304bda467c42333a63b09b2b70eb74aa9660b4d2ab4ead7664fe72e3cfe0839d9f621cdb6ef3694d95a3d63261ae459c6a80bbdadea90e445358e64673291f71f4a8ec5a56f75f033a21fbfb0ce69f66754", 0xef, 0x4cb0}, {&(0x7f0000000280)="1480e2150cbfdf36fbc1af0e040201807944b08d71bcd5b7b5eb7466bbb6a610e7914b69fa4181f6727a8d09f19f0ef7495d7ac829e7ad18fb95d2f74f0aaa10bdd87842e17a312a23b6a0dfe23df8eac2f671897d71f870e455348064ac8cba", 0x60, 0xc21}, {&(0x7f0000000300)="9ef9894599ce6fc9e5c2da3b0ae6f4389a0232c778e62815d193a2b06284c58cabd7631e44eedb4a9c794c28ce07919b945af9918c67e848ad206b364d85e0194d67a7ad93e47d03870d4c560fe6e5f8616dc7eae629b3c16c4b846db4a0928a0bee9f2ae671678f92c16d80e4", 0x6d, 0xffffffffffff1865}, {&(0x7f0000000100)="03824f09bce0d4073ffc19574b3b24dc44b3f6a7a9f5703d075a0fe534b84736dbec89a90bf02174b5172ffd", 0x2c, 0x52}], 0x20a0400, &(0x7f0000000500)=ANY=[@ANYBLOB='noacl,obj_role=mime_type,uid<', @ANYRESDEC=r2, @ANYBLOB="2c6fd76a5f747970653d73656c455b216370757365742c7569643c", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf4, r5, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x27}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 04:38:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xce, 0x0, &(0x7f0000000340)) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000040)={@remote, @broadcast, @initdev}, &(0x7f0000000080)=0xc) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0xffdffffffffffffd) 04:38:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xa7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000000000000000f7ffffff", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0xfffffffffffffd42}}], 0x1, 0x0, 0x0) 04:38:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hwsim0\x00', 0x1002}) 04:38:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf00}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2025.912791][T30463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2025.924217][T30463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:38:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x1d4a}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2025.968151][T30463] net_ratelimit: 2 callbacks suppressed [ 2025.968159][T30463] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:38:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="43d187015501530591ce01e1e61dd043915fad7c688ebc5b8bfd8a9b90a83cefee4d2c310ac5b0e3764e82678a2ac832817f02aa9c2c17696247a659e9457ead5a1c1923148654754f99b88f4fb66c20b7893f90e2be1ae74eaf5bb337df7ff2b9e7af752811ee654b3a71ec87e606124482729b357ad27eb49ee8cad1fbf4ceec3fc968422bcc379e450ee4ea524f5fb7ada9463aee10c998adc5457501b2023cc883100e7a1724b30e87a23536ad585e87deef880255621868b26174356be96e2f85442bfe00681dfa3660ef3cfff3e5a84c22fad9b2324c028e58e490e89f3a99c96d69e268a3a0b179ac047b42", 0xef}, {&(0x7f0000001280)="60160fe8fce13d9b24f1e2952e1e16e8e4445653dc2154b6b029be81b0e03a391a544abba29b89105a278eaef3c55ee588526535faa5c53b0fa67234f9bc159ee62dcf118e226dc67554d54e33633a297f8e0f0c4f2d2f951e9a75fdfb28b3b45d4f9575f9c2f337f80b6daa2f839756921d92aaf0a9b33eb99a5f1994a2bb304971c4a200b50aa2893789091895ad221d0ac2aa231bea7ba84c5ffffcf55a98dc0eafdf84", 0xa5}, {&(0x7f0000001340)="5ed46571bd5e310ca9bad17129a21af3b2b10f7c1e95f275213aaf1362715ddf2fad2682629a97f71c568091a1cc414c8e4ff9dabcdf56a0de93488eb5d0d1558cf6749dcc666e6d071bb6688c8e6a975db39c989cf40219b562cff26ceae1a9314d9e32e3f2c8c68b547736526cb4ca4b2a7c920ea6e1c99f8b59143ae26874b1acf1925e4ae69a525ae1ef07df653bd48563c4", 0x94}, {&(0x7f0000000100)="d0978b394af0819481bfaef44b2533fa32a5abcee7eb62f560", 0x19}, {&(0x7f0000001400)="398a343f14824882e401479cdbae5b8e93ed3efa3ab6b250e87b8a90f419df293eedc0e345d3faab4f067ca63dda49439b0982efe7625336758576038c0a1461513c9914afcdb937da13866291d59192ddad561273bcf0950354d4602524ad8ad19175e7709d8b78ec59775176a6e9908e6fd77da2ea494b9d79aeabceccb7942d95a71c0a9351d1530f566a2917604aeda8a91f1f0820be15c65315e03a7648c4fc841418b3420ac632253b30dcd2b54f9bd9bc862ac3dde7171ff9694b66834b8a417aa6b51357cc986bd5672cc060e77c7cd6660dca895a7c57dd9ed4a1e9f18643f233bc4c34942254e1f394b9154b64daeee23e006da1ed91330d2ec42937a062d85b48b594cbc829fd1952be93d758a01c2359d99c5e0656fe4c046ddd3f742778158f006ef384049bea1ca88d1c034ba56b973930a6f5cbb7b5e44c7d3d571f21d5143165c597f33d79e0e06295b476c3933edcc58607431c802c4a8f8d06610a6fc351668ec5480c58309257b95529cb798e2f3669950cb60a11050324302a08c613afec4c538350340655c1acc242c93a1455fbf56efad21276776046e30342fc2eb8ff43db32e873b59fe706222d90bdd385b434684c18ede1eb4fd3e58e4fdec0d9d6405874fe281772e9e6e6213996fc36a4f999dab763b6259b1dc7d21cb4f956593f2b4ead6994483fb657f4b1fa4f73b5c1228ceb3ea73152b23f66f3a4450ef3d98ccf3a645bccf60c29682963b0c0ebe7387df34944cf50a17e3969bcafb3edd7416ecab0f9f5ff3b895bc1ca7070f076d3e93f70707f6c2d721c1c3cf7d1832027894d7663d998a3705252c681e31950278c5419768919ecc9f38a46dcc0c0c7cea31ecadcbade7dcc009bc022143ae119563c263759d0457a386e9f74397e3ce53b4a905454a10da720126a1a4a2472c3570f5b4968a6fd46d7f196f34c300f7bd18ca8a408540e9df576feedc3bc54183b580c204071797b0a9e2d494c720eacbac3bfd7717abeaa623039270c764fee0443cae0aba07e8d032bcce7cd8ab44f0303cfc4011344c6e7f225d4b86b1f92402ee8e0dd0d3b3a6c0d653d5939e7e65ebcc7115c80ee8cfced1d6722f60af9853986cbdf18804ea40edf77078d84520de51f0aa4b6cd1d54a07787390e692e1f0d9e52e2e6857f7c8f7e17a40512cab4ddd42a86cbd00861ff5b3d647271b15a967b3a8c10390649ad9a7c15aee17925a6a7d70961728ce617e41f791fc71dccef2337bafa53a445152bc19007bfe5b44058cec576d4901fa306d8a4df73089df12fddd291f82dc8f5269b7f10bc6500d0f03babfd5a730a6b3073b9d237529752b8f234965b6fa86439505351829c2594889e78fac6a247832c5d7fb5071a62c5d4c4da96abe9b22844e91358cad33f394a1fa15863c1573d4022e3c2f8af22167a462448f64709e321ded3fc46527ab3e487c7e32f69ca29e0ebf28ea234ff4b9eb36030667cdbdaaef73e624f7ff8ae50f9b4c5fea2873a0b151c00265e0a719c45a5c17ea03a0899cde07839b7dc88a1e791983e7a3177def1cc66289fb6f384057c390a37fb054469303efe41ecbff24831993aa22fad5d5b68fce75f6d6eea7628abdfabf6a2c7970c506036e77ce91937f684ae660f859cb107daa82525b1d83bf2e8f1ad5b9bd75cc507fc551354087575024b7f8f760ab4cf3848ba19477a5597c74efe5048f03480a1da71622f73d1b1625b0b68864d8b346bd8d94bcbe26fbd74ff10e6f766dbbb9b4365f2192966e83dcbfb1d438e0d861b21e39a82b2c69e9f3ab3ee308d52f33dca3bcabb829b32e5ebbe08d0e49b271482aa87d424f9415f3908f8722c5d003a5df7be230f2e1fdac9ac1502ba6d8e5153c2c28efc99335301ce5322d89fd0502962d9359d59ea88659260dc5238000a79e6c4697ef4cdd2aa8796b4382bb44c865b7d04e1866ac60725196d675f3b38847a738ad261b1e7deb00e2465e8ec4ef4458d798e2df5c9334b6d2900a5767e7f4386cecb00bc75003de4272aa1c3d18f86fa4f37a30cfa49f00999ff49ce776293d14ee119ae7b4bf91a0b8cb996495def61f151dbc724ad66e26fc10ffb9e6dca9599e96d2455a770362a17554a1a1f1931199158444e93a317bf9c464fc3383494cfecba5f1505c122b8c29fcaeb1bf2d3d62db02112a9a6e361e95f8945d51cf3bdef18f6a18d50f75823361dc43a1633264d1ec0e3a6bd3555f2e2651a9c22cc83fda6d9088df1f0ff16133861908d0ce22f55fcf4aa3f0e76069a987f7340dc205ae64f319148b43fb04e7f53852dcb4c316224379dd46881a6c6cde84bd2fa316512ede7a2e1d311abcaafba3032cb6c3f9760546e18bc2440660e4a5966e1d21e50ab95033be53b0979de2e5b08e56d5f643f37a6781cd5f390c96287820a00cb71ae43f64e3573ca3e480f6322861a807a5350abf857757388a0f6b6ccd9d719fcba731b502d7a7c11703286eab3aed0dff2d3bcb7f6d2db1e30f24045ca0955844135fcef3eee1b614e4c194c899d4562bcaa9494382c6d92d712a5353a4e2cc5787011f9eed3956a0064b7374b668ea07b51adf6d745e358a1f59d85e216960a92bff48db59c31ad7da9808f3cf5e9e6e3a504aa347f0c9c2f59442b0fbfa9cef437a7986f9cc8f9d862bb3dfb5fbb8ccc3bef991998dad76301fe0d01ef4572c15e3f964795dea6012be009f50a6084edb693b8e48e7e3a1c027cf3c1c80572ea6222c23b94c411b738ac329b7f2c09d81028641837730a8457151f7264622c37e9bf3d2c5400a7dd4fbe0586ec863637b56910bc9dd30577cc8ad6ac587b32623101b91cbc5d5fd7953b434568040fc6eebe88792e1ff290f0760cb87faf8d55f310a1de21739ff0bf783a9402ad617f8b2505883e38e9d9b0e0eb9a6ab7f3de07a3aea0c4e604db350206268b29f4e925d6f469b0e391086e2f4cd134d4b3f622c2e320ef9b2e73c10ece9f736eda5926630b4c52e38171b6dd155e28af48fbe8672663f71ed7874b4c18023d70cae19ddd8af959fb523fae7eaefaea78b22e598ce7f23ccef79c9d1831334e0e0555671b75ec397844c19d4dac8df3b0398d7aa884b7faa2b79cac8f89d5f11d026694a13138412f5c902a788952f5657c3a6959dca4c885f25d0a84e06ba3c68663d5be27bed31bce902922b837ebff741dd9973c21686782bfa7ff5643ecf0dc86d14abdde5d236baa31fb1c1664b8b0a4ca29a4c383a7fd20ebf95b7a18e3eec4fb6b2d77d2b13d027841833a60735ba476da5b78527d80f93cd367061be50a448900fa23134d86fb9101dbde4088e4670476046ee5c254c38f58e3fba114c686b2d9b9b6fc0dcb20b306d9d8f4f7b00f5515a1fa67b431ce8b0267b2a38b6cf28f7d9f53d189f6ea2d8186662e02e83af296cc5e8ec4fcb7f6e5ca15898bf303db50632dd69570ed3923fa47c959a0c54af5d1121ee7f5ed422d89a276d993df9125dd04c496d211e1d89f497fbf11390e2d10cd013b07bf4b6874e80e8231b72a0372757ea0e9f45b1786cfb11588e5a36b05bd9d7a1cf9703317c39770ec2ab1917bcba0a283843c9bc11e485edb3ea8948652a26edaa35664969b426d90c1cd2e41db378e2c55350b6bc0dc451bd88339978177798f8dc17ec870c196aa100e8696f84b58f44d83137fbf814d483c46431cb78173251b36d54744e34f4ed2268def338dd75244399b1162aa2e69b99754b8da299cfe8b99ee9adb8556773b355b9edf32518de2af779cd269976974953e1d6439d6642bec34a7129022ec0e11e6007d421fcd6be643b6feea3c8116c6bf7153c9040831fc07c36eb6a3b2c628554123f5a058abcb578bb251bed47c46b889d4239b1e1d5df9dadcb949a1ae1799266ac9547ab53dfa625e60c0b18b4312f6af44763c860c8d4ad5deb66bf00019583f35e13cb9471dc00a73d1fd67d23648766e583e3014c570b23b4ac56fdfdaccc781ffff051cdfb78c01bea8fa1aa9d209612aeb36da16760e8763a9f096abf86b9c460ab8af7ab5b46f35b484a74ba8fe5fcd179c4dda566cb05dd3198704227adaec1d561753ebabfc93f318fcca5173db8bf83e3d95152a4698f36525c4cb8a8c679e76cd1d29fa4ee0faed1590d3f15cb34ac9b5167db7b774dcf374906231b2c0d1f62dc813e79b758af1841655e53f97e35cc4c93e5812b1c234f080756e609425bc37d5e0b76666b208dcca50a8d7266ee4ad320a2f3dbeb164f9e60c5b5d19854c9ee36009dea2849345e3f8b42ec50b719b0810ecea54c48ddba73fcc44b46375a906d4142e7e7cb5e5d22b76262bcf7ee6d0bf36e306b18f8caf3a0c0c40691f08b30ff0714d83d49df0a7ce0389be4a6d90c8c50f3276d2fe8d1e51aa4a1e464d60e627230f484c5c9c6895e6b8407becc63d4d245c5f6515231649a1e35253370ef89fca8b9c7cad0d56c4e8b49074baadef2e198d54c1473da6880107e02e49a955f26f6170779ebd4543041bf460f4958eea90f9f10974ab881f495101cedd35d6ff0500b122379147e3a4d7dc08cb740cf636ea48b07e7349e2bd91db1cf7d52ce9877b6b5988a85b9f0a5f20bfaad1b1660edda2e8637aa982fa64081d5b4a0474c6a73247a2174a4631c244718146f6f12bcab0967a45613bd4fb31f1b45206fb286b6b8b4c4cfa08d14de55f7d6d758bb7e145a50b26f520167ed69ad6728211f5b883f74716845da72b5ec619e38fc93913fc9b6dc35a70227d3ffc45d0ef2986c0bdbae4f43c62c7e6d12ad49835c4de8eff4965b4db9d7722728798add1b01f22c3329b5e9985a1e0146719a8c034e990fb7b567ad5d8c4e7b9ad54713af0edc1886f6b1a4708b2ed3dba44bfb7dd55185207229628e2890ed4a4daaa4afe20457d98541caae8ed61ed4ea833a1865cd8193826590b21d0c12ef35bb720098a2a03447bd0e7246db6d019b20dff73817ae1901d5332e707a9d5edddd3ccff4609cab778376c0635442dbe34d802bce8a29aa7d70448fc0703b87139942d9166b5bb34accf2ba0d2b757f5bbf3aa19aceb9f5b0bc2ba5b9df6091d355d25dbf26aea226f5bcfcc46856384cde0a2bfd0a61c7cdd5471e1762d78fcaa7aec6d6bbea7427f657889362deeda0456bcd97d4a4d996224c181172b5b7b31a9ac64435b44e51b912b01c847a1595858e3b5b7d0b14fe2d66ba6c50a001d1a299832816d64986bfd49d8618232273e1c374922639486fc896cf153d1338b1a2be7dbec9d65aea48b2c0e9bca89c16b17f86e5a80aa93bc6a664bcc40b4245da0d26c12f854c7457d1ef4d66136e9a14ae53a97deeb4a822159e92b4ee419c207ff6fd4f2f17f4d63963603fc09ca836bbe5df938123e630057b55737120bf30ad707bc9ac5d1381ee8ecd4e30b84e6468b647bae663aa8f5b2e832add44fcae7dc3195174527046762c5bbbeb6b4efe6c333b894534d9d19ddc9304fa3becfd254696602eebf94289ba2a4bb9ff942a06b18381b542187e0a04c85671fa32d0b51e545e8d69ae55d2d92cefc8ad8e8a734644588004f0b10b142809fe177ccda6ad96d3ac8f965663313d223d11900aaf2d1457e09d15bc66e6b55a07e78f72e46bd0ae01e797b38ec33d824fc082350efc56aece7cb627f28a4310e52226e3dc817901db246f155f0082be0a7cecc1dd5bcfc0d74ab421a55e2db900e8a5bdc3bd3fb1f4e5665ca290cd6690829d97ae4548727fa141676462045d8a0e475cd6adea277d166", 0x1000}, {&(0x7f0000002400)="45164585bb3e959134e0d6d2ec2b4440b8ae02d7673b064f158e7ef3e10b9019209e02c7865cca5a5eac76a7637b364e696f91ab9387bbe60a3c834ccb85091f130e5e0ed796d28e3d0c01a9c5c4dc24a2a55d2dd88e7032d2cef45000f1b3807204dc5dda97d724fdd1e444e25ca0b9cb89d81ac0360d8227cf2faa6faadbddf8c7e324af586e9a3a8089b7a54dd748aa404a207c93ed185e90ecc08837d44fa599447b83ceb308c3085779809d3cba045e33a02db1d0b43220aed2025c8e81f1ebd267aa7b52f27fe7416d941c5cfcb6132bfdc1f86450572a61a5e0a88cf2b7650eb74da792265d", 0xe9}, {&(0x7f0000002500)="4ae0d1bb7ddd0af42354c155d1f2edd59e9f4284e1eace9a0cfc6d3bc45f4c0a8dd1c158b585cb69e25c1101a32d359e186949381619e4ec78b22140e6f47ac975036479456e831c8a8e5b392f509ef6f5c7116d5265785b2eff4618df434ec1afccdcbf774b216a02e26eda4bd7d1d3e2e4acc9f886b1e1131f19d5ae81352ff8f5a49bb220d92c27c17309ba15160c4849be6674893f8c09a6fa403bbc227d488888a40e48", 0xa6}], 0x8, &(0x7f0000002640)=[{0x110, 0x10f, 0x92e, "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"}], 0x110}, 0x4) 04:38:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x3f00}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2026.196730][T30463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2026.256853][T30463] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:38:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:21 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/194, 0xc2}], 0x1}, 0x2) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) recvmsg(r4, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x42, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:38:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x4000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) 04:38:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x6, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x4a1d}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000400)=r2, 0x4) r3 = dup3(0xffffffffffffffff, r0, 0x80000) sendto$isdn(r3, &(0x7f00000002c0)={0x7ff, 0x101, "2ce9514ef0ee1c81c412593f372e840861a185df156aa7a226b338ba9817d0f0bfc227485f3b7e5ce7d6ca3e5a5522def6ea199e015432bdd172ede42c4b235327b24199edea8d4e6163d15add6c48cb80b8badf111fe7d4d75825a7a05ac2b5d5c918b9f1eb11d12ba5d7eba9fe520974c2daa4979b6cfede9254f3896d33803f39090d660b1f98ed24503dd893c927a7ae19315dfe4e0287a9fd4f7a205c1b32bc2371242f5f8f5d5e7ed7f2d4"}, 0xb6, 0x40804, &(0x7f0000000380)={0x22, 0xffffffffffffffff, 0x1, 0x9, 0x8e}, 0x6) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80400, &(0x7f0000000200)={'trans=unix,', {[{@cachetag={'cachetag', 0x3d, ']selinuxvboxnet1'}}, {@cache_fscache='cache=fscache'}, {@noextend='noextend'}, {@cache_fscache='cache=fscache'}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0x8}}], [{@smackfsroot={'smackfsroot'}}, {@uid_gt={'uid>', r1}}, {@obj_user={'obj_user', 0x3d, '(%'}}]}}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10440, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) sync_file_range(r0, 0x0, 0x3, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = msgget$private(0x0, 0x10) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000001c0)=""/203) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x12, r0, 0x0) 04:38:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x6000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000100)=0x100000000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80080, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={r2, r1, 0x7, 0x60, &(0x7f0000000180)="94eea26e06331d4ecba01593ab335f3b8099c35c7f9d756f01e7dcb8b080f0994a5b7c6d72d4f03d1e69e66ee948bf461a0d2bc620ae4bea68d150545e668471c53f9ef0fac7b8a1363c10546a01e9dd435551d215aa00c1ce106ba545c06f0d", 0xffffffffffff0001, 0x0, 0x3, 0xa695, 0xffffffffffffffff, 0x3, 0x44, 'syz0\x00'}) ioctl$TCFLSH(r2, 0x540b, 0x7) 04:38:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/33, 0xfffffe1f}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x55, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) [ 2028.629143][T31157] __nla_validate_parse: 12 callbacks suppressed [ 2028.629168][T31157] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xca1, 0x10000000000000, 0x1ff, 0x6, 0x0, 0x7, 0x100, 0x0, 0x7f, 0x200, 0x667a, 0x8, 0x0, 0xe9, 0x1, 0x0, 0x6, 0x8, 0x4, 0x4, 0xa7, 0x0, 0x7, 0x4, 0x7, 0x2a, 0x400, 0xf4, 0xfff, 0xacf, 0x20000, 0xd55f, 0x9, 0x8, 0x8, 0x7, 0x0, 0x400, 0x6, @perf_config_ext={0x8, 0x4}, 0x12912, 0x8001, 0x6, 0x7, 0x7ff, 0x7, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$kcm(0x10, 0x4, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffffffffffe}}, 0x11) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x40, 0x1, 0x6, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x9, 0x9, 0x8fba425, 0x4, 0x1, 0x0, 0x4, 0x800000, 0x9, 0x40, 0x4, 0x5, 0x81, 0x9, 0x9, 0xffffffff, 0xfffffffffffffff8, 0x1f, 0x68, 0xfffffffffffff7ad, 0x2638, 0x7ff, 0xfe, 0x1, 0x9, 0x0, 0x8, 0x0, 0xa45b, 0x2, @perf_config_ext={0x20000, 0x3}, 0x24, 0x6, 0x85, 0x7, 0x23d, 0x1000, 0x6}, r2, 0x1, r0, 0xa) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) fchdir(r0) 04:38:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x34000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2029.445526][T31502] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x400300}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2029.513987][T31555] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf0ffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2029.779172][T31717] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2029.838449][T31721] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x100000000000023a}, 0x400000000040) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x6447, 0x100, 0x1, 0x0, 0x10001, 0x80000, 0xe, 0x5, 0x9, 0x8, 0x1000, 0x5, 0x1, 0x9, 0x1f, 0x8, 0x4, 0x57ec446b, 0xfff, 0xfde, 0x100, 0xb1, 0x8001, 0xffffffff, 0x7, 0x1, 0x400, 0xffffffffffff963b, 0x1ff, 0xfffffffffffffffc, 0x5, 0x9, 0x20, 0x3, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x3}, 0x10000, 0x8001, 0xfff, 0x3, 0x92b2, 0xffffffff, 0x800}, 0x0, 0x7, r0, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) 04:38:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 04:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x1000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x100000001, 0x10000, 0x3, 0x5, 0x20, 0x50ce9c0c, 0x0, 0x200, 0x3, 0x40, 0x3ff80000}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x1, 0xbff8, 0x8, 0xffffffffffff0001, 0x9}, &(0x7f0000000140)=0x14) 04:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000080)=0x60, 0x80800) 04:38:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x2000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:25 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 04:38:25 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2030.471496][T31957] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2030.503316][T31959] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) close(r0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() syz_genetlink_get_family_id$tipc(0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0xfffffffffffffd5b) recvfrom(r3, &(0x7f0000000180)=""/196, 0xc4, 0x40000001, &(0x7f0000000040)=@ipx={0x4, 0x9, 0x6, "aa55b9e392ba"}, 0x16) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x10d7006e40fe6c1) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) sendto$packet(r4, &(0x7f0000000280)="0f454299431eed02a0831f929100b88e5ec615075c42a4fbcafd005c77661c932555cb76cad3e23e4624b3b3ca64ff0000009a593b18c328d0d5b9921732d460aa5aad4eb0493c17daeef91b9df1443482ffada2e8ace84e7ea5863250fc12b7cb22771d74b7d9704e1f4d82481e21d9ca5231c651062d2e5db2ce30ddb914", 0xfffffffffffffdd7, 0x4000, 0x0, 0x0) 04:38:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000001340)='/dev/swradio#\x00', 0x1, 0x2) connect$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x3, 0x3, 0xffff, 0x5, r2}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0xf000, &(0x7f0000000040), 0x8, r0, 0xc}) 04:38:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x3000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000000000001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffff7ffffff, 0x0}}, 0xffffffffffffff03) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x21) 04:38:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) [ 2033.360846][T32090] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0x1aa) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "936532"}, 0x4) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x4000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x48, "df6adaabf0f6f1f0cb2a08d6e81130c37af4a74e6983c87139d9c0c612a8f16337d473f397e4b7f23856c4f052f9c01561f1e07a211406aec7d84be8fe8010701a560bb94992413b"}, &(0x7f0000000080)=0x6c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x3, 0x6, 0xfffffffffffffff7, 0x2, 0xa32}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/38, 0x26, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) read(r2, &(0x7f0000000080)=""/178, 0xb2) shutdown(r3, 0x0) 04:38:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2033.749186][T32314] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = dup3(r0, r0, 0x80000) getsockopt$inet6_tcp_int(r2, 0x6, 0x2f, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:38:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xe000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffff, 0x12) 04:38:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syzkaller0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_getaddr={0x84, 0x16, 0x104, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x42, 0xfe, r1}, [@IFA_LABEL={0x14, 0x3, 'veth0_to_bridge\x00'}, @IFA_FLAGS={0x8, 0x8, 0xc8}, @IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_LABEL={0x14, 0x3, 'nr0\x00'}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_ADDRESS={0x8, 0x1, @local}, @IFA_ADDRESS={0x8, 0x1, @local}, @IFA_LABEL={0x14, 0x3, 'bond_slave_1\x00'}, @IFA_ADDRESS={0x8, 0x1, @broadcast}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0xffffffffffffffff, 0x6}) r1 = socket$kcm(0x10, 0x2, 0x10) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffff, 0x12) 04:38:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2034.303895][T32658] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x1d4a0000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendto(r0, &(0x7f0000000180)="beef31ee7ffc4d753ad2958cd3b8a46125f06bad324b687dfda2b5c61650de19dc7a2ee0eb600c57464c011a7262c96efa99", 0x32, 0x10, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x3, 0x1, {0xa, 0x4e22, 0x5, @mcast1, 0x401}}}, 0x80) 04:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) [ 2034.545921][ T410] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2034.598117][ T514] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x3f000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet(0x2, 0x7, 0xf38) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="01127fbd3cf65a93434e576271159024", @in=@remote, 0x4e24, 0xf71, 0x4e20, 0x1, 0x2, 0x20, 0x80, 0xff, r2, r3}, {0x3, 0x1, 0x8, 0xdd, 0x4, 0x6, 0x0, 0x4}, {0x3, 0x1f, 0x7, 0x9}, 0x8, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d2}, 0xa, @in=@local, 0x3501, 0x2, 0x0, 0x3ff, 0x48, 0x20, 0xfbf}}, 0xe8) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0}, 0x0) 04:38:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0xffffffffffffff80}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 04:38:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x40000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) r1 = socket$kcm(0x10, 0x2, 0x10) sysfs$3(0x3) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2035.580575][ T965] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2035.616968][ T967] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) 04:38:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x60000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000080)={0x0, 0x8, 0xd7b, 0x400}) socket$xdp(0x2c, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040}, 0x4000090) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2036.225654][ T976] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2036.264002][ T1026] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x9effffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000080)=0x1000) 04:38:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa1ffffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe15, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) 04:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2038.474620][ T1219] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 2038.516709][ T1222] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xeaffffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:33 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0xffffffff00000001, 0x9, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) pipe2(&(0x7f0000000300), 0x80000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000100)=r4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=r4) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000200)={r3, 0x7, 0x10001, "f7a6b8d094ddb5e71f818e905e9c94324f3dfc84e6005e49105d3635279008c86d7ee1670cab0973625f258e7ce509bf766b4f29b6102aaa10be2aa3e15e747696236078ae01d4c34f1ddffca12674e85da53d44ae2ce58c2926b86ba772ca50b8bc1bfe5a895d83c83d599ecf525ec34ded16db7c0a5a485f84b8e0c4234675f0e61920eb647f50462adf"}) 04:38:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf0ffffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2038.913151][ T1561] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) [ 2038.963573][ T1572] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) msgget(0x1, 0x40) 04:38:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) [ 2039.162183][ T1772] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfcffffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="146a6ee91fe1ad13d86ba531dc7ec06b0d766ffd7c30d355631252ef03ef9258dd1dd959a6ee8fd628e860742ab2c29eace8e8e878ffdeaad906e480739ae0d41d84da95357ee89a", 0x48, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000700)='(.proc\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) recvfrom$rxrpc(r4, &(0x7f0000000680)=""/3, 0x3, 0x40002000, &(0x7f00000006c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r3}, &(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000600)={&(0x7f0000000540)={'cbcmac-aes-neon\x00'}, &(0x7f0000000580)="c597c68e3f0aff3a36c78d00b0b78989a2657117325a7c4a772aebe901ec9f846fcf43a9f3649fb6ebe3fb957d46bb3159769e1b0cf6e9a8b09a9448ecef2935ae5dd7a3048698109197b39f32", 0x4d}) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2039.458096][ T1930] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2039.514134][ T1995] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfffff000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:38:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2039.815890][ T2183] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x307}, "4ce602fc48d4e14b", "bfd5a4f5a4958ec744c044bfa219e6cc", "e328c1a8", "1acc02d9a23d0395"}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfffc) inotify_init1(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x52) 04:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffff7f}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:34 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x3, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x7, &(0x7f00000015c0)=[{&(0x7f0000000240)="cd5ffcc14a3a98d59627bd6ea55ad1a878ae8f5f2084f39aef1b7bdd8c2f10f5e48706ffb1e7c7f9f3aef778dbf3e2cefbff6ae9f0fb203c317830f124e85c58e311b1f26a7fb46b42bd59114bdb3624203df658b6451d", 0x57, 0x27}, {&(0x7f00000002c0)="2e192565", 0x4, 0x3}, {&(0x7f0000000300)="b80d00858b69f7d5ce35ec72fb075e0b1bef87a0ec6fdba5ea10a62166c041c2041297c5c0acbe2f85498e69424e29c436293b72081bbe06b72470c548d92fb8d0f2caf05b943134ad3ba53f973156da60bac02f8bf6a171c364ec7f1bcc2ef03311146260a525e54677466755e21551724e10e479e4b2e1a7a70246296b1ad025debee0ada4c9a25feec481ca3ea841dbca714478acb3e72f75247cfd26619c468b7d719c2356e641844308b8bf8822c1e8f320696f06ee995f5bbaba28efcb336615d17566fcb9617bfb5ff1e5dcafe3186063b111a4f2ce89a6e60337c7f676ad5542d2f7ff1ea8dc13304fff8aaa", 0xf0, 0xe724}, {&(0x7f0000000400)="d6b568ef242fe515ba01be40b431b0f2d691084ced03d5b7b50f066dceb0040d9f9ae5cea33b978adbf141e7113469cbd7d8b477c89f89ebf54ff2ed57c377096fd099519679ed10c74efd22b2826ade5424824e24a92374e0d65de05c963a5156bfb5ff35d9f51a3091ee2d9c495d25839fd10f68022c355a02245c55e6bb889f97433b3e4c18cd567659441fe123da7107f81c2bed0360e76cb075878733787f67a722322eb5f15693fb6c284155b2d3d293b38420d2c33b360e3f1c6a0b2d3d3421b9d754fa", 0xc7, 0xe4}, {&(0x7f0000000500)="41faf4194ea1796c847c994f7f3be5ae5701c6e184db73994447f7eb7046abd75fa6aa827a53b80aac1031f4c068e275e8c676bcf850a30d2902428b236301e462c5d1e3cdb05ef60a9e88c53f661978ecca40ffc5c9f7b785b10f7057beab2449d11215bfc723f3e3bf02", 0x6b, 0x3}, {&(0x7f0000000580)="960d88137bbf10168de9460e0895bebfc137f60aad2a15f568", 0x19, 0x1}, {&(0x7f00000005c0)="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", 0x1000, 0x3ff}], 0x1000000, &(0x7f0000001680)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r1 = socket$kcm(0x10, 0x7, 0x10) getsockname$unix(r0, &(0x7f00000016c0)=@abs, &(0x7f0000001740)=0x6e) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005c030a000601000080004800000300f88000f01700d0bd", 0xffffff53}], 0x1}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) 04:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 04:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r5, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffff9e}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2040.241142][ T2312] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:38:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 04:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffffa1}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:35 executing program 4: mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d7463702c706f7230103030346532332c7665726e3d3970323030302e4c2c706f73697861636c2c706f73697861636c2c636163686574a600000000000000657461673d2c756e616d653d766d6e65743173797374656d2c6673757569643d7775373738003f732d776567772d007734312d626138332d77346538333066772c66736e616d653d766d6e657430656d306d643573756d2c7375626a5f726f6c653d757365725d2c00"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 04:38:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x0, 0x3) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000480)=""/61, &(0x7f00000004c0)=0x3d) write$FUSE_BMAP(r0, &(0x7f0000000340)={0x18, 0x0, 0x7, {0x1}}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x101000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0xffffffffffffffbe) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, r5}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x3, 0x8, 0x2, {}, {}, {0x1, 0x1, 0x4f, 0x6}, 0x1, @can={{0x2, 0x7789, 0x3f, 0xffffffffffffff7f}, 0x2, 0x3, 0x0, 0x0, "545842121cef7b36"}}, 0x48}, 0x1, 0x0, 0x0, 0x20008010}, 0x801) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000380)={0x10000, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000500)=""/27, &(0x7f0000000540)=0x1b) 04:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffffea}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 04:38:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfffffff0}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd1b, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) 04:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) [ 2041.675499][ T3041] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2041.732320][ T3041] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000040)=[@decrefs={0x40046307, 0x1}], 0xcb, 0x0, &(0x7f0000000100)="cfc448a5a9910ee6839f8e5635f0fa66668944016ccb794eed30ecf6e118b59c90cb5ced2aed71273c77325e008d4d12480e366339b6de97622ed9d5328760788456ee699f7a654996734f4b6fee8316955fff2883b1540f47979944599b0a8bb409fb373c3d4d2bde193638eae48972e647d5c3815c1f54114fe295339aa3398c5e01ed65c7d205df82be57ffbee5c2335922b8198e5f7a406c85061c07dd5c0bbdcef3522402c176d8dbb00d43515a34cf239bfa2381bb282be4d6933b5491120843db54e1541d8613f8"}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfffffffc}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x3c0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x1, 0x2) 04:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) 04:38:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2042.065812][ T3316] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) [ 2042.125372][ T3335] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x40030000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x102) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x20c, 0x23, 0x8, 0x70bd25, 0x25dfdbfc, {0x11}, [@nested={0x160, 0xc, [@generic="92d372a86aa73f3d7416eca3948a9517611b5c96727d7e363f571f5b1dc8dcd0f5d7296f5cf17a427a58435de67d56aa4f4d1b3aed3e31f1d3a3b1955fc188ff3b18ba3d70662645dff459671e4e088447c01998578d105ddd9133edef117f7f77561acc836bf309d92fe8c8b381314dfd6b43fc67b693cc201b71521c9b8519fa5a8c30d35fea5170756ac05286317621acf2c7e5c60751784741682bd3a941e77015969e62137c6eee947afa1ff99dd991ffa304a114ff1350b108d706668e75a83442acc9f2bd17d5f8654b", @generic="6a714d783badaf764d48f67c1c9162d534b0dea0e6ae943526ff6f26581d5296cebf869fa625bdc2f365e68e8fa0e54bbe6232de5871271c38df14a708138d3ab86910d6465dbdbcff25ed6d537a388ccac258576ec11ba54f822ab60b39ca1c9f8d645c303e", @typed={0x14, 0x4c, @ipv6=@ipv4={[], [], @local}}, @typed={0x14, 0x7c, @ipv6=@loopback}]}, @generic="0b190ea9e2a0d2e9d0c0a2d05d754651ccef74480dd5240529e13a0b78ffd6b968712ffd5bd9f030fd79f5ecb8fc6b0f97885caf9e53a1aed5565b3fd69cb4bba8b62c632c8d9f782a0898ebabe8481a76f05ce953e01da6471404c8bb9139e506c196502647dc716686138e0b081ab372085d6b1da5f03945dfdd56e20df71e52d9ddc56090543cedcbbd49ab41d7390a6f8e8295e2"]}, 0x20c}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) connect$nfc_llcp(r1, &(0x7f00000004c0)={0x27, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, "dc506544a98e163745674d4228cda966b7a4ecbb1d1b10e416d6fa9fd6afb277cce4ddf2cc43d46f88766302daaba55d726e22e04e53a899414a5c93c7ee01", 0x9}, 0x60) r2 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x4, 0x10000) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)=""/58) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window={0x3, 0x79, 0x8}, @mss={0x2, 0x6}, @timestamp, @sack_perm, @mss={0x2, 0x839}, @sack_perm, @timestamp], 0x8) 04:38:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3da039ea7ee96c1f46e6c558573f7517e9ef0d8a289853079f1008c823eee21611d68e7f39d69677787c2a12e6e93c4452d71edf9f0b5f954f7ee55107bd65ca9cdde37d18302ca1e2d4d3b69e66776ad7421f9c6eb6837ff6a901058d962551498fa47d1b074e971283997d963cf41f68acf3dcb38c907e98e1b54281bd1c479774b5c4db92", @ANYRESHEX=r1, @ANYBLOB="2c77893a6e976f", @ANYRESHEX=r0]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fd2000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffffffffffd, 0x10000000001}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @broadcast}, {0x306, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'dummy0\x00'}) 04:38:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf0ffffffffffff}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bcsf0\x00', 0x10) 04:38:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4280, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x3ff, &(0x7f0000000100)=0x4) 04:38:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x100000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:39 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) epoll_create(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x1d2, &(0x7f0000000100), 0x0, 0xffffff52) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@loopback}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x9) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000380)) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:38:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = semget$private(0x0, 0x4, 0x241) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f0000000100)=""/233) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) [ 2045.189049][ T3812] __nla_validate_parse: 3 callbacks suppressed [ 2045.189058][ T3812] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="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", 0x1000) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x200000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2045.447118][ T4112] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 04:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffffffffffc0, 0x4002) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x0, 0x9, 0x1, 0x6, 0xc6b6, 0x7}, 0x800, 0x2, 0x8000, 0x2, 0x592, "e9e70c423d6506ca58e5bc3d316332bc32a9dd4d5bf04dd8c143161907d19fe6607cf135133bf5ce92d0ed65222f67adb66a4136d00cff93de0b1d4d6f64704498bc06c99b34398dc70c6e26591678b9d6958ce589495983b67c19ce64b58368fe8b8d349128492f7ee5bc8535f97caffc104421b9c4b6b02ce12e650e293e05"}) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x300000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2045.711845][ T4341] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x21c, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x4080) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 2045.957758][ T4514] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x109000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffd20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 04:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x400000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x3, 0x4}) r1 = socket$kcm(0x10, 0x405, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:38:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:38:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 04:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:38:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa00000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2046.550611][ T4785] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:38:41 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9f, 0x42000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x18401, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f00000010c0)=[{{}, 0x0, 0x100000001}], 0xab) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0x100000001) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000280)) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfff) 04:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:38:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xe00000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2046.885208][ T4955] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:38:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf00000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2046.962402][ T4955] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x1, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) mq_notify(r0, &(0x7f0000000280)={0x0, 0x2e, 0x2, @tid=r1}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x8000) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x6) prctl$PR_SET_FPEXC(0xc, 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/122, 0x7a) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000100)={0x40, 0x3f, 0x4f88}) 04:38:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000240)={0x4}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pwrite64(r1, &(0x7f0000000100)="70f0a68db18be5b624a1b05d750d648ed082dd1711d957a7c7dad6f768dd75514c7c7064e8f647bcef44b2420d2e255adeebe3bd1785e2c9b6d3ba04bf7f70f9a6e9f23411093670b64b84effafb762ade264e6074a7ab043eb99391deba6066b98b189aaf13f52c1874f070fb7a481beeabdcf6cb89e7bbfb9a9d3099f2dc262ec05fd78f0d95c3f2b80056928951ceeab81de3791407d5b49f047ffa087e8b018a32c17d54940329ef3f1d444f46aba0f2de260d7519f236e57d78f7d7dbaf7b10d58b0484f2583cf116f0ff97ca5171446e9f0d83121d318b93dad11863a53a9dac04", 0xe4, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) r2 = socket$kcm(0x10, 0x200000000000007, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x41}, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0xffffffffffffffff, 0x1, 0x80000000, 0x2, 0x3}, 0x1, 0x15, 0x7fffffff}) 04:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x1d4a000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00000069c0)='rxrpc\x00', &(0x7f0000006a00)={'syz', 0x2}, &(0x7f0000006a40)='\x00', 0xfffffffffffffffe) r1 = add_key(&(0x7f0000006a80)='rxrpc\x00', &(0x7f0000006ac0)={'syz', 0x0}, &(0x7f0000006b00)="65acd6c94c2cd35e", 0x8, 0xfffffffffffffff9) keyctl$negate(0xd, r0, 0x400, r1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000006740)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000280)=""/205, 0xcd}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000580)=""/199, 0xc7}], 0x7}, 0x7e}, {{&(0x7f0000000700)=@rc, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000780)=""/159, 0x9f}, {&(0x7f0000000840)=""/5, 0x5}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000940)=""/25, 0x19}, {&(0x7f0000000980)=""/198, 0xc6}, {&(0x7f0000000a80)=""/208, 0xd0}, {&(0x7f0000000b80)=""/215, 0xd7}], 0x7, &(0x7f0000000d00)=""/156, 0x9c}, 0xfff}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e40)=""/132, 0x84}, {&(0x7f0000000f00)=""/118, 0x76}, {&(0x7f0000000f80)=""/151, 0x97}, {&(0x7f0000001040)=""/111, 0x6f}, {&(0x7f00000010c0)=""/100, 0x64}], 0x5, &(0x7f00000011c0)=""/30, 0x1e}, 0x101}, {{&(0x7f0000001200)=@isdn, 0x80, &(0x7f0000001400)=[{&(0x7f0000001280)=""/129, 0x81}, {&(0x7f0000001340)=""/134, 0x86}], 0x2, &(0x7f0000001440)=""/89, 0x59}, 0x3}, {{&(0x7f00000014c0)=@pptp, 0x80, &(0x7f0000002600)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/188, 0xbc}], 0x2, &(0x7f0000002640)=""/186, 0xba}, 0x3c}, {{&(0x7f0000002700)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002780)=""/27, 0x1b}, {&(0x7f00000027c0)=""/233, 0xe9}], 0x2, &(0x7f0000002900)=""/146, 0x92}, 0x8}, {{&(0x7f00000029c0)=@ipx, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002a40)=""/26, 0x1a}, {&(0x7f0000002a80)=""/118, 0x76}, {&(0x7f0000002b00)=""/188, 0xbc}, {&(0x7f0000002bc0)=""/167, 0xa7}, {&(0x7f0000002c80)=""/246, 0xf6}, {&(0x7f0000002d80)=""/237, 0xed}, {&(0x7f0000002e80)=""/174, 0xae}], 0x7, &(0x7f0000002fc0)=""/207, 0xcf}, 0x8}, {{&(0x7f00000030c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000005400)=[{&(0x7f0000003140)=""/19, 0x13}, {&(0x7f0000003180)=""/27, 0x1b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/6, 0x6}, {&(0x7f0000004200)=""/64, 0x40}, {&(0x7f0000004240)=""/186, 0xba}, {&(0x7f0000004300)=""/96, 0x60}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/73, 0x49}], 0x9}, 0xfd}, {{&(0x7f00000054c0)=@rc, 0x80, &(0x7f0000006680)=[{&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/179, 0xb3}, {&(0x7f0000006600)=""/21, 0x15}, {&(0x7f0000006640)=""/63, 0x3f}], 0x4, &(0x7f00000066c0)=""/111, 0x6f}, 0xfff}], 0x9, 0x41, &(0x7f0000006980)) 04:38:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x3f00000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2047.486643][ T5433] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2047.519481][ T5433] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2047.849595][ T5597] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ftruncate(r0, 0xffffffff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x113, 0x5}}, 0x20) 04:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x4000000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:42 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x8000, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000080)=0x3) 04:38:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) 04:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket(0xa, 0x800, 0x7ff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/61, 0x3f}) 04:38:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x6000000000000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x246000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/37, &(0x7f0000000180)=0x25) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:38:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r6, 0x224c, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x99d9, 0xffffffffffffffff, &(0x7f00000003c0)="cdc2185b2083", 0x6, 0xfffffffffffff001, 0x0, 0x1, r1}]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0x9effffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x220000) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080)=0x80000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000300)={0x9, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}]}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x4) 04:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0}, 0x10) 04:38:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xa1ffffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:43 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r3, 0x0) 04:38:43 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e23, 0x0, @mcast1}, {0xa, 0x4e24, 0x1ff, @empty}, 0x31, [0x2, 0x5, 0x5805911b, 0x1ff, 0x3, 0x7ff, 0x20, 0x10001]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1005, 0x10) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x2000) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) io_setup(0x4, &(0x7f0000000240)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xeaffffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:43 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000340)={0xb, 0xfffffffffffffdfb, 0xfa00, {&(0x7f0000000240), r2}}, 0x328) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000180)={0x7, 0x4, 0x0, 'queue1\x00', 0x8}) 04:38:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:38:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x6}) 04:38:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xf0ffffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x1, 0x100, 0x9c}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x2) getpeername(r0, &(0x7f0000000200)=@generic, &(0x7f0000000040)=0x80) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) 04:38:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:38:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfcffffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:38:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000001c0)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x2000) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) 04:38:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000100)={{0x2, @addr=0x6}, "dcf46bc10c125e3ca8da39032e0be0fc51828bb1afd875f93b8a227a9fa46098", 0x2}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2052.317558][ T6768] __nla_validate_parse: 12 callbacks suppressed [ 2052.317570][ T6768] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffff7f00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2052.495504][ T6768] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="f57c64d31a907773088f3818c828cb19086e3bcdd81c99f4d1f5697c7f49cdd6100520055d9ce523c6fba2550a3cbdcf948d6e369d59d80027884a2c27eafeaa4e6c118e538d3d614e32afef8e441aa7a5531f88141e903639cc30ac6a1b362c5731737808cfbba6c13bb5a88c8a15ecc7dc28740891f537ebcf25117efb7b256fc1b99637c1dec03d24141d6374779dc5b95564de8e93f6c18acce9f428a5f93ef728eeb927b6cff7eee44303b7b90294678dc62457c6c5cc828b092715bd95c889e306709728811c89", 0xca}, {&(0x7f0000000280)="55f17e2b692255e032629885063714efa50da8b4f441583fb04130d3b1c877e9ad25f976d2caff90ce3a0847c31f408b0fc1920b5310e8c128606232745934d8b60b431e2fdc04f149c10a6dfb7c09dc119ddcfbff8da7682837a918402b8ae5bcf1aa5d33b19e49489560fbc76a5a9567", 0x71}, {&(0x7f0000000100)}, {&(0x7f0000000300)="aee2", 0x2}, {&(0x7f0000000340)="46e98e53d5b905fcfe7321a5c474fb38602e2bf1808e6f2bafa4e7863f504d4ba3f84996d4cbb0b820a1e276f63cd963774ed40ddc6c95d58c5a02b766103b44addc15b1fe07d7c2ce907b127166de21fbdf4d703b48cd886c194e6a2a80462023a550858a00750493d2ca7651ee5a0b9bd161350e1a62425530576050fb", 0x7e}], 0x5, &(0x7f0000000440)=[{0x110, 0x116, 0x80000000, "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"}, {0x40, 0x0, 0x9, "b090f163d87f87702c6357daaef9f4a4f82f4e12b97a0c5112333ac384c6f9b49c66dd42b026f41923"}, {0x108, 0x11, 0x2, "bfc5288e04085ff49f56fe6f7b6c283650fd330ec366126e7f9a1c4e08ac4cd97816352965dedc84a8f817c0570bb166bee7e34430deaaf979a4bd28bf2126d9fe0d9ad52d68ee54283768020547b09416d8a1264e1aa9200adc1f8eb11a006e20390cbedf5e65c3d77428a578087a5508f19995966b0de6a43ac84c626e400534830e081068776e4713bc15cb3f6162c0a3b1927e5c4672da4ffbe57eae1d2dd9b9b5a554b7f502a87d4b0b1540fddcef20fa0d9dc58f7b6dbd48ac5d0b9966e5376c6f78485a82d0d70b5b27e495513a58e0d06e996d819ff991cd94373e618ef83b9b4e18ec3fd4bdb9cff5d4f1696a"}, {0xb8, 0x11, 0x1000, "e99f0521f1deb8b5bac6e49afd1a5e4b0504c4ac00d9276ae4355fbf449ae2020e8d6210ea61c3eba5eefc0e5c3c6aab29d485e6f52e6831d8ba8a0d13ac67ff74c9c04e1da6e3d47924e2f869ece83b5cad2a3200f9aa156efdb07e8dca2f4a211582f0325c1124314c021bbb3c5b03b7183c25241f35c84683d4fb4112c5fb42ef205490992d35e750347072fa4822fa53c028a794deabf7d4c274ce0356e485d3467871"}, {0x60, 0x11f, 0x1f, "f6796937052645a720e0fad67c8e37519889b8d8741a41929aa1df8b627d822bca901422489d47d8deeadae061f43da71ce75904143291c9110631555c6d3b3e11374e7f6eabfcf68fa872"}], 0x370}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xffffffff00000000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2052.680727][ T7070] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000, 0xfffffffffffff000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x10, 0x7, 0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000100)={@bcast, @default}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) fanotify_mark(r2, 0x80, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1}, 0x0) 04:38:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x2, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x6) r1 = socket$kcm(0x10, 0x2, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(&(0x7f0000000100)='./file0\x00', r2, r3) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x800000000000004) [ 2053.350954][ T7370] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r3, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x3, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:50 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GP\x02\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffff1e, 0x10, 0x0}, 0x70) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x8, 0x10000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x1b3, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000005, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)=""/176, &(0x7f0000000280)=0xb0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3, r1}) 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2055.802270][ T7479] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x4, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2056.020090][ T7620] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r3, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2056.093478][ T7707] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2056.330671][ T7852] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2056.425306][ T7964] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000002c0)={0x5, 0x0, 0x10002, 0x401}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000300)={r1, 0x800}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x6, @mcast1, 0x6}, {0xa, 0x4e20, 0x1, @empty, 0x3}, 0xe9e, [0x50, 0x1, 0x9, 0x6, 0x7, 0x2, 0x4d9a, 0x326]}, 0x5c) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=""/227, &(0x7f0000000440), &(0x7f0000000480)=""/90, 0x103000}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x1000, {"5743e740772bdf259d9d5eea3f7bc8d9"}, 0x100, 0x6, 0x10000}, @in={0x2, 0x4e24, @multicast1}}}, 0x118) 04:38:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r3, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xe, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:38:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, 0x0, 0x0, 0x0) 04:38:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, 0x0, 0x0, 0x0) 04:38:51 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 04:38:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x60, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, 0x0, 0x0, 0x0) 04:38:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x307}, "4ce602fc48d4e14b", "bfd5a4f5a4958ec744c044bfa219e6cc", "e328c1a8", "1acc02d9a23d0395"}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfffc) inotify_init1(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x52) 04:38:52 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:38:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:38:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, 0x0, 0x0, 0x2}}, 0x321) lookup_dcookie(0x4, &(0x7f0000000040)=""/117, 0x75) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:52 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:38:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x300, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:53 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa00, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) 04:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:53 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0xffffffff00000001, 0x9, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) pipe2(&(0x7f0000000300), 0x80000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000100)=r4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=r4) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000180)) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000200)={r3, 0x7, 0x10001, "f7a6b8d094ddb5e71f818e905e9c94324f3dfc84e6005e49105d3635279008c86d7ee1670cab0973625f258e7ce509bf766b4f29b6102aaa10be2aa3e15e747696236078ae01d4c34f1ddffca12674e85da53d44ae2ce58c2926b86ba772ca50b8bc1bfe5a895d83c83d599ecf525ec34ded16db7c0a5a485f84b8e0c4234675f0e61920eb647f50462adf"}) 04:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2058.868409][ T9175] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:53 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getgroups(0x4, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff]) fchown(r0, r2, r3) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x48000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) 04:38:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xe00, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:53 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="43d187015501530591ce01e1e61dd043915fad7c688ebc5b8bfd8a9b90a83cefee4d2c310ac5b0e3764e82678a2ac832817f02aa9c2c17696247a659e9457ead5a1c1923148654754f99b88f4fb66c20b7893f90e2be1ae74eaf5bb337df7ff2b9e7af752811ee654b3a71ec87e606124482729b357ad27eb49ee8cad1fbf4ceec3fc968422bcc379e450ee4ea524f5fb7ada9463aee10c998adc5457501b2023cc883100e7a1724b30e87a23536ad585e87deef880255621868b26174356be96e2f85442bfe00681dfa3660ef3cfff3e5a84c22fad9b2324c028e58e490e89f3a99c96d69e268a3a0b179ac047b42", 0xef}, {&(0x7f0000001280)="60160fe8fce13d9b24f1e2952e1e16e8e4445653dc2154b6b029be81b0e03a391a544abba29b89105a278eaef3c55ee588526535faa5c53b0fa67234f9bc159ee62dcf118e226dc67554d54e33633a297f8e0f0c4f2d2f951e9a75fdfb28b3b45d4f9575f9c2f337f80b6daa2f839756921d92aaf0a9b33eb99a5f1994a2bb304971c4a200b50aa2893789091895ad221d0ac2aa231bea7ba84c5ffffcf55a98dc0eafdf84", 0xa5}, {&(0x7f0000001340)="5ed46571bd5e310ca9bad17129a21af3b2b10f7c1e95f275213aaf1362715ddf2fad2682629a97f71c568091a1cc414c8e4ff9dabcdf56a0de93488eb5d0d1558cf6749dcc666e6d071bb6688c8e6a975db39c989cf40219b562cff26ceae1a9314d9e32e3f2c8c68b547736526cb4ca4b2a7c920ea6e1c99f8b59143ae26874b1acf1925e4ae69a525ae1ef07df653bd48563c4", 0x94}, {&(0x7f0000000100)="d0978b394af0819481bfaef44b2533fa32a5abcee7eb62f560", 0x19}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="45164585bb3e959134e0d6d2ec2b4440b8ae02d7673b064f158e7ef3e10b9019209e02c7865cca5a5eac76a7637b364e696f91ab9387bbe60a3c834ccb85091f130e5e0ed796d28e3d0c01a9c5c4dc24a2a55d2dd88e7032d2cef45000f1b3807204dc5dda97d724fdd1e444e25ca0b9cb89d81ac0360d8227cf2faa6faadbddf8c7e324af586e9a3a8089b7a54dd748aa404a207c93ed185e90ecc08837d44fa599447b83ceb308c3085779809d3cba045e33a02db1d0b43220aed2025c8e81f1ebd267aa7b52f27fe7416d941c5cfcb6132bfdc1f86450572a61a5e0a88cf2b7650eb74da792265d", 0xe9}, {&(0x7f0000002500)="4ae0d1bb7ddd0af42354c155d1f2edd59e9f4284e1eace9a0cfc6d3bc45f4c0a8dd1c158b585cb69e25c1101a32d359e186949381619e4ec78b22140e6f47ac975036479456e831c8a8e5b392f509ef6f5c7116d5265785b2eff4618df434ec1afccdcbf774b216a02e26eda4bd7d1d3e2e4acc9f886b1e1131f19d5ae81352ff8f5a49bb220d92c27c17309ba15160c4849be6674893f8c09a6fa403bbc227d488888a40e48", 0xa6}], 0x8, &(0x7f0000002640)=[{0x110, 0x10f, 0x92e, "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"}], 0x110}, 0x4) 04:38:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf00, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:54 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x401, 0xfffffffffffffff8, 0x2}, 0x1}, 0x20, 0x1, 0x0) setgid(r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r2, 0x6, 0x3, [0x100000000, 0x6, 0x8]}, 0xe) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000003, 0x0, 0x13f}}, 0xfffffffffffffdfa) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000100)="f75e8c46dab77836a2946abb6fe02fd64e4d962daac9bc27f9b2810d2a0781bd5aff8f919beb2a61b8c2df0babaf295bebd63c89b24702173145065fa5c3a6e4268ad13145f700588fabedf943065865ace0bf3dfcce1d8afa7c4d2f5dbdf5e5454dd4084db660ebe3d6ca9f2ae21c27ec76649b65838fdd81650d3514776306616d15518e800b385251efd60ac4df64d03531e3a18d2ea3534df1a5c246ec2b7b6f4de7aedd04e8ea4727bfab2987960018ac41c3ad6d80781316d11b631b8cc22300c0a946b13bf9ecdc3e878434879b68e5c00c8aabec2523102c8f6ec8f2f6f577a46657507c116d4bf8e19fe34a1cb32d843274231b", 0xf8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r3, 0x0) bind$tipc(r3, &(0x7f0000000280)=@name={0x1e, 0x2, 0x3, {{0x0, 0x3}, 0x1}}, 0x10) [ 2059.479712][ T9294] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x1d4a, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x20e, 0xfa00, {0x1, 0x0, 0x0, 0x2}}, 0xe8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:38:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r1 = geteuid() socket$can_bcm(0x1d, 0x2, 0x2) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="39a16007a18449d1dc75859f89776a0729dc51c5133bd8515919233041b8a530de3c87cf7d212296b07f315e3ce97954c71cf82d3fd5a770e471d197710145eb6b08af9a777f9554077e2fb20296b964d331e8b6b3d59fa2316222d26d4564b1595abe59bd847acfc3f4e014fab1a2f986701f955035e66df4b79a07e32cbd335627fe5d45973958ccb579150c82d162217298beea86fa036b0efcb51977ae8b5868f006d794a3b2964ecccc4f4efc8274fafc17df", 0xb5, 0xfffffffffffffff7}, {&(0x7f0000000180)="c70bb0c8fac7b5ea4329d6c0f6ec0cb75cd1026efa52a735eedecd88e394e3570b47b5593aa82ed547b9dc144099c8261b08020bcaf666cccf067c9b881792929260f71c23a6c588ebf78f6b06615d8dc7ed06b407", 0x55, 0xffff}], 0x10000, &(0x7f00000002c0)={[{@uqnoenforce='uqnoenforce'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '(keyring^proc/userem0)vmnet0securityem0!)vmnet1'}}, {@euid_gt={'euid>', r2}}]}) [ 2059.861740][ T9521] XFS (loop4): unknown mount option [obj_type=$]. 04:38:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:56 executing program 4: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x3f00, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:38:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x4000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:57 executing program 4: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:38:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x4a1d, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:57 executing program 4: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 04:38:57 executing program 4: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000100)=0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfd25, 0xfa00, {0xffffffffffffffff, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r2, 0x180000000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0xf0, 0x20, 0x1, 0x101}, 0x14) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x2, @addr=0x8}, 0x8, 0x80000000, 0x3}) 04:38:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x6000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 04:38:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:38:57 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 04:38:57 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 04:38:58 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:38:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 04:38:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:38:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x34000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:38:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="707c9c80ef", 0x5, 0x40, &(0x7f0000000080)={0xa, 0x4e24, 0x4, @empty}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:39:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 04:39:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x400300, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r5, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], r4, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:00 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x30000000000, 0x80000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) mq_getsetattr(r1, &(0x7f0000000340)={0x6, 0x5, 0x1, 0x20000000000b3a, 0x1f, 0x3, 0xfffffffffffffffe, 0x2}, &(0x7f0000000380)) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000400)=""/224, &(0x7f0000000500)=0xe0) listen(r0, 0xc) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000001540)={0x5a3, 0xb5b, &(0x7f0000000540)="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", &(0x7f0000000000)="e288e50ae184", 0x1000, 0x6}) mq_notify(r1, &(0x7f00000015c0)={0x0, 0x20, 0x4, @thr={&(0x7f0000000100)="c5027198e02884dfbba9ac239870a4c8c2fc4785e76aff0953bed55c976b66f9db0ebbb2e218cce6ccd7b637ebe29b98bd45f8090b34f335c6e85dcc3fb5233c8536af01da509130ab2ff552ed402448f5574a4618a61f7321d9ecca023150e13dc0bfccbd35634c3743e9feebf49bb31315193e0ba13f8571aafc9bfa9bff8e9a5375e75c3a46be1e58d00ba8ef32541ac54df532d462956ae97578d5607ec64af83a515b457959a84b7b158f842b9d77d9b107fa7976c589c42f18ce4ce452d1d80a9654be2d70f4", &(0x7f0000000200)="da1dd1942a0bbe4381d991e0d1b2b5c3a23afcc5a273e247ffaab5bcc4b83fbfad235c08d582e68610ca44a917090bb5f94447659f435ed3e18c57e480b63a7840dd3b0bbb7f89ca7401915abdad4f3685a60468d7ec1b220ad2efe297d7f887a4fdbad86f5e6f3b1d9ba6db8c791cfeb40c8bd15c4268ec184a5af60af47b15b28d68b862253538a26ff088af4a95f1d39a8e6b136c4c120d6a41ef286399fe15ed1237069517f88fe8deca91f0c530b1ace82d2d7cdccd712a85e2152d592dffbf731aa7138c004ef955164eee179a3fb73f0bb2faea4c72fc38a3dc4361a8b9c9ac72d4ef0abf44c14f81d5acefb2c15c99377163f5"}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffffffffffe2f) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001600)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000001580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000001800)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001a40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001a80)=0x18) getgroups(0x3, &(0x7f00000018c0)=[0xffffffffffffffff, 0xee01, 0xee01]) r6 = getgid() write$eventfd(r0, &(0x7f0000001ac0)=0x8001, 0x8) getresgid(&(0x7f0000001900), &(0x7f0000001940)=0x0, &(0x7f0000001980)) fsetxattr$system_posix_acl(r1, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000019c0)={{}, {0x1, 0x1}, [{0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x4, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x5, r7}], {0x10, 0x7}, {0x20, 0x4}}, 0x5c, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:39:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2066.193976][ T26] audit: type=1400 audit(1564893540.822:154): avc: denied { map } for pid=10538 comm="syz-executor.3" path="/proc/capi/capi20ncci" dev="proc" ino=4026532266 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 04:39:00 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x98cb) 04:39:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf0ffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x10000034b, 0xfa00, {0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1b8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:39:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x1000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:03 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8001, 0x10080) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x1, 0x9065, 0x87, 0xbc8, 0x7, 0x3, 0x20, 0x4, 0x7f, 0x753e}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x4, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="038d", 0x2}], 0x1, &(0x7f0000000180)=[{0x10, 0x6, 0x101}], 0x10}, 0x4004000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000280)={0x1, 0x9, 0x1}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:39:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x2000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x3000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0x1fe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x4000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xfffffffffffff7ff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:39:07 executing program 3: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x34) 04:39:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'bridge_slave_1\x00', {0x2, 0x4e23, @remote}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 04:39:07 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:10 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xe000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:10 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x44) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) getdents(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) 04:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:10 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x1d4a0000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x3f000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0x1fe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x40000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x60000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:16 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0x1fe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x9effffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa1ffffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, 0x0, 0x0) 04:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xeaffffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, 0x0, 0x0) 04:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:39:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf0ffffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000080)=""/203, 0x100000070) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 04:39:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:39:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfcffffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r2]], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 04:39:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:39:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfffff000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:39:22 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) 04:39:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffff7f, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:39:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffff9e, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:23 executing program 3: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000080)=""/203, 0x100000070) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 04:39:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 04:39:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffffa1, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 04:39:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 04:39:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffffea, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:26 executing program 3: 04:39:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:39:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfffffff0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:39:29 executing program 3: 04:39:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:29 executing program 3: 04:39:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 04:39:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:39:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfffffffc, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 04:39:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:39:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:32 executing program 3: 04:39:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 04:39:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x40030000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 04:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:32 executing program 3: 04:39:32 executing program 4: 04:39:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 04:39:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="1f627d7edb72082f9aa8185b17da1fde", 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigpending(0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x90) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:39:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf0ffffffffffff, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/194, 0xc2}], 0x1}, 0x2) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280), 0x1249}, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x42, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:39:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 04:39:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x100000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getuid() recvfrom$inet(r1, 0x0, 0xba, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="1f627d7edb72082f9aa8185b17da1fde", 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigpending(0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x90) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:39:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{&(0x7f00000041c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:39:35 executing program 4: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {0xffffffffffffffff, 0x6}, {0xffffffffffffffff, 0x20}, {}, {}, {}], 0x9, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10250, 0x0, 0x0, 0x800e00808) poll(&(0x7f0000000100), 0x218d, 0x80) shutdown(r0, 0x0) 04:39:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x200000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x300000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x400000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0x1fe) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(r3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r4, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa00000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xe00000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf00000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x9effffff00000000) 04:39:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x1d4a000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1f, 0x6000) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0x2d1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7, 0x3, [0xbc5, 0x0, 0x5]}, 0xe) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(0x0, 0x0) set_tid_address(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) [ 2104.622246][T14634] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:39 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200004, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000180)="c5", 0x1, 0xfffffffffffffffa) 04:39:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x3f00000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:41 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200004, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000180)="c5", 0x1, 0xfffffffffffffffa) 04:39:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x4000000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x60a, 0xfffffffffffffff8, 0x3f, 0x1, 0x400000000, 0xfff, 0xc4f8, {0x0, @in={{0x2, 0x4e22, @local}}, 0x1, 0xfff, 0x1, 0x7ff, 0x1}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x80000001, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='*^\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='user\x00', 0xfffffffffffffffc) fstatfs(r0, &(0x7f0000000880)=""/4096) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7fffffff, 0x8, 0x0, 0x2, r2}, &(0x7f0000000400)=0x10) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r0, 0x4) 04:39:41 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x60a, 0xfffffffffffffff8, 0x3f, 0x1, 0x400000000, 0xfff, 0xc4f8, {0x0, @in={{0x2, 0x4e22, @local}}, 0x1, 0xfff, 0x1, 0x7ff, 0x1}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x80000001, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='*^\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='user\x00', 0xfffffffffffffffc) fstatfs(r0, &(0x7f0000000880)=""/4096) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7fffffff, 0x8, 0x0, 0x2, r2}, &(0x7f0000000400)=0x10) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r0, 0x4) 04:39:41 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200004, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000180)="c5", 0x1, 0xfffffffffffffffa) 04:39:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x9effffff, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x6000000000000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) 04:39:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) 04:39:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x2a, 0x29, 0x1, {0x3, [{{0x0, 0x2, 0x7}, 0xffffffff00000000, 0x80000001, 0x7, './file0'}]}}, 0x2a) 04:39:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) 04:39:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x9effffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x2a, 0x29, 0x1, {0x3, [{{0x0, 0x2, 0x7}, 0xffffffff00000000, 0x80000001, 0x7, './file0'}]}}, 0x2a) 04:39:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) 04:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, r0) 04:39:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xa1ffffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x2a, 0x29, 0x1, {0x3, [{{0x0, 0x2, 0x7}, 0xffffffff00000000, 0x80000001, 0x7, './file0'}]}}, 0x2a) 04:39:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r2 = fcntl$dupfd(r1, 0x406, r0) accept4$bt_l2cap(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80800) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xf, 0x15, 0x10, "756666c42136a854ee603cbcefa37d470368bfba3f35209df9753ba5d9e6a0276b5804b8e715b67277ff6959c0f51ba6a5fe01411898397aaa6745491c5020e0", "f5f58f2d9c5923fdcfefd087dbd69b422170c37815a433c5ca509d56e2ff1795", [0x8, 0x1]}) 04:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4080, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1000, 0x1}, {0x9, 0x4}]}, 0x14, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4001, 0x0) bind$netrom(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 04:39:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xeaffffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r2 = fcntl$dupfd(r1, 0x406, r0) accept4$bt_l2cap(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80800) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xf, 0x15, 0x10, "756666c42136a854ee603cbcefa37d470368bfba3f35209df9753ba5d9e6a0276b5804b8e715b67277ff6959c0f51ba6a5fe01411898397aaa6745491c5020e0", "f5f58f2d9c5923fdcfefd087dbd69b422170c37815a433c5ca509d56e2ff1795", [0x8, 0x1]}) 04:39:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0xfffffffffffffff7, 0x1, {0x3, 0x2, 0xeba6, 0x1, 0x7}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x465}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c2d}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 04:39:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) r2 = fcntl$dupfd(r1, 0x406, r0) accept4$bt_l2cap(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80800) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xf, 0x15, 0x10, "756666c42136a854ee603cbcefa37d470368bfba3f35209df9753ba5d9e6a0276b5804b8e715b67277ff6959c0f51ba6a5fe01411898397aaa6745491c5020e0", "f5f58f2d9c5923fdcfefd087dbd69b422170c37815a433c5ca509d56e2ff1795", [0x8, 0x1]}) 04:39:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="80fb110107d3f7c938c71552ddfe3badced0701e219c04ab50a466983a262c4ecd25a6df5acf7fdd3aa2b406b9a70200000000000000bfec72fb55992e2f032600e5108ab161cf562828500d00002af8a9e0d3684bbf9dfbd457a8f64f949cafa142aac4dfd3c0409ec6730101000000000000f459e0cd5478cf1bd40f26945f6478b87863e6f4ee9748f03f383ff8439d89d32003dba4000087facbd801e3dc29d087b5c19ce9645e6edc832e1c3d93a0d6e30ea54a6da46fab8a051098c36fa25ada979d9821e4d5c6c0a62bf425f86146a6fcd7d4680f3df251a02dfe2e8b5323354d61cbca56c42891c998a10d28f305effcec0be72061a386fdec00003edd0b04a6536473f5e0f055fe0103189bfb8d6079466eaa7ed4aa92fed765c9edaa836c807d3bb00b13c068684d18ab92a3bdec9bb1fd11762070e5885d0000000000008367b1752042c706a27d5d527ff7953f230abbd9ae1dc7c1bd41f6e2f8b556042f0a0626dd72dd721acdf00a174dda9569df8681b4cab93e5a4b0e8b91c0f15ea6b5e1b8680d5c2ae0acf9197ff9ff4e1d5933b581f8ce5a829a00ff13d1fc5059c86dcadefbcdb66604e90394bd52e202d957fa9865172d26a577772cabc41564313587d2839380b851befca10a577552304c46edbd2d89c94c26192d1b96ad7280fe234f50e863f9f78cdeefb12680c76a6b8fce1f13f15c3c6c4a1025716b66c31b746ad63522f375e996f0cb82eee78e5efed89feda9d65e7fb021b3deaab7f64a6f4363ee38195cfc48ba5c1a836454777c4cc3c35ac9cae9692bb756ea93"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xf0ffffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r2 = getgid() keyctl$chown(0x4, r0, r1, r2) 04:39:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfcffffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r2 = getgid() keyctl$chown(0x4, r0, r1, r2) 04:39:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xd) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4080, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1000, 0x1}, {0x9, 0x4}]}, 0x14, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4001, 0x0) bind$netrom(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 04:39:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffff7f00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r2 = getgid() keyctl$chown(0x4, r0, r1, r2) 04:39:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c030a0006402c000b0001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0xc00e) [ 2116.618540][T15808] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x8000000000000) 04:39:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xffffffff00000000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:39:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1, 0xfeffff00000000}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000400000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 04:39:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0xfffffffffffff000, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1, 0xaac0243}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4080, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1000, 0x1}, {0x9, 0x4}]}, 0x14, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4001, 0x0) bind$netrom(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 04:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800800000a04052d508891b0f225e"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:54 executing program 4 (fault-call:1 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 04:39:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2119.756168][T16100] FAULT_INJECTION: forcing a failure. [ 2119.756168][T16100] name failslab, interval 1, probability 0, space 0, times 0 [ 2119.773952][T16100] CPU: 0 PID: 16100 Comm: syz-executor.4 Not tainted 5.3.0-rc2+ #88 [ 2119.782238][T16100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2119.792310][T16100] Call Trace: [ 2119.795728][T16100] dump_stack+0x172/0x1f0 [ 2119.795756][T16100] should_fail.cold+0xa/0x15 [ 2119.795773][T16100] ? save_stack+0x23/0x90 [ 2119.795793][T16100] ? fault_create_debugfs_attr+0x180/0x180 [ 2119.795816][T16100] ? page_to_nid.part.0+0x20/0x20 [ 2119.795836][T16100] ? ___might_sleep+0x163/0x280 [ 2119.795860][T16100] __should_failslab+0x121/0x190 [ 2119.805318][T16100] should_failslab+0x9/0x14 [ 2119.805332][T16100] kmem_cache_alloc_node+0x268/0x740 [ 2119.805350][T16100] ? mark_held_locks+0xf0/0xf0 [ 2119.805368][T16100] __alloc_skb+0xd5/0x5e0 [ 2119.805382][T16100] ? netdev_alloc_frag+0x1b0/0x1b0 [ 2119.805402][T16100] ? __kasan_check_read+0x11/0x20 [ 2119.861843][T16100] ? lock_downgrade+0x920/0x920 [ 2119.866725][T16100] alloc_skb_with_frags+0x93/0x580 [ 2119.866739][T16100] ? avc_has_perm+0xcc/0x600 [ 2119.866753][T16100] sock_alloc_send_pskb+0x7ad/0x920 [ 2119.866769][T16100] ? proto_register+0x8f0/0x8f0 [ 2119.866782][T16100] ? unix_peer_get+0x20/0x80 [ 2119.866799][T16100] ? __kasan_check_read+0x11/0x20 [ 2119.866820][T16100] ? do_raw_spin_unlock+0x57/0x270 [ 2119.901400][T16100] ? _raw_spin_unlock+0x2d/0x50 [ 2119.906273][T16100] unix_dgram_sendmsg+0x410/0x12c0 [ 2119.911421][T16100] ? tomoyo_socket_sendmsg_permission+0x147/0x3cb [ 2119.921254][T16100] ? unix_bind+0xac0/0xac0 [ 2119.925942][T16100] ? tomoyo_socket_sendmsg+0x26/0x30 [ 2119.925960][T16100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2119.925976][T16100] ? security_socket_sendmsg+0x8d/0xc0 [ 2119.925988][T16100] ? unix_bind+0xac0/0xac0 [ 2119.926004][T16100] sock_sendmsg+0xd7/0x130 [ 2119.926027][T16100] ___sys_sendmsg+0x3e2/0x920 [ 2119.937554][T16100] ? copy_msghdr_from_user+0x440/0x440 [ 2119.937572][T16100] ? lock_downgrade+0x920/0x920 [ 2119.937585][T16100] ? __fget+0xa3/0x560 [ 2119.937600][T16100] ? getname+0x1a/0x20 [ 2119.937613][T16100] ? __fget+0x384/0x560 [ 2119.937628][T16100] ? ksys_dup3+0x3e0/0x3e0 [ 2119.937641][T16100] ? get_pid_task+0xc9/0x190 [ 2119.937655][T16100] ? __fget_light+0x1a9/0x230 [ 2119.937677][T16100] ? __fdget+0x1b/0x20 [ 2119.997289][T16100] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2120.003547][T16100] ? sockfd_lookup_light+0xcb/0x180 [ 2120.008761][T16100] __sys_sendmmsg+0x1bf/0x4d0 [ 2120.013462][T16100] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 2120.018517][T16100] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2120.024779][T16100] ? fput_many+0x12c/0x1a0 [ 2120.029245][T16100] ? fput+0x1b/0x20 [ 2120.033066][T16100] ? ksys_write+0x1cf/0x290 [ 2120.037584][T16100] ? __ia32_sys_read+0xb0/0xb0 [ 2120.042366][T16100] ? switch_fpu_return+0x1fa/0x4f0 [ 2120.047483][T16100] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2120.053562][T16100] __x64_sys_sendmmsg+0x9d/0x100 [ 2120.058623][T16100] do_syscall_64+0xfd/0x6a0 [ 2120.063130][T16100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2120.069023][T16100] RIP: 0033:0x459829 [ 2120.073012][T16100] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2120.092719][T16100] RSP: 002b:00007f1d22c4dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2120.101152][T16100] RAX: ffffffffffffffda RBX: 00007f1d22c4dc90 RCX: 0000000000459829 [ 2120.109129][T16100] RDX: 0000000000000002 RSI: 0000000020008600 RDI: 0000000000000004 [ 2120.117114][T16100] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2120.125081][T16100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d22c4e6d4 [ 2120.133048][T16100] R13: 00000000004c7000 R14: 00000000004dc570 R15: 0000000000000005 04:39:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:39:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x3, 0x0, {0x8}}}, 0x24}}, 0x0) 04:39:57 executing program 3 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 04:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="c5", 0x1, 0xfffffffffffffffe) 04:39:57 executing program 4 (fault-call:1 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 04:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2122.519612][T16181] FAULT_INJECTION: forcing a failure. [ 2122.519612][T16181] name failslab, interval 1, probability 0, space 0, times 0 [ 2122.541293][T16184] ================================================================== [ 2122.549404][T16184] BUG: KASAN: use-after-free in keyring_compare_object+0x1cb/0x220 [ 2122.557305][T16184] Read of size 8 at addr ffff88805f8e55f0 by task syz-executor.1/16184 [ 2122.565548][T16184] [ 2122.565581][T16184] CPU: 0 PID: 16184 Comm: syz-executor.1 Not tainted 5.3.0-rc2+ #88 [ 2122.565597][T16184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2122.565607][T16184] Call Trace: [ 2122.565661][T16184] dump_stack+0x172/0x1f0 [ 2122.576022][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2122.576042][T16184] print_address_description.cold+0xd4/0x306 [ 2122.576053][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2122.576065][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2122.576078][T16184] __kasan_report.cold+0x1b/0x36 [ 2122.576091][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2122.576103][T16184] kasan_report+0x12/0x17 [ 2122.576117][T16184] __asan_report_load8_noabort+0x14/0x20 [ 2122.576129][T16184] keyring_compare_object+0x1cb/0x220 [ 2122.576153][T16184] assoc_array_find+0x14b/0x1f0 [ 2122.616908][T16184] ? assoc_array_iterate+0x80/0x80 [ 2122.627366][T16184] ? security_key_permission+0x8d/0xc0 [ 2122.627381][T16184] ? key_task_permission+0x1b5/0x3a0 [ 2122.627395][T16184] search_nested_keyrings+0xb15/0xea0 [ 2122.627411][T16184] ? key_set_index_key+0x4f0/0x4f0 [ 2122.627428][T16184] ? selinux_key_permission+0x31/0x150 [ 2122.627446][T16184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2122.627466][T16184] ? security_key_permission+0x8d/0xc0 [ 2122.691454][T16184] ? key_task_permission+0x1b5/0x3a0 [ 2122.696742][T16184] ? mark_held_locks+0xf0/0xf0 [ 2122.701514][T16184] keyring_search_rcu+0x1b4/0x290 [ 2122.706551][T16184] search_cred_keyrings_rcu+0x17d/0x2e0 [ 2122.712196][T16184] search_process_keyrings_rcu+0x1d/0x320 [ 2122.717916][T16184] request_key_and_link+0x264/0x12b0 [ 2122.723559][T16184] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2122.729205][T16184] ? request_key_rcu+0x1e0/0x1e0 [ 2122.734150][T16184] ? __this_cpu_preempt_check+0x3a/0x210 [ 2122.739784][T16184] ? keyring_alloc+0xc0/0xc0 [ 2122.744371][T16184] ? key_default_cmp+0x90/0x90 [ 2122.749132][T16184] ? key_type_lookup+0x4a/0xf0 [ 2122.753892][T16184] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 2122.759532][T16184] __x64_sys_request_key+0x285/0x430 [ 2122.764826][T16184] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 2122.770027][T16184] ? __x64_sys_clock_gettime+0x16d/0x240 [ 2122.775659][T16184] ? trace_hardirqs_off_caller+0x65/0x230 [ 2122.781378][T16184] ? trace_hardirqs_on+0x67/0x240 [ 2122.786417][T16184] do_syscall_64+0xfd/0x6a0 [ 2122.790921][T16184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2122.796896][T16184] RIP: 0033:0x459829 [ 2122.800791][T16184] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2122.820580][T16184] RSP: 002b:00007f3d83a44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 2122.828993][T16184] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 2122.836959][T16184] RDX: 0000000000000000 RSI: 0000000020000740 RDI: 0000000020000080 [ 2122.844937][T16184] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2122.852992][T16184] R10: fffffffffffffffe R11: 0000000000000246 R12: 00007f3d83a456d4 [ 2122.861078][T16184] R13: 00000000004c6dba R14: 00000000004dc180 R15: 00000000ffffffff [ 2122.869053][T16184] [ 2122.871374][T16184] Allocated by task 23918: [ 2122.875792][T16184] save_stack+0x23/0x90 [ 2122.879978][T16184] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2122.885602][T16184] kasan_slab_alloc+0xf/0x20 [ 2122.890361][T16184] kmem_cache_alloc+0x121/0x710 [ 2122.895205][T16184] key_alloc+0x426/0x1110 [ 2122.899544][T16184] key_create_or_update+0x651/0xbe0 [ 2122.904742][T16184] __x64_sys_add_key+0x2bd/0x4f0 [ 2122.909849][T16184] do_syscall_64+0xfd/0x6a0 [ 2122.914346][T16184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2122.920423][T16184] [ 2122.922759][T16184] Freed by task 7353: [ 2122.926755][T16184] save_stack+0x23/0x90 [ 2122.930990][T16184] __kasan_slab_free+0x102/0x150 [ 2122.936027][T16184] kasan_slab_free+0xe/0x10 [ 2122.940537][T16184] kmem_cache_free+0x86/0x320 [ 2122.945217][T16184] key_gc_unused_keys.constprop.0+0x192/0x5b0 [ 2122.951301][T16184] key_garbage_collector+0x3f3/0x940 [ 2122.956673][T16184] process_one_work+0x9af/0x1740 [ 2122.961620][T16184] worker_thread+0x98/0xe40 [ 2122.966380][T16184] kthread+0x361/0x430 [ 2122.970440][T16184] ret_from_fork+0x24/0x30 [ 2122.974837][T16184] [ 2122.977159][T16184] The buggy address belongs to the object at ffff88805f8e5500 [ 2122.977159][T16184] which belongs to the cache key_jar of size 304 [ 2122.990954][T16184] The buggy address is located 240 bytes inside of [ 2122.990954][T16184] 304-byte region [ffff88805f8e5500, ffff88805f8e5630) [ 2123.004225][T16184] The buggy address belongs to the page: [ 2123.009872][T16184] page:ffffea00017e3940 refcount:1 mapcount:0 mapping:ffff88821bc461c0 index:0x0 [ 2123.019071][T16184] flags: 0x1fffc0000000200(slab) [ 2123.024098][T16184] raw: 01fffc0000000200 ffffea0002370c08 ffffea000234dd48 ffff88821bc461c0 [ 2123.032683][T16184] raw: 0000000000000000 ffff88805f8e5080 000000010000000a 0000000000000000 [ 2123.041269][T16184] page dumped because: kasan: bad access detected [ 2123.047669][T16184] [ 2123.049979][T16184] Memory state around the buggy address: [ 2123.055606][T16184] ffff88805f8e5480: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 2123.063674][T16184] ffff88805f8e5500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2123.071735][T16184] >ffff88805f8e5580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2123.079785][T16184] ^ [ 2123.087494][T16184] ffff88805f8e5600: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 2123.095548][T16184] ffff88805f8e5680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2123.103610][T16184] ================================================================== [ 2123.113130][T16181] CPU: 1 PID: 16181 Comm: syz-executor.3 Tainted: G B 5.3.0-rc2+ #88 [ 2123.122518][T16181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2123.132592][T16181] Call Trace: [ 2123.135894][T16181] dump_stack+0x172/0x1f0 [ 2123.136734][T16182] FAULT_INJECTION: forcing a failure. [ 2123.136734][T16182] name failslab, interval 1, probability 0, space 0, times 0 [ 2123.140235][T16181] should_fail.cold+0xa/0x15 [ 2123.140253][T16181] ? fault_create_debugfs_attr+0x180/0x180 [ 2123.140279][T16181] ? page_to_nid.part.0+0x20/0x20 [ 2123.168741][T16181] ? ___might_sleep+0x163/0x280 [ 2123.173851][T16181] __should_failslab+0x121/0x190 [ 2123.178799][T16181] should_failslab+0x9/0x14 [ 2123.183316][T16181] kmem_cache_alloc_node_trace+0x274/0x750 [ 2123.189136][T16181] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2123.194862][T16181] ? bpf_prog_kallsyms_find+0x50/0x2c0 [ 2123.200336][T16181] __get_vm_area_node+0x12b/0x3a0 [ 2123.205367][T16181] __vmalloc_node_range+0xd4/0x7d0 [ 2123.210579][T16181] ? bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 2123.216617][T16181] ? avc_has_perm+0x376/0x600 [ 2123.221396][T16181] __vmalloc+0x44/0x50 [ 2123.225472][T16181] ? bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 2123.231024][T16181] bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 2123.236432][T16181] bpf_prog_alloc+0x31/0x230 [ 2123.241051][T16181] ? ns_capable_common+0x93/0x100 [ 2123.246098][T16181] bpf_prog_load+0x400/0x1670 [ 2123.251131][T16181] ? bpf_prog_new_fd+0x60/0x60 [ 2123.256367][T16181] ? _kstrtoul+0x170/0x170 [ 2123.260805][T16181] ? lock_downgrade+0x920/0x920 [ 2123.265775][T16181] ? __might_fault+0xfb/0x1e0 [ 2123.270487][T16181] ? selinux_bpf+0xe7/0x130 [ 2123.274998][T16181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2123.281262][T16181] ? security_bpf+0x8b/0xc0 [ 2123.285776][T16181] __do_sys_bpf+0xa46/0x42f0 [ 2123.290865][T16181] ? bpf_prog_load+0x1670/0x1670 [ 2123.295893][T16181] ? __kasan_check_write+0x14/0x20 [ 2123.301030][T16181] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 2123.306582][T16181] ? wait_for_completion+0x440/0x440 [ 2123.311872][T16181] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2123.318113][T16181] ? fput_many+0x12c/0x1a0 [ 2123.322532][T16181] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2123.328696][T16181] __x64_sys_bpf+0x73/0xb0 [ 2123.333122][T16181] do_syscall_64+0xfd/0x6a0 [ 2123.337653][T16181] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2123.343538][T16181] RIP: 0033:0x459829 [ 2123.347693][T16181] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:39:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x5, 0x0, {0x8}}}, 0x24}}, 0x0) [ 2123.367299][T16181] RSP: 002b:00007fd93ff8ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2123.375741][T16181] RAX: ffffffffffffffda RBX: 00007fd93ff8ec90 RCX: 0000000000459829 [ 2123.383801][T16181] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 2123.391871][T16181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2123.399850][T16181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd93ff8f6d4 [ 2123.407872][T16181] R13: 00000000004bfc7c R14: 00000000004d1878 R15: 0000000000000003 [ 2123.421010][T16182] CPU: 0 PID: 16182 Comm: syz-executor.4 Tainted: G B 5.3.0-rc2+ #88 [ 2123.430609][T16182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2123.440687][T16182] Call Trace: [ 2123.443991][T16182] dump_stack+0x172/0x1f0 [ 2123.448328][T16182] should_fail.cold+0xa/0x15 [ 2123.452925][T16182] ? fault_create_debugfs_attr+0x180/0x180 [ 2123.458744][T16182] ? PageTransHuge+0xc0/0xc0 [ 2123.463359][T16182] __should_failslab+0x121/0x190 [ 2123.468306][T16182] should_failslab+0x9/0x14 [ 2123.472900][T16182] kmem_cache_alloc_trace+0x4b/0x790 [ 2123.478190][T16182] ? memcg_kmem_get_cache+0x119/0x7b0 [ 2123.478206][T16182] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2123.478221][T16182] memcg_kmem_get_cache+0x4f3/0x7b0 [ 2123.478234][T16182] ? mem_cgroup_handle_over_high+0x130/0x130 [ 2123.478247][T16182] ? ___might_sleep+0x163/0x280 [ 2123.478265][T16182] kmem_cache_alloc_node+0x1a4/0x740 [ 2123.478288][T16182] ? mark_held_locks+0xf0/0xf0 [ 2123.486676][T16181] syz-executor.3: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 2123.489891][T16182] __alloc_skb+0xd5/0x5e0 [ 2123.489907][T16182] ? netdev_alloc_frag+0x1b0/0x1b0 [ 2123.489929][T16182] ? __kasan_check_read+0x11/0x20 [ 2123.544765][T16182] ? lock_downgrade+0x920/0x920 [ 2123.549656][T16182] alloc_skb_with_frags+0x93/0x580 [ 2123.554772][T16182] ? avc_has_perm+0xcc/0x600 [ 2123.555465][T16184] Kernel panic - not syncing: panic_on_warn set ... [ 2123.559744][T16182] sock_alloc_send_pskb+0x7ad/0x920 [ 2123.571528][T16182] ? proto_register+0x8f0/0x8f0 [ 2123.576385][T16182] ? unix_peer_get+0x20/0x80 [ 2123.580976][T16182] ? __kasan_check_read+0x11/0x20 [ 2123.585994][T16182] ? do_raw_spin_unlock+0x57/0x270 [ 2123.591121][T16182] ? _raw_spin_unlock+0x2d/0x50 [ 2123.595974][T16182] unix_dgram_sendmsg+0x410/0x12c0 [ 2123.601097][T16182] ? tomoyo_socket_sendmsg_permission+0x147/0x3cb [ 2123.607704][T16182] ? unix_bind+0xac0/0xac0 [ 2123.612130][T16182] ? tomoyo_socket_sendmsg+0x26/0x30 [ 2123.617417][T16182] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2123.623771][T16182] ? security_socket_sendmsg+0x8d/0xc0 [ 2123.629230][T16182] ? unix_bind+0xac0/0xac0 [ 2123.633656][T16182] sock_sendmsg+0xd7/0x130 [ 2123.638090][T16182] ___sys_sendmsg+0x3e2/0x920 [ 2123.642766][T16182] ? copy_msghdr_from_user+0x440/0x440 [ 2123.648224][T16182] ? lock_downgrade+0x920/0x920 [ 2123.653159][T16182] ? __fget+0xa3/0x560 [ 2123.657512][T16182] ? getname+0x1a/0x20 [ 2123.661590][T16182] ? __fget+0x384/0x560 [ 2123.665755][T16182] ? ksys_dup3+0x3e0/0x3e0 [ 2123.670263][T16182] ? get_pid_task+0xc9/0x190 [ 2123.674952][T16182] ? __fget_light+0x1a9/0x230 [ 2123.679625][T16182] ? __fdget+0x1b/0x20 [ 2123.683700][T16182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2123.689958][T16182] ? sockfd_lookup_light+0xcb/0x180 [ 2123.695253][T16182] __sys_sendmmsg+0x1bf/0x4d0 [ 2123.699936][T16182] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 2123.704973][T16182] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2123.711298][T16182] ? fput_many+0x12c/0x1a0 [ 2123.715714][T16182] ? fput+0x1b/0x20 [ 2123.719540][T16182] ? ksys_write+0x1cf/0x290 [ 2123.724053][T16182] ? __ia32_sys_read+0xb0/0xb0 [ 2123.728820][T16182] ? switch_fpu_return+0x1fa/0x4f0 [ 2123.734094][T16182] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2123.740161][T16182] __x64_sys_sendmmsg+0x9d/0x100 [ 2123.745104][T16182] do_syscall_64+0xfd/0x6a0 [ 2123.749606][T16182] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2123.755494][T16182] RIP: 0033:0x459829 [ 2123.759389][T16182] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2123.779000][T16182] RSP: 002b:00007f1d22c4dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2123.787593][T16182] RAX: ffffffffffffffda RBX: 00007f1d22c4dc90 RCX: 0000000000459829 [ 2123.795570][T16182] RDX: 0000000000000002 RSI: 0000000020008600 RDI: 0000000000000004 [ 2123.803542][T16182] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2123.811514][T16182] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d22c4e6d4 04:39:58 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000100)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000001140)="f915877a3a6225bc315439956a7137a52348344248ef9546ad7fbeb8cdd6482a9a85a5cc0ddd358d82add4a8a9f8fd7ed47ba8c9c647bea582c83fb915c94754380b4e73197fe4b2e78bf8e826ff3f071b50e22f257cfb739e3a97abed3328ec61e7ea4dd9f5cdef61e319b50f3daece11390d20632fb9c63280c8296509cc68ca26ea9604739efbda199a5d01c00d97f4cd057c4d1277ccf2af1c880d63d3b7835f8222ad06d15508aa82854ddbabe24ac7721fff46c62f4f995018ce55ce5189af49b75b28fcf95b0f1db7d8e7a301c1672179", 0xd4}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xb, 0xffffffff, 0x3c, 0x0, 0x0, r0, 0x4, [], 0x0, r0, 0x5, 0x2}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 2123.819498][T16182] R13: 00000000004c7000 R14: 00000000004dc570 R15: 0000000000000005 [ 2123.827500][T16184] CPU: 1 PID: 16184 Comm: syz-executor.1 Tainted: G B 5.3.0-rc2+ #88 [ 2123.836891][T16184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2123.846957][T16184] Call Trace: [ 2123.850272][T16184] dump_stack+0x172/0x1f0 [ 2123.854612][T16184] panic+0x2dc/0x755 [ 2123.858517][T16184] ? add_taint.cold+0x16/0x16 [ 2123.863287][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2123.868843][T16184] ? preempt_schedule+0x4b/0x60 [ 2123.873711][T16184] ? ___preempt_schedule+0x16/0x20 [ 2123.874283][ T3906] kobject: 'loop4' (0000000070de082d): kobject_uevent_env [ 2123.878826][T16184] ? trace_hardirqs_on+0x5e/0x240 [ 2123.878843][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2123.878858][T16184] end_report+0x47/0x4f [ 2123.878877][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2123.888895][ T3906] kobject: 'loop4' (0000000070de082d): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 2123.891038][T16184] __kasan_report.cold+0xe/0x36 [ 2123.891057][T16184] ? keyring_compare_object+0x1cb/0x220 [ 2123.891078][T16184] kasan_report+0x12/0x17 [ 2123.931209][T16184] __asan_report_load8_noabort+0x14/0x20 [ 2123.936948][T16184] keyring_compare_object+0x1cb/0x220 [ 2123.942334][T16184] assoc_array_find+0x14b/0x1f0 [ 2123.947207][T16184] ? assoc_array_iterate+0x80/0x80 [ 2123.952357][T16184] ? security_key_permission+0x8d/0xc0 [ 2123.957817][T16184] ? key_task_permission+0x1b5/0x3a0 [ 2123.963103][T16184] search_nested_keyrings+0xb15/0xea0 [ 2123.968482][T16184] ? key_set_index_key+0x4f0/0x4f0 [ 2123.973603][T16184] ? selinux_key_permission+0x31/0x150 [ 2123.979063][T16184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2123.985307][T16184] ? security_key_permission+0x8d/0xc0 [ 2123.990770][T16184] ? key_task_permission+0x1b5/0x3a0 [ 2123.996139][T16184] ? mark_held_locks+0xf0/0xf0 [ 2124.000907][T16184] keyring_search_rcu+0x1b4/0x290 [ 2124.005940][T16184] search_cred_keyrings_rcu+0x17d/0x2e0 [ 2124.011494][T16184] search_process_keyrings_rcu+0x1d/0x320 [ 2124.017239][T16184] request_key_and_link+0x264/0x12b0 [ 2124.022530][T16184] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2124.028337][T16184] ? request_key_rcu+0x1e0/0x1e0 [ 2124.033283][T16184] ? __this_cpu_preempt_check+0x3a/0x210 [ 2124.038928][T16184] ? keyring_alloc+0xc0/0xc0 [ 2124.043524][T16184] ? key_default_cmp+0x90/0x90 [ 2124.048301][T16184] ? key_type_lookup+0x4a/0xf0 [ 2124.053066][T16184] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 2124.058613][T16184] __x64_sys_request_key+0x285/0x430 [ 2124.063896][T16184] ? __ia32_sys_add_key+0x4f0/0x4f0 [ 2124.069099][T16184] ? __x64_sys_clock_gettime+0x16d/0x240 [ 2124.074781][T16184] ? trace_hardirqs_off_caller+0x65/0x230 [ 2124.080591][T16184] ? trace_hardirqs_on+0x67/0x240 [ 2124.085703][T16184] do_syscall_64+0xfd/0x6a0 [ 2124.090228][T16184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2124.096118][T16184] RIP: 0033:0x459829 [ 2124.100028][T16184] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2124.119735][T16184] RSP: 002b:00007f3d83a44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 2124.128176][T16184] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 2124.136268][T16184] RDX: 0000000000000000 RSI: 0000000020000740 RDI: 0000000020000080 [ 2124.144322][T16184] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2124.152385][T16184] R10: fffffffffffffffe R11: 0000000000000246 R12: 00007f3d83a456d4 [ 2124.160361][T16184] R13: 00000000004c6dba R14: 00000000004dc180 R15: 00000000ffffffff [ 2124.169489][T16184] Kernel Offset: disabled [ 2124.173816][T16184] Rebooting in 86400 seconds..