43:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r4, 0x8, 0xe6}, 0x8) r5 = socket(0xa, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000003c0)={r7, 0xf8}, 0x8) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0xffffffffffffffff, r1, 0x0) getsockname$unix(r1, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) vmsplice(r9, &(0x7f0000000280)=[{&(0x7f0000000040)="89c9fde58b59e1bf663cb80fc7f91871f6b085bdb74b4d343b5a19595314130e6a934943a198aaf9259dc9c056337f9cdcee17d586df6dc13177df87d8bf8eaa9b3f155649ce36fe74f1d986a0911a929dfd960059b940093c7ee9e336f8f3ed66d5a99d4b8517dd", 0x68}, {&(0x7f0000000100)="3b58b2de155889360aef0803ed6c32ce21375613e208f8ef0b3b28b3ab71683996b901947d99a6141f1c8734b41219924fbf25839d3c0c59e4d0928193693b8ea90f798eeeb4e7dea11a8ed072cfb457", 0x50}, {&(0x7f0000000180)="4d9fbf3ad2b8be49c63279e6bfc101446a1bca45f070d60c7a87b23b5b3dc20f8ea5f1794f7a5253cc7d11dfbf67e53c74c1730ef02fc729430c6cb48f7100332faced8fee9ab78501f8091a5873b4aabb9cd6d21094b14ae609209bc818b54d9fc0ed0fb49479b19017f2bb253019f6062654de05a0ab52a512fd98f29db52ddd03", 0x82}, {&(0x7f0000000240)="a6904695f6fae625e758c1137341c9c1697d36be14fad49fb4508b02b2981340723c4de914bca3a7", 0x28}], 0x4, 0x1) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x81, 0x3, 0x6, 0x5, 0x3}], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x1000, &(0x7f0000000d40)=""/4096, 0x41100, 0x6, [], r7, 0xb, r2, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x2}, 0x10}, 0x70) ioctl(r9, 0x100000001, &(0x7f0000000280)="49e76009725f4511e0c3afd6d6e6302b47d61b58a594b951130b6b4719308ef4ab679f465e833ef7588d6d02d781cd21a43d713817d6573f3627986c97c721eae26d7ad3ef990377d30193a6e498fa7c2181a6c20949fce5f391a986caf149a736ae26cc01ecc48ee50e94488dd38d95739c7e7f99b9505eab62c52f702121bdd294f7") ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)={r3, 0xc67b296afd62bc9a}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) socket$inet_sctp(0x2, 0x1, 0x84) 09:43:13 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24002400010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:13 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x7f, 0x3, 0x1, 0x7}, {0x0, 0x20, 0x0, 0x8}, {0x5, 0x40, 0x6, 0x8}, {0x100, 0xff, 0xfa, 0x8001}, {0x1, 0xe5, 0x91, 0x9}, {0x8, 0x1, 0x1, 0x1}]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r3, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000340)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000000)=0xffff, 0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000d00)=@buf) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="10a9", 0x2, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="62292e5e3784ffd39c4ad8d82de144dd01a3b0ea207fd12857bacaaf325e1998b4f39a327185146260962c9c1d80064008a4a62c3f6c10b446", 0x39}, {&(0x7f00000000c0)="e08a3ba66ab36d88ae0caac28891a59faec3e34337733b5d383eef4f0363ee626dcfd6fca20d6f7fa10b8cdbff973e1423ec8680c00bb3917bd11fdf625ed9daf66ab83e10a5b2486c26cd91865ccf24d694d3c2968f93581a1499fcaa9694d58c61a4bfade9130199622eb7aaea5c66720556155c4c84a34cb51ec0b17eaa0140b87da92b285016", 0x88}, {&(0x7f0000000180)="fffeff737d30751a9b92e0f8cc2170dfed9a1102c72827eeee443a9bb58f9e007a4d1ba862058d89d20c7db37aeaad4aef76279d42560d6206e0c9c42a71b11ebf802198998e3a58d253d70c38ccb5cec080343fbcb1010ed05b4f7eb81d0b96bd339bee33678177f3f530fd19ce95", 0x6f}, {&(0x7f0000000200)="e4482e4f73763ef44c17e828f3fa466a156a849d231f32df1489c1f30e64c66197afe8660a8d61430a04a27a970a14044473ccffafe328cd9132ce61e1", 0x3d}], 0x4, r4) 09:43:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="8d8279f139544eec121e176fae9efc52d08be3bc0ef59ff597d9663f6bbd2582cdb4b1ca8ff2a7864c115cfd5cbe939256310573e6616a6704f006", &(0x7f0000000100)=""/238, 0x2ededed63dd8d35b}, 0x20) 09:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x48c342, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x101, {0x40, 0x4, 0x40, 0x4f, 0x0, 0x81}, 0x7, 0x9}, 0x7) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0xfff}, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0xfffffffffffffe8d, &(0x7f0000000140)={'vcan0g\x00', @ifru_settings={0x5, 0x5, @cisco=&(0x7f0000000200)={0x80000000, 0x400}}}}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) fsetxattr(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="758aab061091047d626aeffe1d00"], 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000100)=0x1) 09:43:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x81, 0x3, 0x6, 0x5, 0x3}], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x1000, &(0x7f0000000d40)=""/4096, 0x41100, 0x6, [], r7, 0xb, r2, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x2}, 0x10}, 0x70) ioctl(r9, 0x100000001, &(0x7f0000000280)="49e76009725f4511e0c3afd6d6e6302b47d61b58a594b951130b6b4719308ef4ab679f465e833ef7588d6d02d781cd21a43d713817d6573f3627986c97c721eae26d7ad3ef990377d30193a6e498fa7c2181a6c20949fce5f391a986caf149a736ae26cc01ecc48ee50e94488dd38d95739c7e7f99b9505eab62c52f702121bdd294f7") ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)={r3, 0xc67b296afd62bc9a}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24002500010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24004000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:14 executing program 0: iopl(0x93) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:14 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x81, 0x3, 0x6, 0x5, 0x3}], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x1000, &(0x7f0000000d40)=""/4096, 0x41100, 0x6, [], r6, 0xb, r1, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x2}, 0x10}, 0x70) ioctl(r8, 0x100000001, &(0x7f0000000280)="49e76009725f4511e0c3afd6d6e6302b47d61b58a594b951130b6b4719308ef4ab679f465e833ef7588d6d02d781cd21a43d713817d6573f3627986c97c721eae26d7ad3ef990377d30193a6e498fa7c2181a6c20949fce5f391a986caf149a736ae26cc01ecc48ee50e94488dd38d95739c7e7f99b9505eab62c52f702121bdd294f7") ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)={r2, 0xc67b296afd62bc9a}) 09:43:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 09:43:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syslog(0x3, &(0x7f0000000080)=""/41, 0x29) pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_open_pts(r1, 0x101000) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x5}, 0x7}}, 0x18) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'e\xe9\xb7\x9c\x88'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'euc-j\xfe\xb9\x9e/m\x02\x89\x19?D\x84\xc7p'}}]}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffea4, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x3}, r3, 0xffffffffffffffff, r2, 0x3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x20) 09:43:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24004800010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24004c00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:14 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x81, 0x3, 0x6, 0x5, 0x3}], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x1000, &(0x7f0000000d40)=""/4096, 0x41100, 0x6, [], r6, 0xb, r1, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x2}, 0x10}, 0x70) ioctl(r8, 0x100000001, &(0x7f0000000280)="49e76009725f4511e0c3afd6d6e6302b47d61b58a594b951130b6b4719308ef4ab679f465e833ef7588d6d02d781cd21a43d713817d6573f3627986c97c721eae26d7ad3ef990377d30193a6e498fa7c2181a6c20949fce5f391a986caf149a736ae26cc01ecc48ee50e94488dd38d95739c7e7f99b9505eab62c52f702121bdd294f7") [ 207.685890][T11968] Smack: duplicate mount options 09:43:15 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006800010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x1f, {}, {0x4b, 0x2}, @ramp={0x3, 0x0, {0x0, 0x0, 0x80}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:15 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x81, 0x3, 0x6, 0x5, 0x3}], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x1000, &(0x7f0000000d40)=""/4096, 0x41100, 0x6, [], r6, 0xb, r1, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x2}, 0x10}, 0x70) 09:43:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:15 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006c00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x9, 0x7fffffff, 0x81}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3, 0xfff}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:15 executing program 1: semget(0x2, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x52, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x1}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net\x00') io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000100)=r6, 0x1) r7 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4e23, 0x0, 0x4e24, 0x9, 0x2, 0x80, 0xc0, 0x2, 0x0, r7}, {0x8, 0x1, 0x9c, 0x6, 0xe096, 0x1, 0x10001, 0x10001}, {0x8, 0x7f, 0xb2e4, 0x1000}, 0x0, 0x6e6bbb, 0x1, 0x0, 0x2, 0xd53cb3f44552c698}, {{@in=@empty, 0x4d2, 0x3c}, 0xa, @in=@broadcast, 0x3504, 0x4, 0x1, 0x40, 0xfffffff8, 0xfffff800, 0x1ff}}, 0xe8) write$evdev(r0, &(0x7f0000000040), 0x1b3) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f0000000a00)=ANY=[@ANYRESHEX], 0x1, 0x0) msgsnd(r8, &(0x7f0000000380)=ANY=[@ANYBLOB="3c1c2fa873def290e75c468af0b081fb24a3d062462dbb7aaad81a6583e6ea5e10e398afda9b4f49b2e3d7023d316fc91b98516e190befc6bc083ce55a46f75dab587c903075af552174c8109ba36819c75d1d02eeb395b5a19bb519c2c6715a86f9214461394cb86d61b8f5c0059e3a229670ba0de271c690d2e4b3b8cf2fe157d505bf"], 0x1, 0x0) msgrcv(r8, &(0x7f0000000240)={0x0, ""/210}, 0xda, 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) dup(0xffffffffffffffff) r11 = getegid() r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) fstat(r12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r14, &(0x7f0000000040)=ANY=[], 0xfffffdea) r15 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r15, 0xffffffffffffffff, r14, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r16, &(0x7f0000000040)=ANY=[], 0xfffffdea) r17 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r17, 0xffffffffffffffff, r16, 0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000300)={{0x2d, r10, r11, r7, r13, 0x80, 0x2}, 0x8, 0x7f, 0x800, 0x101, 0x2, 0x9, r15, r17}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4300, 0x0) 09:43:15 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:43:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:15 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24007400010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30c600, 0x0) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x1f, 0x7fff, 0x6, 0x1, 0x3ff8000}, &(0x7f0000000100)=0x14) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:15 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24007a00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:15 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 09:43:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001580)) syz_mount_image$ceph(&(0x7f00000014c0)='ceph\x00', &(0x7f0000001500)='./file0\x00', 0x80000000, 0x4, &(0x7f0000001980)=[{&(0x7f0000001740)="48e2327055da851ebfb70723345ad9f4846c4de412c52c874a97709dfe895fed9da2b2877e6bf3660c4bffe2b059af63bee8dc864e7a5b1510ddda75b7b4ec8a0fbfc90711", 0x45, 0x5}, {&(0x7f00000017c0)="7fc9ed7b1b248fbad5373c74f1f194f00f3ee0dac1c5906ad0c273cc1dbc583ce03398695bc65236265a3ffd1a1ce8839a7bf86aae794939da35d0ddb06b4366b363f66e230207867cc85aa2a1f372df7cca11bb80cbcbd5da7ac1ea11382cdc9881dc85ce9f0af648f7e2091ee4097ee89fe29cda79adde5f3aa72fa7657e00507f8c852c9332a4b0477e93ff522b73b11b95416ce78669aa910bd03efc11429bf2", 0xa2, 0x7ff}, {&(0x7f0000001540)="fd8319f86d81", 0x6, 0x337}, {&(0x7f0000001880)="47d47798a50b5199262494191c5f536e14ab4b05e1414d709a21a1c4b8743278af5629e59ca0ee0beeb2c4223a793f7256a2605b146d77b40484abc17f2ad719845d59b94a3f4671fa11d9dd1e0df2aaa5d90a711b32fca806438428425ddf8c46f79764a47c3c564cef5ed13ac220610ec2ed979e9fd2665aff26b4354366ce8bc420eb267d69076acee5a71e043f4f7ab52ac26f1720d361b164752b1677a82059f81d60e8a6623a667761767a57e96cd064d27f977dbd09162ad8dc3236835fd8785bccdb997f22769633132dfcec38c65c9a29b34497", 0xd8, 0x4f8}], 0x2020025, &(0x7f0000001a00)='\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0xcc, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0xea2a, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="96ee71aa7635c8aa79e4adac3025eb7623c97923d367b1406cf6341ea6e98e215add9fd52b2701da17a85e8aa50305a8a8cea795e33afcee0b53fba59ba469f0d14a3dfa751e72b239677d7962d628aa1161dd367bd29dde0fbf67a4c2b2d26b2d72ea7acde57ee76125ef377da7ebef6efd0791b0b5551b46060857c6968f9e47bd7dc8cb484aec7cd3e0580805e3aad7926e70e33321709d6a2e971d86de03233e", 0xa2, 0x7}, {&(0x7f00000001c0)="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", 0x1000, 0x4}, {&(0x7f00000011c0)="5776cdf6989eb40f72683dfffd661fc5844352f0c5a175fe90994f3d4cbe90cb7ff5bfbeb5fefb72959d11fb00293f9202587f00bae01514a0e9d25a86471aa97fc62439c8f8e0de7b0e9b42dd7a1621a248da76b5bc733a5790ce8d7608c91a846bcc145f0657f2a36e00b23130b7e48603a2dfcc52fb03243e2e6dfc64af0061d024eebb1fca53c0e5176ae39dac75386256166039bae8a47364a8c91c", 0x9e, 0x3ff}, {&(0x7f0000001280)="09746f3a2a6c449d86469b366cd63fa89254606712dfb410a499b9a0dc155add84ef5ef035bb0feee635b62342554c526b29f1736662d9515525e36492b54a1aba7161543ec6e29ab9932d05543c577cd75f1eee5c978e082e2a1806b5eab48f4f75894359f865169231a9ffc5cf23c1ca8a55118dc4b08dedda196b2d4ed84abd535ed8075f85384b70ab0f8fac272f88dcf13501687774b69e1527dfbdec71d3c0a0d74f8cd85d2c26f662cf7982d7216cdcd828b8f36e21b9186186e6e75311438ac8b97f2604dd03097f660e40f39ef227574b92be33bbe7f8f926d6aa27ee8205ecba4ea708d1b22e3b57", 0xed, 0x1f}, {&(0x7f0000001380)="79193498f4c1f53b2aa3ccd0089eee5f52b8ebbdc3b286972004366bbab8b16c5407e675e919c6d07d3d9918ea923750a53ba37de5d66a993fb923c63b50ec32eaae78f5fa47be3b79def0fb5b74d758e59f505ef13d9365900f487f9da084f8e49132ab035218727424c298428435b3325951c0e6c0ef1f72d144c695028fd12fdc6d15606dc9f7a0bb452689262c1bfe33ad8591cb755a9655725b", 0x9c, 0x7}], 0x10000, &(0x7f0000001a40)=ANY=[@ANYBLOB="6e6f64617461636f772c72657363616e5f757569645f747265652c6e6f6461746173756efae3a512bb154e41606d2c6d657461646174615f726174696f383078303030303030303030303030303030362c626172726965722c61636c2c646f6e745f686173682c6f626a5f726f6c653d2f6465762f696e7075742f6577656e7423002c726f6f74636f6e746578743d756e636f6e66696e65645d4ca30282365d9cdad8b3b3474074c624770fe4f1d6df151dd33bf0e9cc5590a32495"]) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:15 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240ec000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x11, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400d900010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x14d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:43:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0xfffe}, @ramp}) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000040)={0x3, 0x9}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xfe85f931ed0c1258, 0x0) 09:43:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x20000, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="938e5fec8828657f50efa4ab97b36af98e309da8d084575c6080d741155fdcf2225fe3cd5218693e4e240addd7c80de79fec33ea60afd213bc3ef8d3651ddd22af426dbff6f58845188fbe7231694f1b92e6a4dbf1cd5170bead57e7b4f011f4e50b673b6e9569f7645d1cbb5cf55c9075064bd38830f3e291b6204cb19ce952f61cb90097daa86b0ca326dfc163738b17ca782b9d6054bd94ff906ec2e73a069b0994395432343249a7e2d10291bab383da2890664cf1dd9e8d7cbb916144dca44d09bf6381909bc0a289a4a7a6ab4d719ff0b286e9778ff1", 0xd9}], 0x1, 0x0) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) prlimit64(r2, 0x2, &(0x7f0000000040)={0x40, 0x5}, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) 09:43:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x29a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x7f}, @ramp}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/1024], 0x400) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 09:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x300, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000040207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:43:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 209.729718][T12136] __nla_validate_parse: 30 callbacks suppressed [ 209.729725][T12136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.773934][T12138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x500, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2020000000000, 0x40101) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x10, r0, 0x8000000000000000) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x55, 0x3, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x58, 0x1, 0xffff, 0x1, 0x7, {0x5f0, 0x1, 0x102, 0x956b}, 0x1, &(0x7f0000000040)=[0x76]}}) write$evdev(r1, &(0x7f0000000040), 0xa8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x902, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) 09:43:17 executing program 1: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xff, 'syz1\x00'}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000000601adf020000000000000000000000be05000020000000000000000000000000000000000000000000000000000000f8ffffff01000000000000000000bb23b4000000020000000000000700000000000000040000000000000001f8ffff01000100"]) write$evdev(r2, &(0x7f0000000040), 0x1b3) 09:43:17 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 09:43:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x4, {0x3f, 0x8, 0x6, 0x6, 0x88, 0x6a}, 0xd2a3, 0x3f}, 0xe) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24ffffff1f0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x600, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000250207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 210.329213][T12160] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket(0x45b0ad8c6100c949, 0x8, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) getsockname(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r3, r4, 0x67, 0x1c, &(0x7f0000000140)="b54ca4e091410588aa2b1a2b6ba0b8cc6d344687fadb962c2c748f80", 0x3, 0x6, 0x57, 0x3, 0x32, 0x0, 0x117f, 'syz1\x00'}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:17 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 210.381045][T12160] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.413652][T12166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x700, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 210.433115][T12160] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.466375][T12174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:17 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) socket$nl_route(0x10, 0x3, 0x0) [ 210.486600][T12173] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.518258][T12173] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000003f0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x900, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 210.535038][T12173] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000180)={0xa00, 0xf8dd4a98d082825f, "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"}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) pipe2(&(0x7f0000000100), 0x800) 09:43:17 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r2, 0x3}) 09:43:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000400207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000100)={0x13a, {{0xa, 0x0, 0x401, @rand_addr="d08e47a89ee6a74bc535b8b1a10bea8d", 0x7ff}}, {{0xa, 0x4e24, 0x6, @remote, 0x5}}}, 0x108) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x40}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xa00, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)) 09:43:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000640207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xb00, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 09:43:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="247ffffff20207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x68, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xd00, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="247ffffff80207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) r4 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000100)={0x5, {{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {{0xa, 0x4e21, 0x20, @mcast1, 0xfa7}}}, 0x108) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000240)={0x7ff, {{0xa, 0x4e21, 0x4, @mcast2, 0x1}}, {{0xa, 0x4e24, 0x8, @mcast1, 0x5}}}, 0x108) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={r4, 0x3}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r4}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x10000) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x42, 0x0) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000040)) 09:43:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="247ffffff90207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x1100, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000040), &(0x7f00000001c0)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) 09:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x157c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="247ffffffe0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="247fffffff0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x1f40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020007031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x10002) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x0, &(0x7f0000000440)={'veth0_to_hsr\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x56, 0x2) rt_sigprocmask(0x1, &(0x7f0000000100)={0x8001}, &(0x7f0000000140), 0x8) 09:43:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x7, 0x3, 0x6, 0x1, 'syz0\x00', 0x1ff}, 0x0, [0x9ff5, 0x0, 0x800, 0xf21, 0xff, 0x6, 0xffff, 0x4, 0x40, 0x3, 0x80000000, 0x80000001, 0x400, 0x8, 0x2, 0x3, 0x9, 0x5, 0x4, 0x0, 0x1, 0xff, 0x9, 0x81, 0xfe88, 0x2, 0x20, 0x800, 0x6, 0xfffffffffffffb16, 0xe0, 0x4, 0x7, 0x3, 0x401, 0x1f, 0x5, 0x3, 0x45546b15, 0x80, 0xb3, 0x8, 0x5, 0x7fffffff, 0xfff, 0xc96, 0x3, 0x9, 0xfff, 0xf04, 0x1, 0x3f, 0x6, 0x6, 0x2, 0x9, 0x0, 0x9, 0x4, 0x0, 0x1, 0xfffffffffffffff9, 0x831, 0x0, 0x7fff, 0x8, 0x9eb, 0x1f, 0x3, 0x10001, 0x4, 0xfffffffffffffbff, 0x9, 0x0, 0x4, 0x5, 0xffffffffffff084e, 0xfffffffffffffff9, 0x20, 0x0, 0x101, 0x199a, 0x8, 0x4, 0x101, 0x2, 0x2, 0x93, 0x2, 0x4, 0x1, 0x3ff, 0x20, 0x10000, 0x9, 0x7, 0x4, 0x3, 0xa5, 0x1000, 0x2, 0x0, 0xffff, 0x7, 0x7, 0x10000, 0x5, 0x9, 0x0, 0xffff, 0x9, 0x4, 0x1, 0x3f, 0x2, 0x80000000, 0x8001, 0x8, 0xd96, 0x6, 0x5, 0xff, 0x44, 0x7, 0x4, 0x3, 0x1ff, 0xf92], {0x77359400}}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r2, &(0x7f0000000040), 0xa8) 09:43:19 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000200010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb1) write$evdev(r0, &(0x7f0000000040), 0x1b3) prctl$PR_SET_SECUREBITS(0x1c, 0xa) 09:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x2000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:43:19 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000300010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000400010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x3e80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:20 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x32b, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0xfffffffffffffffe, 0x2, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xa94}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r2, &(0x7f0000000040), 0xa8) 09:43:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x5, 0x2000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000680)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000006c0)=r4) setxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x70, 0x1, 0x81, "3c2613bc74e22db3348f3acfb88bfc1a", "f1a86eec65540a7f6dd5cc64f3373dcbd76171517698d9149215744d6e2aacd2dfc5d12de47683b1c12610c2a43618d5592010db30065395728f0c78a5ed03abed095982140044136d7280153baf7f548a24b136ef01a4691bef2c"}, 0x70, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x800) sendmsg$nl_generic(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x340, 0x18, 0x4, 0x70bd25, 0x25dfdbfe, {0x15}, [@nested={0x254, 0x5b, [@generic="67bdac703f2afe6116c7f880665daea8a9fbe95e48ba4713caaab2c38d0cd633ef0c1edb2bc708aadd432da7dfda6d9343b2bfb95bd8227158c8722b2686394099f09d6aef013b99387ba5402c89c6e9014787972985d874d38cd5d6bb818aea77fa745add7595935a4f4059be32a2", @generic="1956ff5beb60f0b3f95f3833456defe51d15919dcd56c42ccd5c3c3726eb9c0659c5e969ea55283b07702f4f5db8b4345a661875879ac787b8ba296f516f287df595e76a0f75f57292dbfe32d30b7f8ad382509fd41b7d69b408b60d871ddd06", @typed={0x8, 0x89, @ipv4=@loopback}, @typed={0x14, 0x83, @ipv6=@ipv4={[], [], @multicast1}}, @generic="b664606cfc81e0245de7a15124b61301fbde9c1028bc04330ce4d1a8e8a2aa5d5f1ce2f6d67b7cdfa04eb8c67ec9e7d2356825598f371f2ada49803703fd2f01c1074314f894a95cf254bb559078616516753830e597d08939817acd3cee41eca3cd3b416cd69511ca0fc2b33028fb4be981069c81344d8f550e1eaf6cd111d0be6de59a4cdaa2fb941ccb63e85230ffb5112881a897718dfdfbb1f1f1ac96f2b81dca5b5b99e9", @typed={0x8, 0xd, @str=',\x00'}, @generic="0a3411cecee4d0628e15d7f5aecff0ff4c60f3132fe0ba0773293bb179306f9861d0a9224d1fbf08accc8b55824fd0bd1b789740c09a7f6a10945840041be526f131c1edb10881605d88e71bfc754c978bd85610eb49fecec799644c479f37b9ab800ccd696d767b15efcdeb8f86d49368e25983689189263d3d1ed881cbeb8c75f44f1da95df1d76e76d0c08744f8df3908fdcdda74497b411d51c4e54ee06af90b123379e5adff87830fa9968c4d1550cfdd0a30"]}, @generic="b0d4944182093ac11447f0f3cc4fdfb4452a3036ed9dc966c3367cc4944c79bccd3be6c0d6bfe3d40dc5955da694ec9614ec4a304758d3d4634a75081ddea4049bf48986afdbdb50aaa11929e76cd84dc771ef044ec2144329dec0e6a589655b4c060f4c508c44", @nested={0x68, 0x22, [@generic="08788c5bf95183a282865305759bb1a86b13ed9d14dfa5649cfcd1a656ac9ab105ed85cf7b196cc85de058df1912bc428215ebd33152600fca15b9503ef0175ae22f0a462ea1f39ea8679f49879479a06de025a9ae", @generic="8c1f9f11441a44bb452c3661e3c5"]}, @typed={0x8, 0x58, @ipv4=@loopback}]}, 0x340}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x4, 0x3ff, 0x0, r6}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:20 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000500010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x3f00, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000d00)=@buf) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x70, 0xf000, 0x3ff, 0x40, 0x12, 0x5, 0xdd, 0x9, 0x8, 0x1}) 09:43:20 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000600010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x4000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000700010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:20 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0xfffffffc) 09:43:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000800010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x401f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 09:43:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000900010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) write$P9_RLERROR(r1, &(0x7f00000002c0)={0x1f, 0x7, 0x1, {0x16, '#:.md5sumvmnet1\xad$eth1\\'}}, 0x1f) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) r5 = semget$private(0x0, 0x207, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r5, &(0x7f0000000080)=[{}], 0x1) semop(r5, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) read(r6, &(0x7f0000000300)=""/81, 0x51) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000080)=[0x4]) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f00000001c0)=""/246, 0xf6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r9, &(0x7f0000000040)=ANY=[], 0xfffffdea) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r10, &(0x7f0000000040)=ANY=[], 0xfffffdea) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r11, 0xffffffffffffffff, r10, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r10, 0x400443c9, &(0x7f00000003c0)={{0x9f, 0x81, 0x80, 0x1, 0x0, 0x7f}, 0xf057}) r12 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r12, 0xffffffffffffffff, r9, 0x0) connect$rxrpc(r9, &(0x7f0000000380)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @remote}}, 0x24) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x14, 0x20, 0x1ff}, {{}, 0x11, 0xff, 0x3ce}, {{0x0, 0x7530}, 0x0, 0x3, 0x7}, {{0x0, 0x2710}, 0x2, 0x8, 0xfff}, {{0x0, 0x2710}, 0x11, 0x9, 0x9}, {{}, 0x1f, 0x4}, {{r7, r8/1000+10000}, 0x2, 0x9, 0x2}, {{0x0, 0x2710}, 0x2f, 0x7f}], 0xc0) 09:43:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "545ff9b6eff07d3d687864483eb87931"}, 0x11, 0x2) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x80000001, 0x10000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) timerfd_gettime(r2, &(0x7f00000001c0)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x8, 0x180000) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x246000) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_names='bridge_slave_0\x00'}}) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000000)={0x20, 0x2, 0x7fff, 0x1ff, 0x2000000000000}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4db8000000000, 0x4900) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) 09:43:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000a00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 09:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x4d01, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000b00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 09:43:21 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3, 0x6}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0xa, 0x7, 0x8000}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000d00)=@buf) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0xfffffff9, 0xd05, 0x2, {0x9, @vbi={0xffffffff, 0x2, 0x80000001, 0x3136564e, [0x4, 0x7], [0x200, 0x7f], 0x1}}}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x1, @name="3ce23893bd8bb46ba072926b866a7054b75f8003e490d66324f031f246c2a238"}, 0x8, 0x0, 0x100000001}) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000080)=0xfffffffffffffffb) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffdea) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0xffffffffffffffff, r7, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f00000000c0)) 09:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x7c15, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 09:43:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000c00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 214.757162][T12458] __nla_validate_parse: 23 callbacks suppressed [ 214.757169][T12458] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.801066][T12458] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.814446][T12458] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x242) 09:43:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000d00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x803e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 09:43:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x200000000d8, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5c138b31, 0x7}, r2, 0xfffffffffffffffc, r1, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/249) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000200)={'gre0\x00', 0xd, 0x1}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000e00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 09:43:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000f00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev={0xac, 0x14, 0x14, 0x1c}, @in=@loopback, 0x4e23, 0x0, 0x4e20, 0x20, 0x0, 0x20, 0x0, 0x0, r2, r4}, {0x80, 0x2, 0x3ae, 0x13f5, 0x6, 0x6, 0x9, 0x2}, {0x1f, 0x7, 0x8001, 0x1}, 0x1, 0x6e6bb3, 0x0, 0x3, 0x0, 0x1}, {{@in6=@rand_addr="ad693ad048b9e3808ddd8fe44823016e", 0x4d5, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x3, 0xb5845d63625a2479, 0x1, 0x8b, 0x1, 0x7}}, 0xe8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 09:43:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x9a02, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x1, {0x0, 0x1d}, {0x4b, 0x2}, @cond=[{0x1b, 0x9, 0x6, 0xf02, 0x401, 0x1000}, {0x7, 0x1f, 0x96, 0x100, 0x6, 0x5}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24001000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 09:43:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000180)={'nr0\x00', @ifru_names='rose0\x00'}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) keyctl$set_reqkey_keyring(0xe, 0x4) r3 = gettid() r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f00000001c0)=0x7fffffff, 0x4) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ssh_agent_exec_t:s0\x00', 0x26, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:43:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24001100010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 215.774930][T12523] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.784657][T12523] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.796271][T12523] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x5}) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "3f8e4fd38f8eb325c9356d7bdd9b7fa509ebc5c8"}, 0x15, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x81, 0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x3, 0x1}, {0x0, 0x1, 0x6}, {0x40, 0x2}, {0x0, 0x1, 0x1}, {0x20, 0x2, 0x7}]}}, 0x4a) 09:43:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/31) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) write(r4, &(0x7f0000000180)="a3c01e04092770e88f2007eee73772ee35203fcdc97f97218673ec830a405c6c28a204c57e569886bd51658ce435a4ab2a30c0678438dcf215ddea63229ad34954cac473463b95a21a7f4f588f1dea3db8d284ba3f940981e3", 0x59) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x2000b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24001200010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) [ 216.270541][T12526] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.293757][T12526] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x1000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) 09:43:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24002400010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 216.314001][T12526] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.332151][T12536] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x1f, 0x5, 0x20, 0x0, 0x40, 0x1}}, 0x8) 09:43:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24002500010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24004800010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x2000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair(0x5, 0xa, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r4, 0x1627, 0x8, [0x0, 0x8, 0x2, 0xffff, 0x9, 0x1, 0x8, 0x1]}, 0x18) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x2, 0x5, 0x3, 0xdf9a, 0xfffffffe, 0xa2}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24004c00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x3000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) prlimit64(0xffffffffffffffff, 0x4, &(0x7f0000000040)={0x5, 0x40}, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40500}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x100, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000818) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x4000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x0, 0xaa09, 0x5e500000}, {{0x0, 0x2710}, 0x2, 0x3, 0x7}, {{}, 0x3, 0x1, 0x4}], 0x48) 09:43:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x400}, 0xfffffffffffffda3) 09:43:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x8001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x800}}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) setuid(r2) setfsuid(r2) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006800010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x5000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24006c00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x6000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24007400010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x55, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @cond=[{0xffff, 0x1000, 0x94, 0x5, 0x2, 0xff}, {0x3b9, 0x7, 0x1, 0xfd07, 0x9, 0x5}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000200)=""/174, &(0x7f00000002c0)=0xae) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) r4 = socket(0xa, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r7 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f0000000000)={r6, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r6, 0x1, 0x1, [0xb08]}, &(0x7f0000000340)=0xa) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r8, 0x5}, &(0x7f00000003c0)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) 09:43:24 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x9, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000080)=0x1, &(0x7f0000000100)=0x1) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r7, &(0x7f0000000040), 0xa8) 09:43:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24007a00010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 217.738773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.745007][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:43:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x7000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400d900010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{r6, r7/1000+10000}, 0x15, 0x1, 0x546eeddc}, {{r2, r3/1000+10000}, 0x15, 0x8, 0x6a6}, {{r4, r5/1000+10000}, 0x0, 0x2, 0x3}, {{0x0, 0x2710}, 0x0, 0x8, 0x4}, {{0x77359400}, 0x2b, 0x1, 0x401}], 0xe1) 09:43:25 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000040)={'sit0\x00', @ifru_mtu=0x20}}) 09:43:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000003010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x8000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000005010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:25 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x2e050010}, 0x40000) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0xfbff, 0x201, 0xd1, 0x41e9, r5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r6, 0x5e6}, 0x8) 09:43:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x9000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:25 executing program 1: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x6000, 0x117800}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0xffe0000000000000, 0xe03) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000280)=""/184) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000340)={0xe08d, 0x7, [{0x6}, {0xf, 0x1}, {0xb, 0x1}, {0x5}, {0x4, 0x1}, {0xb}, {0xd, 0x1}]}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x9e, "987475a04ec4aa76da27a44659579858dc6b72ad602643c0244bb3a4a4c8c104964f29325ffe9b7d0f3551e14897df09d0621c445a2935d8b82d86055e37feb4132e436875034f15fc6b12117e729e96a217c827a42f0e2458bcfcc8b9dadf620e30a9c0d56746b2c4264a8c8e6172b4d47ed58215f8a04c41bc6bc4daa2fd8a32446bc9aec2e042cd0580f1bf5bbd6617d4d9d7014e44a24306dbea2292"}, &(0x7f0000000080)=0xa6) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x3acc}, 0x8) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r1, 0x0) write$evdev(r1, &(0x7f0000000040), 0x0) 09:43:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000006010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:25 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) 09:43:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000007010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xa000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:25 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:26 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xe00000000, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @pic={0x3f, 0x20, 0x20, 0x6, 0xff, 0x8, 0x3, 0x4, 0x84, 0x7, 0x1, 0x40, 0x5, 0x5, 0x48, 0x7f}}) getsockname(r3, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r6}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "d29947c44a42a9ec"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r7, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) ioctl$sock_rose_SIOCADDRT(r7, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x620, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:43:26 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000009010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x8}, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0x7fff, 0x4bfa, 0xffffffffffff0001, 0x7f}) socket$packet(0x11, 0x2, 0x300) 09:43:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xb000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x1}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:26 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:26 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000a010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xb000200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:26 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000b010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:26 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xd000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3a, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000080)={0x8, r4}) fadvise64(r1, 0x0, 0x9, 0x3) 09:43:26 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x9, 0x37, 0x3, 0xe, 0x7, 0xffff, 0x3, 0x62, 0xffffffffffffffff}) 09:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x10000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xc, 0x560482) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x4}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0xba4c}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) write$evdev(r0, &(0x7f0000000040), 0x1b3) wait4(r2, &(0x7f0000000000), 0x8, &(0x7f0000000180)) 09:43:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000d010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000e010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x11000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400c00e010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x20000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:27 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@bcast, @default, 0x2, 0x56}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0xfffffffffffffe6c) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@buf={0xffffffffffffff7f, &(0x7f0000000200)="6c38fa11f90322fc836f46c45cce798f4fe1b023444b63acbe88f4bf0e70d416a0e13010e42e9577ccace7fd56aa3801065686eeccfdea8d787861d922e3c6d2328f108ea1dd8dce9fbf4a71986ca193d6c988a676ff8ee0bdb844418c00bb62233d90a24b9e0f81803b6b4f7cf16d9e94e1b48aa6ab01f1fc51c52d"}) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000f010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x292900, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000080)=0xffffffff80000001, 0x7, 0x376d687aec349248) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000440)={0x8}) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x44820, 0x0) clock_gettime(0x2, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f00000002c0)}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xc00, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @remote, 0x0, 0x3, [@empty, @rand_addr=0x6, @empty]}, 0x1c) 09:43:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x3f000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000011010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4dd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x800) 09:43:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000012010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x40000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:28 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x0, 0x5, 0x2}, {{}, 0x14, 0x1, 0x2dc3}, {{0x0, 0x2710}, 0x1, 0x8, 0x2}, {{r2, r3/1000+10000}, 0x16, 0x3ff, 0x8001}, {{0x0, 0x7530}, 0x11, 0xfff, 0xa00}, {{0x77359400}, 0x0, 0xffff, 0x8}], 0xfffffffffffffccb) 09:43:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000000)={'team0\x00', @ifru_mtu=0x1e}}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x1, 0x2998}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000180)={0xc4, &(0x7f0000000080)=""/196}) 09:43:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x401f0000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000020010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x4d010000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000024010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x7c150000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000025010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000040010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x57, 0x0, 0x0, {0xce, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x40}}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 09:43:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x803e0000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000048010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x80041) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20900, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r2, &(0x7f0000000040), 0xa8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) dup3(r5, r3, 0x0) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) write$P9_RREAD(r3, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r6, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000002}, 0x4040080) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080012}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="097a1f5b1665abfdb2e752626c63914c11ff0acbf9b02a1e6a7465dbc845cacd033801fe39b9957980d4be600535d5967f044ae8565f12d3a47319d4484f2e94c8e307d12873b6bf3af8e2b4cc8648", @ANYRES16=r6, @ANYBLOB="00022cbd7000fcdbdf250200000008000800ac1e000108000600e0000001080004000300000014000900fe8000000000000000000000000000aa"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x100) 09:43:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0xb43, @mcast2, 0x6}, {0xa, 0x4e22, 0x3, @ipv4={[], [], @empty}, 0x40}, 0x27, [0x3, 0x5, 0x7f, 0x1f, 0x8001, 0x6, 0x3f, 0x4]}, 0x5c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400004c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x9a020000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000060010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) chroot(&(0x7f0000000040)='./file0\x00') 09:43:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000068010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000000)=0xfff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xfeffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400006c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa02, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080), 0x4) 09:43:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x400000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x0, 0x12, 0xffffffffffffffff, 0x8000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x95, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="23b2e02701283c6472ef1a033479a140c73fd3a7c3561b1dc6f609f122cd3aea98eff06d80c4b9b5bc800a05513f42202f6a67e2fc1a785a38d4d8ee4cab4ffb833594403cfc883a2d808b83dae1678aace7712d7a4bcfd53b2698e07daee43065990500c52faa3ce1d783a7fde5b7e73969ef993b25ddfdc883fcbf52c4c1aa9b36587d065799f5643e6ddc4ffee8024ae671a2123a02f59cc0427145fccd7d807dcd71bc19e0b8486a9fbdae36c2cc8d40ce28e030b2f1bda7669c4cf6080e0dd7855b937de6b2963174b77b6a8354d814a3f6963f8fadb36862e7e273a998795b820d27f56298b0dd3b41ed6e963a6ab027de58561630f0deec2cd64a38b40208c5", @ANYRES16=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR, @ANYRESDEC, @ANYRESHEX=r4, @ANYRESHEX=r7], @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC]], 0x3}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000074010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xffffff7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{0x800, 0x2, 0xb37, 0x8000}, 'syz0\x00', 0x3e}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r2, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000080)={0x10}) gettid() dup2(0xffffffffffffffff, r0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2040, 0x0) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000000)) 09:43:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400007a010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 223.225479][T12985] __nla_validate_parse: 20 callbacks suppressed [ 223.225487][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000ec0010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 223.338407][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.353740][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.371755][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.381878][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.396989][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000d9010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 223.433544][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.443414][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket(0x11, 0x6, 0x1) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000040)=""/89, &(0x7f0000000100)=0x59) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 223.491459][T12985] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.520676][T13011] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 09:43:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x2000000000000087, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000100)=""/171) write$evdev(r1, &(0x7f0000000040), 0x1b3) 09:43:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000002000207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 223.698264][T13038] Unknown ioctl -2143271643 09:43:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000003000207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3f, 0x0, 0xb7, 0x81, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x5, @perf_bp={&(0x7f0000000080), 0x1}, 0x2000, 0x2, 0x2, 0x2, 0xa7, 0x4, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48603, 0x0) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x20, 0x1, 0x4}, 0x188}}, 0x18) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:31 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) dup2(r1, r2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000010000207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000000)={0x2bf}, &(0x7f0000000040), 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x2, 0x5, 0x4}) ioctl(r1, 0x1ff, &(0x7f0000000180)="0f9396e877b4046a706f0656ec5a905c14ed6a328e39b9138c182d667aff70ae6cda43ecc2499e6949dc456d5f1a055e67f29f1a97d36e598a55edb8fd2a5f2ca2450f2a3c7fefac2eac2c5b0b1b2ecb4b4571e68ecf8976d037fd419fd7") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x5887}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e21, @loopback}}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x1849c8068aeb9963) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000002010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000003010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) pipe(&(0x7f0000000040)) 09:43:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000004010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000005010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/109) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x3}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioprio_get$pid(0x6, r4) 09:43:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000000)={'lo\x00', @ifru_ivalue=0x5}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200080, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/10, 0xa, 0x21, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) fsmount(r1, 0x3, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000200)={0x9, 0x9}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x0, 0xba93, &(0x7f0000000180)=0x5}) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000000100)="fa7f0b08e3c8947570421a9914559a9b4ca50194d4d9", 0xfffffd42}], 0x2) 09:43:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000006010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x212000, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000007010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000008010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/134) 09:43:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000009010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:33 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x20, 0x1f, 0x8001, 0x4, 0x68, 0x100}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="660f38816100c4c15df614badee1660fecf80f0015aa7d0000c4c1792b5c11f666ba430066b8f8ff66efb8010000000f01c1c4c2f922009a008000008800", 0x3e}], 0x1, 0x10, &(0x7f0000000180)=[@cr0={0x0, 0x20}], 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 09:43:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf={0xfffffffffffffc95}) 09:43:33 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000d00)=@buf) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000000)={0x3, 0x0, [{}, {}, {}]}) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 09:43:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000a010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x38402, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0xff, 0x10000, 0xe0000000, 0x10001}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0xdf, 0x20}, 0xc) 09:43:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000b010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x801, 0x0) connect$tipc(r2, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x101c, 0x0, 0x0, 0x5, 0x3, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000100)) fstat(r1, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x4, 0x2, 0x2, 0x2c, 0x9, 0x1, 0xc0, 0x7, 0x6, 0x1f, 0x3}, 0xb) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000240)) 09:43:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000d010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0xd, 0x9, {0x52, 0x7ff, 0x0, {0x2, 0x76}, {0x7ff, 0x6}, @rumble={0xff00, 0xfff}}, {0x53, 0x1000, 0x0, {0x1, 0x3}, {0x3, 0x3}, @rumble={0x1, 0xec12}}}) clock_gettime(0x0, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000100)=[{{}, 0xea081f61e9d7661e, 0xfffe, 0x2}, {{}, 0x11, 0x6, 0x1000}, {{}, 0x8719627ed31642ce, 0x5, 0x24}, {{}, 0x17, 0x7, 0x8d62}], 0x60) 09:43:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000e010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000080)) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000040)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000480)) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) 09:43:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x1], 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000140)={0x0, 0x0, 0x1da, 0x3, 0x8}) 09:43:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400000f010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x9, 0x37, 0x3, 0xe, 0x7, 0xffff, 0x3, 0x62, 0xffffffffffffffff}) 09:43:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000010010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) 09:43:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000011010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/nt#\x10\x1c\x00', 0x8, 0x105240) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 09:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000012010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) 09:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000024010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 227.823508][ T25] audit: type=1800 audit(1571564615.061:38): pid=13307 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=6E7438101C dev="sda1" ino=17124 res=0 09:43:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) [ 227.913435][ T25] audit: type=1800 audit(1571564615.111:39): pid=13307 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=6E7438101C dev="sda1" ino=17124 res=0 09:43:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x9, 0x37, 0x3, 0xe, 0x7, 0xffff, 0x3, 0x62, 0xffffffffffffffff}) 09:43:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x5ca6411821c59a72, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a248533b5cb60aed22ce805cb662cbb04f23fd931e0c1c0fdfc97443f6251dcfab11063681206b4fd2328376d6b58cd96d41e47dfe2fa661681735a286e85dd9ab833ba21e87283a553870fa10c5cce1dcd79ececa0ae86be1502f14cc805bc2847713c32ac41f026d550703d92c3d9434c0267edece16ecacef69380f1dc2066d9fdd4cdf8a3d968b8ad11f6442fb49e5f53afb6311834b492feee037", @ANYRES16=r3, @ANYBLOB="010028fd7000000000000100000000000000014100000018001700000000000000006574683a73797a5f74756e00"], 0x34}, 0x1, 0x0, 0x0, 0x60}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000884}, 0xc1e13019dd7f784f) 09:43:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:43:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000025010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000040)=0x8001) socket$key(0xf, 0x3, 0x2) 09:43:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000048010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/47) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) flistxattr(r3, &(0x7f00000001c0)=""/176, 0xb0) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x12, 0x7, 0x5}, {{0x0, 0x2710}, 0x16, 0x2, 0xfff}, {{}, 0x14, 0x40, 0xc5d}, {{}, 0xdaf762866e06944c, 0x65, 0x8}, {{0x77359400}, 0x3, 0x100, 0xffffff02}, {{}, 0x3, 0x2, 0x43}, {{0x77359400}, 0x2, 0x9, 0x10001}], 0xa8) 09:43:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400004c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 228.366700][T13365] __nla_validate_parse: 38 callbacks suppressed [ 228.366706][T13365] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.413599][T13365] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.425083][T13365] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x9, 0x37, 0x3, 0xe, 0x7, 0xffff, 0x3, 0x62, 0xffffffffffffffff}) 09:43:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000060010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x0, 0x0, @start}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r4, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x365659f6}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x8085) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000068010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 229.033814][T13387] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.060531][T13387] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:36 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) [ 229.079535][T13387] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.142315][T13397] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20281) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x3}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400006c010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 229.199735][T13397] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.263574][T13397] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) 09:43:37 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000074010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x1ff}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2102, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000140)={0x4, 0xd4, "28470a7f42f1a61686b7682d2fe924f238e983f77ac4a2637062e76af4f638faee5b97ef84e1b9b0d0190ce8fc326fe0458e8698eb1b018fa8d191fe17ce3a13a624681d2ab4fa3b9ddaf761ebf6a58f9c97444c3df28d081f459f051beba370225457de68166c4841587f0b8bdeee06e59da7248b3f7b660e989921c2991a905fa5e82d03943e87ca75529f6903a2c992d9ab0200c940e063636f67c5498f3981bdc0820fd6748b1e43c6c6c160426aa356c7afcd84c63ccf92720ca29e179d028f543f901719af5163aba223ce5d2d7cdd5af5"}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x0, 0xff, 0x5, 0x4080}) 09:43:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:37 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(0xffffffffffffffff) r4 = getegid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x20080, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',']) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)={0xc0, 0xfffffffffffffffc, 0x3, [{{0x5, 0x0, 0x9, 0x3, 0x5, 0xd0, {0x2, 0x0, 0xc404, 0x2, 0x800, 0x400, 0xea5, 0x34, 0x1000, 0x7ff, 0x6, r2, r4, 0x8b, 0x6}}, {0x4, 0xffffffc000000000, 0x17, 0x101, 'md5sumlowlan0keyring+/['}}]}, 0xc0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000d00)=@buf) 09:43:37 executing program 4: r0 = socket(0x9, 0xa, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000240)=""/29, 0x1d}, {&(0x7f0000000280)=""/32, 0x20}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x4, &(0x7f0000000300)=""/187, 0xbb}, 0x1}, {{&(0x7f00000003c0)=@sco, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/140, 0x8c}, 0x80000000}, {{&(0x7f0000000900)=@rc, 0x80, &(0x7f0000000a00)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000000980)=""/24, 0x18}, {&(0x7f00000009c0)=""/26, 0x1a}], 0x3, &(0x7f0000000a40)=""/159, 0x9f}, 0x1}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/1, 0x1}}, {{&(0x7f0000000c00)=@nfc_llcp, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000002d40)=""/132, 0x84}, {&(0x7f0000000c80)=""/15, 0xf}, {&(0x7f0000002e00)=""/121, 0x79}], 0x3, &(0x7f0000002e80)=""/55, 0x37}, 0x3}, {{&(0x7f0000002ec0)=@nl, 0x80, &(0x7f0000004140)=[{&(0x7f0000002f40)=""/166, 0x418}, {&(0x7f0000003000)=""/112, 0x70}, {&(0x7f0000003080)=""/135, 0x87}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x4, &(0x7f0000004180)=""/224, 0xe0}, 0x8}], 0x6, 0x2002, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000d00)=@buf={0xfffffffffffffebe}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x118c0, 0xc0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000040)=0x3e3f) 09:43:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2400007a010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:37 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:37 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000d9010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) gettid() 09:43:38 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:38 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000180)=""/116, 0x74, 0x40000000, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = add_key$keyring(&(0x7f0000000140)='\x00\xdd\x00', &(0x7f0000000200), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="1023", 0x2, r1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4000000}) r5 = syz_open_pts(r4, 0x4000000000000002) dup3(r5, r3, 0x0) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) write$P9_RREAD(r3, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r6, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000002}, 0x4040080) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a1d5922fee0c60677cfc1b6ac9ceb191ebdaaa53dcf4c46fbf2468aa5b65f6e23ed09d3c898450cad8e127184a524c7ca4f7cda4236369858d8862bb341932124e3648059d3c7a5cf3c197c094c276e586818a0fd0a9d52202000000657c8f46da6ef1c39ef2f98e80c26882f1d2c99fe6f14b796ab5c028ae8c99dc57ec2dea60b95a34a9a69d5f091c6aeebc9b2a872630147c4375c59558e7b4ec1c006f7382527cdb46fbec081af8751481035f8c91008bf982b418319785659cb55e", @ANYRES16=r6, @ANYBLOB="000128bd7000fddbdf250300000008000a004e22000014000700fe8000000000000000000000000000aa0800030080000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x800) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="10a9", 0x2, r7) keyctl$negate(0xd, r1, 0x200, r7) r8 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@id, &(0x7f0000000400)=0x80, 0x800) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0xd7fb4bc537b5a7fd, &(0x7f0000000440)=0x4711, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r9, &(0x7f0000000040)=ANY=[], 0xfffffdea) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd7e2, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r10, 0xffffffffffffffff, r9, 0x0) write$P9_RATTACH(r9, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x2, 0x4, 0x3}}, 0x14) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x9e, 0x1) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) 09:43:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0x0, r1, 0x3) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x5e, 0xb, 0x7, 0x1, "ef960bf84476121bc00381a7cdc504ab0553cfab49f5c5780a216ae38249810c"}) 09:43:38 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 230.866928][T13475] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000ff0b0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) 09:43:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000250207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) 09:43:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x52, 0x9, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x401}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000003f0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x373}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) 09:43:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="f6cb8257c76a1f549ca504f4b086d066cf149b0654efe108a597fd2faad22b9b70f884786ae36493e6b036f114b90808f9c767e23ff89c68fbeea70dcc5906cf60169745f11d2773aa4af80569e45f3cc15ddb43e10980310bd828c0d234e8b7e4eb7b1085faa79e13c603aabe953b522817ffddaa69fe56ec537edd102b96981f9737c849a3a8d478e9a320e2f42a87fa5b5d496d5b7b380ca528e2e5d29c343e760e19b917f280c037a19bc025af66b4cf98a2bd46270158bdb5ea09d53a5a69bc0757f0f62168207c4d235050976c769d0ad91a720db317d313de5c", 0xdd, 0xffffffffffffffc1}, {&(0x7f00000002c0)="d90bc3e9a6d552f77132d8e5609926275c20b8d48cb56e97aec87d2c03d155fd0274a7c8b58cb4ecf678366a5a2bdc63d828f65cb6bc8a64bb03577a11d5b1eefd8478311884dfbe5d6dfaf84175d8c126753251906070f6389301e0ba94e1630ad4f2a05bdd02c951a88973e0", 0x6d, 0x7}], 0x200000, &(0x7f0000000380)={[{@dots='dots'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}, {@fat=@flush='flush'}, {@dots='dots'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/snd/pcmC#D#c\x00'}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1b, 0x2080) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x5c, 0xff48, 0x55, 0x3, 0x8, {0x3, 0xff, 0x401, 0x9}, 0x9, &(0x7f0000000080)=[0x8000, 0x6b, 0xa2f, 0x3, 0x7, 0x0, 0x1, 0xba, 0x2]}}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) 09:43:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000400207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 232.116097][T13544] FAT-fs (loop0): invalid media value (0x26) [ 232.127474][T13544] FAT-fs (loop0): Can't find a valid FAT filesystem [ 232.242165][T13544] FAT-fs (loop0): invalid media value (0x26) [ 232.248295][T13544] FAT-fs (loop0): Can't find a valid FAT filesystem 09:43:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) pipe(&(0x7f0000000140)) 09:43:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue=0x800}}) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000080)=0x382) 09:43:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000640207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/devnt#\x00', 0x10, 0x4000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020007031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp={0x0, 0x0, {0x0, 0x8, 0x0, 0x8}}}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x2, 0x7, 0x80000001}, {{r1, r2/1000+10000}, 0xc705d8031690b13f, 0x62d0, 0x7}, {{0x0, 0x7530}, 0x12, 0x9, 0x3f}, {{0x0, 0x7530}, 0x6, 0x3ff, 0xffff}, {{0x77359400}, 0x1f, 0xfff9, 0x6}], 0xfffffffffffffffa) 09:43:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) rt_sigaction(0x15, &(0x7f0000000200)={&(0x7f0000000180)="460f6efdc4628997838e0000008f49e0957e4b660f38411783d53e7900640f71f2fdc4c3cd0bf81045e605403d49000000", {0x5}, 0x8000005, &(0x7f00000001c0)="c4c29dbe5675c20600c40219a79900000100c461a1617e00c4017f129ac5d30000c423a57965e600c4224d9b4600c401f950edc4a235cf0e0f0d8feb000000"}, &(0x7f0000000300)={&(0x7f0000000240)="c4e1905cb4fa030000002e2ef3430f1efdc423f10ef800c403fbf0846519000000ae63e58f285097f2fef36545f7090c000000c421c310f46666440f6174f9133e04d3", {}, 0x0, &(0x7f00000002c0)="c4227dacbe05000000c4c1a173f04fd9ed2e460f0f5206a60fae19c4e1ad5801c483f17f7cf16300c48129e4b500800000660f743a8b12"}, 0x8, &(0x7f0000000340)) 09:43:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe7, 0x0, "c556e477182cc6ddc63e22ac2b19623c3f2a2fdfe56e0f2f37dd31805186fa87ca2d5f32ceaac799d6b17a97a6bdf9dfb54d61e4e027118c4b5c1fa4bf2b4428b6ff1216863dd92aa70d528a47285394bee9185951dd6dea01611d44efa229fbb29a6963c1bac6de30c5f5f1195f74049ab78dece97885e57967c02a727e03e6549803022eb0e9aff9be4909aacdb40c12db1f7ceaf700355448922d76dea663a260b9857e3bd4abb5fb1fae83da3f030457baf099ab3a137e3a693e81dd94460373dde1e2306a7f8e1f4b4c2c978a60815d0c895d79ef839e9f93589b6976"}, &(0x7f0000000180), 0x2a09885e20af8c05) 09:43:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000100007031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) socket(0x9, 0x1, 0xa6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000180)={0x7, "46c0912b5a1334177607bed891f95de985a4697c237466c6e7aae99f8b64ea8f", 0x3, 0xfffffffa, 0x40, 0x800, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() fremovexattr(r3, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r7, 0xc2d34a189f4eec17}}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0xd9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x83, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0xa, r2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x600, 0x401, 0x4}, 0xc) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000400)={0x1, 0x1f, 0xa7f, 0x1f, 0x15, 0x7, 0x0, 0x45, 0x3, 0x1, 0xef12, 0x6}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) 09:43:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$TIOCNXCL(r1, 0x540d) 09:43:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1f000c02000000050000000400003b4c447d56"], 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 233.423550][T13650] __nla_validate_parse: 43 callbacks suppressed [ 233.423556][T13650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.449457][T13652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:41 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth0_to_team\x00', 0x8}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x53, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0xa8) 09:43:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000040207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:41 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) r4 = socket(0xa, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)="74714774a0280501d9b7582ea72c0a65301bce53662f65ff1dcb9c50a4b9dba2f09e02a32488cf53ab54ed5437ab285ea32b8b6becd7fbc4a6ce30e169add32c1974d4ddacabe6cd5e81b650e509a8ebf43eb144a14c143b9b930044d19e317a90412206b54f4b5fc7b9e34237f0ad7eebcfdbb9201b7b1e102afbebe9bddc27c511b1218472039a37992fc7acc2276a9af0a58efde44ee5adf31e2052d86d38125a1f42c022", 0xa6}, {&(0x7f0000000140)}, {&(0x7f0000000180)="686b82a9249bb68e8e98707737e1a81a233415881ecc1f1db31c2de8210fdbd6f5dc1c99ac5f2ba983f19d85f6c29054629e5206eed1bb2e7fd3aae6eb06", 0x3e}], 0x3, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0xd5, 0xf06e0df6026134fd, 0x5, 0xfffffffb, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x4, 0xffff8001, 0x3, r6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x4002, 0x4}}], 0x78, 0x400}, 0x4000898) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000d00)=@buf) 09:43:41 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc000) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf={0x36c}) 09:43:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 234.094559][T13669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.114144][T13676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 234.236160][T13688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x2, 0x64fd, 0x1}) 09:43:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000250207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 234.295804][T13694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 234.420436][T13709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.455031][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000d40)=""/4096) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x3}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) write$UHID_DESTROY(r5, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffdea) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0xffffffffffffffff, r7, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:43:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000040)='./file0\x00', 0x92040, 0xe2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) tkill(r2, 0x3f) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x1, 0xbe9e}) 09:43:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000640207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4c, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 234.627576][T13728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.665653][T13736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:41 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000ff0b07031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:41 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xab4be9ca15744603, 0x0) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x8000000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0xd5041614}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x24, r3, 0x2, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1f}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4024090}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x400) recvfrom$x25(r4, &(0x7f0000000180)=""/99, 0x63, 0x10, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0x400, 0x4) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:42 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x10000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000300)=""/216) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000040), 0xa8) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x80000001}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="be02ddd03446e3811048b5c9034c932cbb1999d4263c89bad54c1adec3108b967d3fb8c4a0f039a056eea036b0218c8af7198c0e86b8bd03fbc4bfd1439f074958cebf66f64137df3e2ae120ca274861dc8e2c9c5a505c740f3e214c105f802398de9292ce04d81cafd76905bfa7cef826312eee571417461a2a1c36d39ea15831a209d6e7ee478c6904881a80fb795093d0358bd6758dcbe579f7f488ceb854c89c303b843c71d5039e43df693ea51569644ea32358b7d7aa62f8bcc14abd9e9247de8489c37bd32f2384f30946836e2cb5d98ab1dc6ab515a88cf251d0ef5af4056e0e21ff3cac0ca5b1ceca06ebfecfa41395d14d3767473f7d8e583a", 0xfe}], 0x1}, 0x800) 09:43:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/exec\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x4, {{0x1, 0xffffffff, 0x3, r5}}}, 0x28) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000d00)=@buf) r7 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffff0000, 0x100001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0x80}, &(0x7f0000000080)=0x8) 09:43:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:42 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010b07031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000011807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:42 executing program 2: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010204031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 09:43:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010210031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) r5 = socket(0xa, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffdea) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0xffffffffffffffff, r7, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r9, @in={{0x2, 0x4e23, @local}}, [0x100000001, 0x1f, 0x4, 0x2000000, 0x1, 0x81, 0x1, 0x6, 0x3, 0xea, 0x400, 0x800, 0xffffffff7ffffffc, 0x1, 0x10001]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r10, 0xffff8000}, 0x8) 09:43:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207021dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207041dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x408002) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x8001}}, 0x18) 09:43:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207051dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x88000) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x9) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x95, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000080)={0x8, 0x4, 0x5, 0x20}) 09:43:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207061dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207071dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:44 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207081dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4080, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x100, 0x81, "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", 0x5f, 0x0, 0xd9, 0x4, 0x7, 0x9, 0x4, 0x1}, r4}}, 0x120) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:44 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207091dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0xffff, {0x21, 0x2, 0x0, 0x6, 0x80, 0x1}, 0xfffb, 0x1}, 0xe) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="02e0adb13a4e275b816635508471ac16641f93e738733f79488628c0642e866c6fc2b4fa5436987f0123004199802c1c974d8c5b9bac3b08548c0b99f3e4c8298ca83986b991659eb81ded8cb1578a0ffe94aec876f32c80550287bd654b9da7aa8b53e9035b7da5ee16906381885b9fb57cd1ff916529708c203a24dec8538897a6174510b1fa70231c50970bb32fc1850cf953391e175a41b1fbc11cb901033696cadcccf4cd0b6267b1b1389d301a1cd2d3582d3d7bc6a5261d4d5b8650ad3b1bbf5dd246cb8a92852e0eedf817e7e7353d0687ad50830497796372b786f5a1aa9c87c5c2fb67388d3b6c10bfd18b0bd7a583", 0xf4, 0x80000001}, {&(0x7f00000001c0)="e8fccd48f3f2c43574589f3b8057a854abcfa371346090c59eceb9a847f0dcdd1b7fa012d9686a54525e92607a642d714730d02ab1", 0x35, 0x3}, {&(0x7f0000000200)="dc2aa3923c43c24d4f3397d0513d58c9f43fbb5b445c50dc0e6b7571886970c548e985ffa57e3c7cfe0bb7ecf076f0d19dc1ec5cd5ac4f6c8207b9f02d47395a7b9b72c76e3163b97d5ee7e2522c57bbcbfd0a1ef0b6ecbf6240bb7cd86bd922f14edbec5bb4a53cc5883fb9d521f8e10956ee5c42ccfed313af3ab3f03c0e7639473e83f539d2436ab42f5c548fa8", 0x8f, 0x5}, {&(0x7f00000002c0)="1c8b428985346a979bd9c2f882ad4ecc044f629d2e2ef48054c862d7d8d76ae9aaa3b29793533ffaba055e016913b4b48dcb0e1fb5cfe0477fdb8e3fc292fa61d51a7d687e69b944c1ee308a62f14c643cb4aa661f77dd479672ac7ae81611538d59936ce87e9c5c45dd45d0765fff47058bc651b0528fdc49abd5891b58e05088a520cff9f2cdb4e537c7a04804f4395f308abfa5c499e3ead6fb996df6acbce35b0fe6442b2b6abf", 0xa9, 0x9}], 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="646973636172642c67727071756f74612c71756f74612c6673757569643d303330363963657a2d6139004f2d3865302a2d5f6463642d37623236646337f42c00d818e3dda94bd17524752282c0364b37f651006f5982b5533d6ce0957ea5b1b4e8b146a279f0a9d6a613bc552391e54956f991e0ede0dd6aefa6c0796437f7424e6caefc4b97c1dc80e7c66ecee66f745fa4035e0473a307fdab0604465feb824c1799886fac6d3e30cb5cb280365dd74133efa84354c42ec1966af594304016123a14cec2a282f3d079bce910b3f2ff33df7a600ea65cd01d9a409fecc527"]) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00') 09:43:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000102070a1dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000102070b1dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 238.106376][T13944] JFS: discard option not supported on device [ 238.116147][T13944] jfs: Unrecognized mount option "fsuuid=03069cez-a9" or missing value 09:43:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3ff, 0xbe86991284030a23) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x9ee) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x800, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000102070c1dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:45 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000280)="1441986bb2b6159b1423f0f12425e78582a2f898110cb3d8c4346c873b447ec28e4a3ba4c14c2290b756d392db6462db7fa05330b29706dc78c17987d5be7e98c1b59840c92078f633c58aed5b584239dc9470b52fd794e19504ffc63853202594164c2e7477fa53905fe4cacb76ed875b7230f1d9d43b770a26ebcdfea8e47b773688827376b1672b5594d594adfe98bce56b260b"}) 09:43:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="76ef092a7da20004b4051f927b826ba914260036ae7bcd0e020bf570ef1398d54de047dbf8f1a2e129636b94c1b54265f5188d02cd4e4fc15c53547814b0fdd9e5fe6461392d2ed30d7e82ace78ea6c4e4cc78486ad85fba7bd31fef42e218930f40a724f70aaef12e73a9a9e0bdb359e366e62dd139feae98c3150c65c2de537203438ced9481f9705f0a583551112894bf9efc6d978cce5186f96f0d1affee71c51246ccf5710b06f8869f9a8d29d354f91476638e37090864996a49a99c3b474fdb6619d9ec1604ed95c8b877cc0afcdb99db5955c7f0b6825c54ae3e387a8a0000a47f86bf92e82f95a72e762ef94755cca9f8be224388") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) [ 238.470237][T13976] __nla_validate_parse: 33 callbacks suppressed [ 238.470244][T13976] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 238.543159][T13976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) readahead(r1, 0xff, 0xfea) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@buf) 09:43:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x5c, 0x401, 0xfff, 0xc56, 0x1, {0x10, 0xffc1, 0x3ff, 0x4ede}, 0x9, &(0x7f0000000040)=[0x6065, 0xa442, 0x4, 0x0, 0xd9d, 0x6, 0x7ff, 0xffff, 0x69d]}}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='projid_map\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1220, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000200)=""/160, 0xa0}], 0x1, 0x4b) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000102070d1dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 238.666072][T13996] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.705240][T13996] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 238.763313][T14004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 238.773452][T13996] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001580)) syz_mount_image$ceph(&(0x7f00000014c0)='ceph\x00', &(0x7f0000001500)='./file0\x00', 0x80000000, 0x4, &(0x7f0000001980)=[{&(0x7f0000001740)="48e2327055da851ebfb70723345ad9f4846c4de412c52c874a97709dfe895fed9da2b2877e6bf3660c4bffe2b059af63bee8dc864e7a5b1510ddda75b7b4ec8a0fbfc90711", 0x45, 0x5}, {&(0x7f00000017c0)="7fc9ed7b1b248fbad5373c74f1f194f00f3ee0dac1c5906ad0c273cc1dbc583ce03398695bc65236265a3ffd1a1ce8839a7bf86aae794939da35d0ddb06b4366b363f66e230207867cc85aa2a1f372df7cca11bb80cbcbd5da7ac1ea11382cdc9881dc85ce9f0af648f7e2091ee4097ee89fe29cda79adde5f3aa72fa7657e00507f8c852c9332a4b0477e93ff522b73b11b95416ce78669aa910bd03efc11429bf2", 0xa2, 0x7ff}, {&(0x7f0000001540)="fd8319f86d81", 0x6, 0x337}, {&(0x7f0000001880)="47d47798a50b5199262494191c5f536e14ab4b05e1414d709a21a1c4b8743278af5629e59ca0ee0beeb2c4223a793f7256a2605b146d77b40484abc17f2ad719845d59b94a3f4671fa11d9dd1e0df2aaa5d90a711b32fca806438428425ddf8c46f79764a47c3c564cef5ed13ac220610ec2ed979e9fd2665aff26b4354366ce8bc420eb267d69076acee5a71e043f4f7ab52ac26f1720d361b164752b1677a82059f81d60e8a6623a667761767a57e96cd064d27f977dbd09162ad8dc3236835fd8785bccdb997f22769633132dfcec38c65c9a29b34497", 0xd8, 0x4f8}], 0x2020025, &(0x7f0000001a00)='\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0xcc, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0xea2a, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="96ee71aa7635c8aa79e4adac3025eb7623c97923d367b1406cf6341ea6e98e215add9fd52b2701da17a85e8aa50305a8a8cea795e33afcee0b53fba59ba469f0d14a3dfa751e72b239677d7962d628aa1161dd367bd29dde0fbf67a4c2b2d26b2d72ea7acde57ee76125ef377da7ebef6efd0791b0b5551b46060857c6968f9e47bd7dc8cb484aec7cd3e0580805e3aad7926e70e33321709d6a2e971d86de03233e", 0xa2, 0x7}, {&(0x7f00000001c0)="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", 0x1000, 0x4}, {&(0x7f00000011c0)="5776cdf6989eb40f72683dfffd661fc5844352f0c5a175fe90994f3d4cbe90cb7ff5bfbeb5fefb72959d11fb00293f9202587f00bae01514a0e9d25a86471aa97fc62439c8f8e0de7b0e9b42dd7a1621a248da76b5bc733a5790ce8d7608c91a846bcc145f0657f2a36e00b23130b7e48603a2dfcc52fb03243e2e6dfc64af0061d024eebb1fca53c0e5176ae39dac75386256166039bae8a47364a8c91c", 0x9e, 0x3ff}, {&(0x7f0000001280)="09746f3a2a6c449d86469b366cd63fa89254606712dfb410a499b9a0dc155add84ef5ef035bb0feee635b62342554c526b29f1736662d9515525e36492b54a1aba7161543ec6e29ab9932d05543c577cd75f1eee5c978e082e2a1806b5eab48f4f75894359f865169231a9ffc5cf23c1ca8a55118dc4b08dedda196b2d4ed84abd535ed8075f85384b70ab0f8fac272f88dcf13501687774b69e1527dfbdec71d3c0a0d74f8cd85d2c26f662cf7982d7216cdcd828b8f36e21b9186186e6e75311438ac8b97f2604dd03097f660e40f39ef227574b92be33bbe7f8f926d6aa27ee8205ecba4ea708d1b22e3b57", 0xed, 0x1f}, {&(0x7f0000001380)="79193498f4c1f53b2aa3ccd0089eee5f52b8ebbdc3b286972004366bbab8b16c5407e675e919c6d07d3d9918ea923750a53ba37de5d66a993fb923c63b50ec32eaae78f5fa47be3b79def0fb5b74d758e59f505ef13d9365900f487f9da084f8e49132ab035218727424c298428435b3325951c0e6c0ef1f72d144c695028fd12fdc6d15606dc9f7a0bb452689262c1bfe33ad8591cb755a9655725b", 0x9c, 0x7}], 0x10000, &(0x7f0000001a40)=ANY=[@ANYBLOB="6e6f64617461636f772c72657363616e5f757569645f747265652c6e6f6461746173756efae3a512bb154e41606d2c6d657461646174615f726174696f383078303030303030303030303030303030362c626172726965722c61636c2c646f6e745f686173682c6f626a5f726f6c653d2f6465762f696e7075742f6577656e7423002c726f6f74636f6e746578743d756e636f6e66696e65645d4ca30282365d9cdad8b3b3474074c624770fe4f1d6df151dd33bf0e9cc5590a32495"]) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x1) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 238.838968][T14014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:46 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x6, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0xf011f0bff2c83fe1, @sdr={0x3231564e, 0xfffffff7}}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x3, {0x6, 0x4001}, {0x4b, 0x3}, @const={0x6, {0x4, 0x942e, 0xa08, 0x8}}}) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="10a9", 0x2, r4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x13) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x8010, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, r4, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xfffffdea) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r7, 0xffffffffffffffff, r6, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000380)={0x14, 0x11, 0x2, {0x4e8ce4bfcb819d6a, 0x2, 0x3}}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000300)={r1}) ioctl(r8, 0x1, &(0x7f0000000340)="dbbad642717819d8bfb11b841a9c23a7bfb91a524996") writev(r5, &(0x7f0000000300), 0x0) recvfrom(r5, &(0x7f0000000040)=""/123, 0x7b, 0x40000000, &(0x7f0000000280)=@l2={0x1f, 0x2, {0x1, 0x20, 0x2, 0x7, 0x0, 0x4}, 0x8001, 0x1}, 0x80) socket$inet6_dccp(0xa, 0x6, 0x0) write$evdev(r3, &(0x7f0000000040), 0x1b3) 09:43:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 238.957255][T14025] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000102070e1dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 238.998682][T14025] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.023629][T14025] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207101dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:46 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0xa610cb9cc6609f9e, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r3, &(0x7f0000000040), 0xa8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000280)) 09:43:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207111dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/107) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000003c0)={0x2, 0x0, 0x207, 0x2, {0xa5, 0x1000, 0x40, 0x7}}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000400)={0x0, r5, 0x9, 0xffffffffffffe8a9, 0x36c00, 0x49f3}) setsockopt$inet6_udp_int(r1, 0x11, 0xbd19f35a4511e51f, &(0x7f0000000240), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x56, {{0xa, 0x4e22, 0x8001, @local, 0x3}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) r6 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x440) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000480)={{0x0, 0x3f}, 'port1\x00', 0x10, 0x400, 0x9, 0x400, 0x6, 0x400, 0x444c4883, 0x0, 0x1, 0x7}) 09:43:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207121dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffff8001, 0xea, 0x1, 0x0, 0x0, [{r2, 0x0, 0x9}]}) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd940af20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd9425f20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2020020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffff8001, 0xea, 0x1, 0x0, 0x0, [{r2, 0x0, 0x9}]}) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/115) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @empty, 0xff}, 0x1c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x1, 0x7, 0x9}, {{r4, r5/1000+10000}, 0x1, 0x1, 0x40}, {{0x0, 0x7530}, 0x2, 0x4, 0x3}, {{0x0, 0x7530}, 0x17, 0x40, 0x2}], 0x60) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x52, 0x0, 0x0, {0x0, 0x100000000000001}, {0x84b, 0x2}, @ramp={0x2, 0xfffc}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2030020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffff8001, 0xea, 0x1, 0x0, 0x0, [{r2, 0x0, 0x9}]}) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2040020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffff8001, 0xea, 0x1, 0x0, 0x0, [{r2, 0x0, 0x9}]}) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) 09:43:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/115) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @empty, 0xff}, 0x1c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x1, 0x7, 0x9}, {{r4, r5/1000+10000}, 0x1, 0x1, 0x40}, {{0x0, 0x7530}, 0x2, 0x4, 0x3}, {{0x0, 0x7530}, 0x17, 0x40, 0x2}], 0x60) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffff8001, 0xea, 0x1, 0x0, 0x0, [{r2, 0x0, 0x9}]}) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/115) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @empty, 0xff}, 0x1c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x1, 0x7, 0x9}, {{r4, r5/1000+10000}, 0x1, 0x1, 0x40}, {{0x0, 0x7530}, 0x2, 0x4, 0x3}, {{0x0, 0x7530}, 0x17, 0x40, 0x2}], 0x60) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2050020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r0 = gettid() r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) rt_sigqueueinfo(r0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2060020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) rt_sigqueueinfo(r0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2070020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:48 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c00) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x20, 0x6f, 0xd5, 0xbc, 0x2, 0x7}, 0x9}, 0xa) write$evdev(r1, &(0x7f0000000040), 0xa8) socket$inet_dccp(0x2, 0x6, 0x0) 09:43:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2080020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20a0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2100020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2250020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2586520200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2008120200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2478820200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 09:43:50 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff2488820200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:50 executing program 1: gettid() rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0200200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) 09:43:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:43:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000280)={0x3, 0x1, 0x7f}) 09:43:50 executing program 1: gettid() rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c000a200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:50 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xd9, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 1: gettid() rt_sigqueueinfo(0x0, 0x21, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0220200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240), 0x4000) 09:43:50 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x2a, 0xff, 0x6}) 09:43:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:50 executing program 2: semop(0x0, &(0x7f0000000180)=[{0x3, 0x9, 0x1000}, {0xf6364042ec6993b4, 0x0, 0x1000}, {0x4, 0x3814, 0x5ec5fcaa9f60d9ec}, {}, {0x3, 0xffff, 0x800}], 0x5) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8800, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000080)=0x9a4, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 09:43:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240), 0x4000) 09:43:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0320200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:50 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) 09:43:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 243.548462][T14358] __nla_validate_parse: 97 callbacks suppressed [ 243.568068][T14358] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:50 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:50 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) [ 243.596311][T14379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.643868][T14358] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.655151][T14386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:50 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) [ 243.695921][T14358] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.724065][T14369] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0420200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 243.743436][T14369] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.763897][T14369] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:43:51 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x6}) [ 243.835946][T14399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.855192][T14401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0520200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x18) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0620200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f00000001c0)=""/28) 09:43:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x30) 09:43:51 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f00000001c0)=""/28) 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0720200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:51 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) 09:43:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x48) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0820200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:51 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x60) 09:43:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240), 0x4000) 09:43:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0920200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0a20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x78) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0b20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240), 0x4000) 09:43:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0c20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0d20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x90) 09:43:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) 09:43:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe2(&(0x7f0000000240), 0x4000) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0e20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xc0) 09:43:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0f20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c1020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x200000e8) 09:43:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) 09:43:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semop(r3, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f00000001c0)=""/28) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) 09:43:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c1120200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c1220200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c2420200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:55 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c2520200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x7ffff000) 09:43:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f00000001c0)=""/28) 09:43:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) [ 248.720035][T14660] __nla_validate_parse: 47 callbacks suppressed [ 248.720043][T14660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.729104][T14663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:56 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c4820200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:56 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c4c20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 248.892713][T14680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.905327][T14682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:56 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c6020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 248.986106][T14689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.008406][T14691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.123579][T14698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.134888][T14699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000040)="0c66a2b70dc3ed1d9e59218bf539be7ea2e5d4744b81fa0aee83464d440b2ac285d046e687994862299b8909ef83e2ce97465d48af82169cbb01063de370e594f388054596b96f289628f6cf8a5b011e2181c600a686391cba512c6574f6ac0421c77cf798a4ffe4b78677207a6327fb67f1a71667cd83aadb3d70d7", &(0x7f0000000100)=""/77, 0x4}, 0x20) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000001c0)={0x6, 0xfffffffc}) write$evdev(r2, &(0x7f0000000040), 0xa8) 09:43:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c6820200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c6c20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) [ 251.654209][T14720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.673916][T14724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c7420200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x2, 0x17, 0x286, 0xfffffffb, "24815d99c5af5efe7e967bb4b8018b20b00855aa6022e51fa6bf28d97c2b1dfc"}) 09:43:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:43:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c7a20200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20cd920200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:43:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:43:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:43:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0025200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:43:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:44:00 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0029200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:44:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000080)={0x0, 0x40, 0xc180, 0xd5, &(0x7f0000000100)=""/213, 0x15, &(0x7f0000000040)=""/21, 0x1000, &(0x7f0000000200)=""/4096}) 09:44:00 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c000a200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:00 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0025200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:44:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:00 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0029200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) [ 253.804481][T14841] __nla_validate_parse: 16 callbacks suppressed [ 253.804488][T14841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.843140][T14849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c00200a0a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 253.978097][T14864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.999507][T14865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:44:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020250a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/#\x00\x00\x00\a\x00', 0x374, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x9, {0x0, 0x0, 0x3b2}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x65, 0x0, &(0x7f00000001c0)="a7ffb1ebb4dc8fa1719618cd5d8e3600d4e11fef6923ef80f8f7d45c5210b7046a63acd261f0b4182db537f410b937898975d7939dc5f9fc1faa7f5d76d580a152e29f5aaa127afa9360abc52aa9092d7b366d9db3bf6e8024bf6c9cba817684746a5fdaf8"}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@dev, @empty, 0x0}, &(0x7f0000000340)=0xc) bind$bt_hci(r4, &(0x7f0000000380)={0x1f, r6, 0x1}, 0xc) r7 = socket(0xa, 0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) r10 = socket(0xa, 0x2, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x6c, &(0x7f0000000000)={r12}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={r9, 0xadb, 0xa9a, 0x20, 0x8000, 0x1f, 0x6, 0x6, {r12, @in6={{0xa, 0x4e21, 0x400, @rand_addr="be67cf5e4d4cedf1d16a23b998ae29cf", 0x40000000}}, 0x9, 0x6, 0x9, 0x1, 0x40}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000003c0)={r13, 0x73, "6be0019cece38074efecd4494c5ba3289bbb29c6f274d6d3cb807036fa068dfbcec9a1a16a672eeee5ef09401142acc73015decc01f7c697bd9c96e84714c35ab879962d98dc254c0b5478b8dbb748caa5397aca65da7cbcd78865f5a6f32e1d8bc19cf41b33c67a313970cf10fde83e9b5b26"}, &(0x7f0000000440)=0x7b) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) 09:44:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020290a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 254.492233][T14874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.518311][T14884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000080)=[{}], 0x1) semop(r2, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x10) [ 254.634021][T14897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c002020040009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 254.715503][T14908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) socket$netlink(0x10, 0x3, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 254.787010][T14916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:02 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 254.829710][T14920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c002020050009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:02 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x20) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x12) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40000) renameat(r2, &(0x7f0000000200)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00') ioctl$sock_proto_private(r1, 0x89ec, &(0x7f0000000100)="cfef25bb525aae4e7817947ab4f14c70f028a935b6de0768d17bc59c0cd5cb7bc194526703c3e37295e185391ae132f044d0e7cb74b43b473b1b3a8345643eaa585c29dfdcb985eb4ac8fa9cbe306d2e024b69e07643e69113ee40154f5e1ed0694069ab8f50344250772caf3bc4ab7aff09768c88432bf1b585f7f398e5a825224a8113925871f5557c2983bc6470359bab12a3dd084e3396b575eff5801d4373b765f29d6a04f9bc1bd4b86f3aec06f8f17efb112e3a9f6065") ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f00000001c0)={0x7, 0xffffffff}) 09:44:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c002020250009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:02 executing program 4: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c002020a80009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:02 executing program 4: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020202e2609000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:02 executing program 4: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0200000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:03 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 4: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:03 executing program 4: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 4: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0003000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:03 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0005000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:03 executing program 4: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:04 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x52d798476186ef88) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r3, 0x1, &(0x7f0000000080)=[0x7], &(0x7f0000000100)=[0x400], 0x2, 0x5, 0x10000, &(0x7f0000000140)=[0x3e, 0x6, 0x5, 0x8, 0x1], &(0x7f0000000180)=[0xb71, 0x1f, 0x95, 0x3, 0x0]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xd044}, 0x10008040) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:04 executing program 4: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0006000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:04 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:04 executing program 0: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 4: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0007000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:04 executing program 0: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0209000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:04 executing program 0: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0309000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:04 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:04 executing program 0: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:05 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0409000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:05 executing program 0: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x204181, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) get_robust_list(r2, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x5, 0x0, 0xff, 0x1440, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x6}, 0x4db4bf03f3fc2888, 0x7, 0xc693, 0x6, 0x802, 0xffffffff, 0xffc0}, r2, 0x3, r3, 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r4, &(0x7f0000000040), 0xa8) 09:44:05 executing program 0: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0509000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:05 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:05 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0609000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:05 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:05 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:05 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) 09:44:06 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0709000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:06 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x1f0000, 0x9, 0x0, [], &(0x7f00000002c0)={0x9a090e, 0x1, [], @value=0xffffffe6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) clock_gettime(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) clock_adjtime(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 09:44:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:06 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:06 executing program 1: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:06 executing program 1: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 258.966251][T15209] __nla_validate_parse: 27 callbacks suppressed [ 258.966258][T15209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:06 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:06 executing program 1: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 259.024101][T15218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:06 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0809000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:06 executing program 1: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) delete_module(&(0x7f0000000040)='bdevmime_type\x00', 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0x8c, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/140}, &(0x7f0000000080)=0x78) 09:44:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 259.241884][T15241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.345151][T15251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:09 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x1f0000, 0x9, 0x0, [], &(0x7f00000002c0)={0x9a090e, 0x1, [], @value=0xffffffe6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) clock_gettime(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) clock_adjtime(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 09:44:09 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 1: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0909000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', '/dev/input/event#\x00'}, &(0x7f0000000200)='[\\-GPL\x00', 0x7, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x3, 0x4, 0x1}, {{}, 0xd, 0x6a, 0x1fe7}, {{0x77359400}, 0x16, 0xfff, 0x2}, {{r1, r2/1000+10000}, 0xa359a08e38e61283, 0xb33, 0x9}, {{0x77359400}, 0x15, 0x22}, {{0x0, 0x7530}, 0x56bef8346ed1c8cb, 0x7}, {{0x77359400}, 0x0, 0x3, 0x4}], 0xa8) 09:44:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:09 executing program 1: semop(0x0, &(0x7f0000000140)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 261.982076][T15265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.006527][T15270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0a09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:09 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x1, {0x0, 0x0, 0x0, 0x1000}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x54, 0xff, 0x76ac, {0x30e2, 0x1}, {0xb82, 0x8}, @rumble={0x78, 0x8000}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000180)=""/119) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:09 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 262.231518][T15288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.312154][T15296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:09 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x1f0000, 0x9, 0x0, [], &(0x7f00000002c0)={0x9a090e, 0x1, [], @value=0xffffffe6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) clock_gettime(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) clock_adjtime(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 09:44:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0b09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:09 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 262.500274][T15308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.520938][T15313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:09 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0c09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0d09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x101040) 09:44:10 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:10 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0e09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:10 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x1f0000, 0x9, 0x0, [], &(0x7f00000002c0)={0x9a090e, 0x1, [], @value=0xffffffe6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) clock_gettime(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) clock_adjtime(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 09:44:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0f09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:10 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a1009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x55, 0x80, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @const={0x8, {0xfff, 0xff, 0x1, 0x7}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a1109000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:10 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:11 executing program 4: 09:44:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a1209000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:11 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:11 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x6, {0x1, 0x100000000000001}, {0x5, 0x100}, @ramp={0x0, 0x0, {0x0, 0x4}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:11 executing program 4: 09:44:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a2409000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:11 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:11 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x1ad001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 264.003937][T15432] __nla_validate_parse: 14 callbacks suppressed [ 264.003951][T15432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a2509000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:11 executing program 4: [ 264.117281][T15450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:11 executing program 0: 09:44:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0x0, 0x3, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0xfffe}}) write$evdev(r0, &(0x7f0000000040), 0xffffff51) 09:44:11 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 264.161047][T15455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:11 executing program 4: 09:44:11 executing program 4: 09:44:11 executing program 0: 09:44:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a4809000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:11 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:11 executing program 4: [ 264.364518][T15474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:11 executing program 0: [ 264.421165][T15478] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a4c09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:11 executing program 4: [ 264.620451][T15495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.701740][T15499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:14 executing program 0: 09:44:14 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:14 executing program 4: 09:44:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a6009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x1, 0x3, 0x3, 0x3, @tick=0x9, {0x7f, 0x9}, {0x8, 0x20}, @control={0x7, 0x5, 0x6}}, {0x5, 0x65, 0x40, 0x1f, @time={0x0, 0x1c9c380}, {0x8}, {0x8, 0x3}, @addr={0x0, 0x8}}, {0x91, 0x4, 0x3, 0x2, @tick=0x200, {0x3, 0x6}, {0x20, 0x1}, @quote={{0x3, 0x1a}, 0x7, &(0x7f0000000140)={0x5, 0xbf, 0xcd, 0x1, @tick=0x10001, {0x3, 0x40}, {0x7, 0x80}, @note={0x4, 0x1b, 0x39, 0x5, 0xf03}}}}, {0x1, 0x3, 0x30, 0x1, @time={0x77359400}, {0xdf, 0x20}, {0x2, 0x1}, @result={0x9, 0x3}}, {0x8, 0x27, 0x5, 0x3f, @time, {0x3, 0x1}, {0xff, 0x2}, @quote={{0x9e, 0x7}, 0x2, &(0x7f00000001c0)={0x4, 0x40, 0x5, 0x1, @tick=0x101, {0x9, 0xd8}, {0xff, 0xa7}, @connect={{0x7, 0xff}, {0x97, 0x5}}}}}, {0xf9, 0x3, 0x4, 0x1, @time={0x77359400}, {0x8e, 0x2}, {0x8}, @result={0x7, 0x6}}, {0x0, 0x3, 0x2, 0x1f, @tick=0x9, {0x0, 0x7}, {0x77, 0x40}, @note={0x5, 0x80, 0x9, 0x5, 0x8}}, {0x81, 0x72, 0x4, 0x9, @tick=0xe390, {0x0, 0x7}, {0x8, 0xeb}, @raw8={"d032604795d03532942ae947"}}], 0x180) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @rumble={0x80, 0x7}}) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x475ceb74bab5abad) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r7, 0x0, r7) fsetxattr(r7, &(0x7f0000000040)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000580)={0xa, &(0x7f0000000500)=[{0xf699, 0xff, 0x20, 0x10000}, {0x4, 0x3, 0x1, 0x2}, {0x1f, 0x8, 0x80, 0x1}, {0x9, 0x40, 0x6, 0x5}, {0x6, 0x2, 0x4, 0x3}, {0x7, 0xf7, 0x0, 0x91c7}, {0x8000, 0x6, 0x4, 0x6}, {0x8, 0xff, 0x1f, 0xfff}, {0x8, 0x81, 0x47, 0xe980}, {0x7, 0x20, 0x6, 0x40}]}) r8 = accept4$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x800) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r10 = eventfd(0x80000001) ppoll(&(0x7f0000000400)=[{r0}, {r3, 0x304}, {r6, 0x1008}, {r3, 0x2340}, {r8, 0xb5b2bb643a6ac15b}, {0xffffffffffffffff, 0x2000}, {r0, 0x2052}, {r0, 0x220d}, {r9, 0x3}, {r10, 0x20}], 0xa, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, 0x8) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f0000000100)={0x20, 0x3, 0x0, 0x0, 0x7b0c}) 09:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 267.127558][T15508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.158261][T15512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0xfdfc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a6809000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:14 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 267.253949][T15524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a6c09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="0010f6080040"]) 09:44:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000}, 0x6995, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r0 = getpid() ptrace$getenv(0x4201, r0, 0xfffffffffffffffb, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6082, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(0x0, 0x3, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x40) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1002, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x8000000, 0x4004400}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000100)=0x100) 09:44:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a7409000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x2, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x5450c0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000100)={0x40, 0x3, 0x0, 0xfd}, 0x6) 09:44:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:44:16 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a7a09000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) semget(0x3, 0x1, 0x123) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x4d5016878e9a6f4a) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:16 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 269.697783][T15587] __nla_validate_parse: 11 callbacks suppressed [ 269.697789][T15587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200ad909000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 269.738190][T15592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xdc321c776f62d084, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername$netrom(r1, &(0x7f0000000100)={{}, [@netrom, @bcast, @bcast, @remote, @remote, @rose, @null, @netrom]}, &(0x7f0000000080)=0x400) [ 269.878297][T15602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 269.926986][T15608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:44:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000a000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:18 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 271.220879][T15632] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.231427][T15633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.251174][T15632] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:18 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 271.265756][T15632] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.287945][T15639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000b000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:18 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 271.501078][T15650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:18 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000c000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000d000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:20 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @rumble={0x6, 0x5}}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 09:44:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000e000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:20 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x6d1, {0x0, 0x100000000000001}, {0x5, 0x2}, @period={0xf4bc98b0b7867b01, 0x9, 0xe0f5, 0x7fff, 0x3ff, {0x9, 0x9968, 0x100, 0x6}, 0x7, &(0x7f0000000040)=[0xfb1e, 0x8, 0x6, 0x800, 0x6, 0x5, 0x4]}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ee200000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) accept$netrom(0xffffffffffffffff, &(0x7f0000000240)={{}, [@default, @default, @rose, @default, @null, @default, @netrom]}, &(0x7f0000000140)=0x48) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r4, 0xe3, 0x30}, 0xc) write$evdev(r0, &(0x7f0000000040), 0xa8) socketpair(0x1, 0x903c97d81053f3d9, 0xba, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @local}], 0x10) 09:44:20 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0011000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:44:21 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0012000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x8, 0x0, 0x8, 0x1650, 0x42, 0xffffffff, 0x8}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x0, {0x4, 0x0, 0x8}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0040000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:21 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000a000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0002000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:21 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:21 executing program 1: semop(0x0, &(0x7f0000000140), 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:44:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:22 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0003000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/ijput/event#\x00', 0x7, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) signalfd4(r2, &(0x7f0000000080)={0xffffffff80000000}, 0x8, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80004, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000100)="26128f582b50bfc579088b8b42fdbeb5f1ece065d33f6424e11572a7552f304c313d7a10e773518cbf2b88c81eaa5fd4d0f444d225de8ebb29a384644f14e9121fbb6ff281155f83fd53d907595bb4a234de63ab7d9f54d745adf5c7f530e3223154b9af6d41d681b26d310b485c42bde91c4124a72ab68486a8492760fbe169b184800163b50d695aef1b2a0f7630c212e5b0", 0x93, r3}, 0x68) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xfd) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) tee(r1, r2, 0x7ff, 0xf) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x20, 0x2}, @ramp}) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 275.655691][T15768] __nla_validate_parse: 30 callbacks suppressed [ 275.655698][T15768] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.688240][T15768] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 275.702319][T15771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.702890][T15768] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.730152][T15774] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.755676][T15774] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.770388][T15771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.787487][T15774] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.804772][T15768] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.814678][T15768] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:23 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0004000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x224000) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x4}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x7, 0x50]) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:44:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:44:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0005000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) 09:44:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0006000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0007000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0008000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) fcntl$dupfd(r6, 0x0, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000a000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) 09:44:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x2000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000b000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000c000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:25 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r1, 0xffffffffffffffff, r0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x77, 0x40, 0x8}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) accept4$netrom(r3, &(0x7f00000001c0)={{0x3, @rose}, [@default, @rose, @netrom, @bcast, @bcast, @netrom, @default, @null]}, &(0x7f0000000080)=0x48, 0x80000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r2, &(0x7f0000000040), 0xa8) 09:44:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000d000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:26 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a000e000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) 09:44:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:26 executing program 2: truncate(&(0x7f0000000040)='./file0\x00', 0x9) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0010000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e22, 0x1, @ipv4, 0x7f}}}, 0x88) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x8000, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x0, {0x6}}}) pipe(&(0x7f0000004b00)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x20) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000004b40)={0x2c, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e24, 0x0, 'ovf\x00', 0x22, 0x4, 0x4c}, 0x2c) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0011000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0012000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009020000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb, 0x200) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000180)={0x20, "d6a19f6ac53f40a8fed7ca080d76f43745b138b822d88691b18dc1d9836fb56b", 0x4edb98ca69d6fd08, 0x200, 0xffffffff, 0x40, 0x4, 0x3, 0x4, 0x5}) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x20000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@loopback, @broadcast, 0x0}, &(0x7f0000000840)=0xc) bind$packet(r2, &(0x7f0000000880)={0x11, 0x16, r3, 0x1, 0x5, 0x6, @random="b48dfa4814d2"}, 0x14) write$evdev(r0, &(0x7f0000000040), 0xa8) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) [ 281.097730][T15965] __nla_validate_parse: 49 callbacks suppressed [ 281.097737][T15965] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.115617][T15966] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.131167][T15965] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:44:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 281.141202][T15966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.151302][T15965] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.162586][T15970] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x52, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0xffff, 0x0, {0x0, 0x0, 0x98}}}) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 281.222077][T15970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:28 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009030000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 281.444745][T15989] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.483849][T15989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.515637][T15994] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @cond=[{0x2, 0x91c, 0x8, 0x7, 0x1000, 0xff00}, {0x0, 0x80, 0x4, 0x5, 0x9, 0xfff}]}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) accept4$packet(r2, &(0x7f0000001740)={0x11, 0x0, 0x0}, &(0x7f0000001780)=0x14, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x48}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004940)={0x0, @dev, @remote}, &(0x7f0000004980)=0xc) getpeername$packet(r1, &(0x7f00000049c0)={0x11, 0x0, 0x0}, &(0x7f0000004a00)=0x14) r17 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r17, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) getsockopt$inet6_mreq(r17, 0x29, 0x1a, &(0x7f0000005f00)={@empty, 0x0}, &(0x7f0000005f40)=0x14) sendmmsg$inet(r1, &(0x7f0000007080)=[{{&(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="73fe019562eb26a97cdb32eec907eb6d2caa53e507fbc7b6e668fbef1a446da0af46d4c8ebc0260efe9b5ba7bfec6e08c9067dc8d82a2dfe574741fe61dd9e28816e02bca20eeb3174ac4bed89c7ea918de62326496ed9e7daa9890ef9744f78e50f5354cd4cea375f34efad4305c0cdc300db344302223e927499bc932ca70e1550bdddc77128a77d48499501690a141c2e604d299d6c5ce894df3fa3d5b48ef79f9a219efe359c96605ed0d9253899a77c8d", 0xb3}, {&(0x7f0000000200)="100bf4baf4a11fe8fc2ac10fcaf7ec7d06773a7595f4f10c5814be63e7f099bec0912582722b2d40be6d19dedf1a24d25d385adaddb092582180a9d573bb509371de4c53708947437017bb52699119f9b4c030c0a83ac3320e72def45ff3558e675217cae71f1f9632cda7be163ed43137db589522f806c445da6afce7301a2f40", 0x81}, {&(0x7f00000002c0)="190049fad7d053e61e49a41eb97ab83f458301116964f28699a3b401e5c3573de47f72f9ac0c8e54", 0x28}], 0x3, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000013c0)=[{&(0x7f00000003c0)="58a070f170d4d3acdb69821a9d0d63820207c6510207657bbfdcbcbc70333d78b8c290d93bff33464c4587b7274c5b95ebdb8cfa9fa9b5c23ef7b7061c737cd705399bd21d4ecd47285de2ea9b020beef2a546837be53d990d2bdd60f882369b01f82ee7d091b78cbcd6283d7d66966ecd8276249587a854b156a7825d772af96ab566c1a23667f9985e33a8397114fdf6dfb6cc8255d59fab2387bea92d9f61a3142aec95317d5608f5bcc7953d305733e9dbcc1148766500f7e30196ce3a9fad06693804a5c40b1143675823373f25bf3be695de3ea78fb858f66a4d093c480f5bd058c4dd63f31cfc8edbab629e8a2bae875e67d8b6e1391f2cc213a7a23e6c52d6114e648202d442c808d7949a65a2178cdffa3ada5175b493af18f455a58164e4647a8475673762eba8ede4e08866428a7b6bc9e6566c96b4619f01f6e4a3e450dc7284b808170c43a23e7ba86c84493e5c9fe14fa97c6c6005292d77a5aa86d2ed929036fb77d49d050876cb8030026239fcedbf17dae674949a66fb76ad70572bb28c2643765055dd1ef4d889ca43db9f5a4ab2f51f6fe043b42d2c089f16c8b3f74365a09797a18e35e3a235559521830054946447a2b47c58bac0a3826129993a2a26557f25c94039f1a81850405f8ab9ad7b37c761d6d8366f8ab0ae067e57ac9a901120d252aa2a7ec9e582d38ddecba3d1c3e7728bf62ec22c86aa4b45b92b0e97cd1f0e51639d6b3cc43772171bebb8616933ee72081612bcb366eb1264af4d20f89a1ad24d2ad1339a2882754ec96c0b0f0aec63d16c4522c508d83b3687f91dfe8667f3759be27f2e7647920518a0900f0ff9d5d9a14875000cf53aaf30738e2a12fe87fd138cb07aac71d7d5f5f80cf5d733910d3946ee8443c1dc9e3930330c5d619d9be1f5fbe6513a6bf7d5674f653a2d5771509bccddc26615f8ed2791db52025a7b46bf1b1faee699439834dd72cb74f799106b7fa42d847df215b7e0503b6fe031e3ef288d25f985be21e27fd8ac27a727b764ea12ceb60101c121a71495fa0a10494b6d818f65d201ac82393b35a790fbd7cadf6df9adbf220f48f9dab9a33920345e195f7086175601a27397c4020fe732d80beacba0ab1bc1afc372ad9b46953f56377bef4c80f0a257ddd95191852056661943f5f8db3a2b2d5f280b99c80f330bd04d748f37a30f3edb571db22a061c3e21ec804c58e0699ba36552d802ac6d3bae181898d535e90bc403dfa6aea0f2683231de91d651596a5f4358c2db7ef21ace54c6cd3d47671f86a0a311c23c9dd8da9ecba116de7c8d6f67727ed095ecf907502600c3b4da3cd00d48b20883a8be65c6a581d32bd4ce305447687a000fdcecb0a690bd79dfd5cfbb36af047a98de65d6fe7d24374b4826f6280204c61c90edb556a9555c4b7316c683753ebe3d75530c975718ca451222d1d2d635c5de7aff35021b31bf76a3ad417c6d2092dbf4019cc09a20518128f8f3bc8e4249d8dbf15b2a2a2b65c83de78ad384737d04ca06e6826ea32d8b3369fdaba43baf9f204b9c1682d6a7ddfdf1479a968ff6d15f917a98b94963b1a60bfa656e16c7715903585f98684499cb05d753c4e018bf29ef14032afd848309045f1eb1f4d87126035ab453dfa0bd657a6a30bc9348c414e0d62d0204c441841d0d0796865e1f1c0651e65da62f7f0d9d7f60485771de62f9134661aff4276867e30bcfb01b0f583812377c56c923e0c40887d876b346fe602f71832ef6a913e22c1dd44ae67093c5b7106a75f99f9bae60237f735561e86db01b6ba24384dc4e68c9ddf0847e589401f2309bb0fe2285ee45ca7046315d1f2dba7f0d467757f4e8b15d9f038104822796465941340100a51b64b6faadc3eebf122c2bec866f517c85de94bdc9724b964b556f50afc46e9ea53b9f137a7f8d4549d5a5e6efd7d7aaebd3b7c455ebbe0100b00f4b05253ed0fd7556489f7d44cef80ab32af45d3db2739a591f6ff7a5de61841b9fdc60e356f0a3d24a3f8b69f8528f8d0acd1d8d8604f8cbc6539461546664a513021cdc3bc0319ca39d4008879d3f3e10ca2372ef5862f4c4ac8c7a12ac1b9699ffec6c468aba70a283428a17a30eceb03383241cca635768ce155327fdaeca951630b3853edf11e7be4a3290592748f2870f0220dff4145f4f683994b0df207c7f55e9961bd1609942e41f3a82c65c6f7f2e76cc57c0cb80231d0dc6bd78f9ed1b47122b97b5d737e2e7da80a5ba7ea4895af729a71f2ad28a9b794468688977609c36d4f2c39dd1321c7ee2ee641fb563d2964174db017e8e79b490607a951c8a9d1854170b6693b856887f9b20029173fd19fb5e3fbe2f2491d96ff924707b67dbe81136e6185ee976dd274c05b2a6d2455d8efa2b53716a8a27807b29366b08be64271d94ef9d26e40efa0eafc857ba0e1641aad7f90efda098671f0683d8dbd0fac6b3387bb4ee9ca17e3da9a019a2034c8af87e93e1c8869c3e6a83ae8c15aeee55d95eab1b7caeec802901730b1a343ebb1bc43e3004c49b18eeff56c7ff258f62683765f3c1487c80f660d348e5e739f566ccec70f17bf657b7d9907f504436fea5cd74117e834d7f49ec6ea200fe742fffe29b48caa79feaeb1bb41d3f37bb1ba81a758bbbf84b95b00aab0d53ae05ffb2e2481c2ac71e71128a141ed7e8c1db0be42132dcada76f106ec10d737f85c9b1b70fe8973a7e1ec5f462369274a2345f153a6cf21250eb9c2511f7ebb8586defcba3e1d0340d297dbc56626b41e302ca993fcdf0f8d0705621102642e0684ffbd4584488e4e60fab1efacd7cf8de13b70020998b416e9172d230783519826d610d58ebab947a020358497c7a865a3c2ecbc9d26d327fefcef88e7ca9a234f34da425feafde0353e5ce157528f66ffeedb768db710d4b39572d1021ea7215e7c55dfb127f3c5b299b8cf9d335522dc3b0d66e70b27c929a65858ac30375610162fc354227d1aa4a2e138285d2b383b20f11ca5992fd38f812330d3c2d42589a0fbd7ac4f4f48dfc74d0872b623d4521d0137b8b004a02a1386ffa944d4eb5189cd6644550e97365e7095bdd5586aa1d7f89eef2d072bb23d94499eb91899d49548ae7c5076b57b854259c7194218d4a318d9cd6fe4f17fb8d9c71b934018258ddcb18cd47a58931ebec3d9ac35a34805b6267109a11648230adaf6ecb96f33c53762f442a64b167b6e34e97531d2ab9547a6b416188bbc708b5ff1cc1d7145468813c345d94b3fb180463963b0eca51873c424be3bed91102ad26cf833f3819d6e6c5657b0a756b3fdb05ecf1e538c91f4112eaae21ba98d33ca69cd681dc264243b837f74fbafd1d14119f72f1ca3a600e17b2f01452d44ca11f9cb9116e9e774e42ce1e2e1527f868fa0d62bda4c1d175b03c0d7174835c47196d129c32abedbd846d06f7a1b97bc8ee4ad8844d5ae610e8e3c89d69bc5156ab5bdbc9b6aa001ad1b9996f5da63e8e62d9234ca44664c916a2be520007c3ff33ef1f9920402c7aa9c79e1dc02a86a2ba49a2f5dd8e3cfffef47aef15999facfab11a4924e6376b4aff4b192f2a7792e441e36dca53518ee222567a504d8cc7da394fab8b1a84f85b3b766eb238835e176b5da5dadfeea84f2d2c2d05091c292ba676a45ec626e081cb30c9ce842ffd7ba3c86252ef1af67f51a7ea9ce83d6f533b0574539ad6782cbd7e2924bdf11cb9212230be0af10b15256a773e88f5ab90bb42a6e417df860dc791f46738a361174893290f5b56df2ab3dc69676d54088ae57f77a46a1ecd883078699a1010561a4ebf405fe2825c2e37e99992073e058cf2bf3985b0571c5210b573e897d0d4db7e0f5e7cc6bbca7464b6d2676fd94cca8f1b7be7b403de8e0a974b4f75d84b2b962c65bbf153a805a911a0bef99980360798570e7965a1444edeed54fca2fb894f37c467a36f265d1a71063c096e107e76cb80b71edd3954e98eae33a57329386e5bddf5bca721ce5a8a8e6a3fd5f5174c6ce0fdb7aa067596d3b65ef1f659c4ef01ab24ba288ef11bdc954bff32de6b4639bc9ea6664a3aaab6585252cb8c07a7582f2ea71441ba8d463af02c73f0397bf83785278c2e3f72ba1d72578d5942ccc90df86c5421d2f0856a0569e5c9319b87cc43e6421b44a5bd51d4a7485af47ccab840c4ab30b8375133016d4cb7f2f1d09b66a1263a942686a496af1b50a4ffe38973e6bf6fce432407473439f070948f7efdf315fd999292cbf95fd8d4592c4cc03cb929b31a9c7c0bcfabbcf2b83d325f10a9afd8160ca1b25a39c288cb0e8be5b2f4894e850dec47aaa6524e566519ee6e67be41dff789ceac7b97d0eaa2c36fc61be8f4dc123c8fb5f7a4a61858087b1d223650e86d774bb8f0e18f3eb9424a6e3ab7a8faef85e84ffe9ef00ade3925915c25728d3c350cbfc39117204eb3030ff035486d912506a6df19a6c65753e449b29f707d30fcf873748a8a5b9620d21673cfdb5c6ca0bf278e80b900b87028d31f4cd5ec03ba54ef3467606cfafddabb5ddcc26dec90593a12179c95f9f11e52173cd8ee376075f1f28a05d815228ea658ad3b60ff9dc52d8c5bac0be7a5c8a1536dcc365f378b3fea96503804bd9fda53d33fb175fcfa394e6862bad8a3f12b5b87b1e39305161bdf01d740777e92429306de1000a533b9983e4f7a8b4811960a11db5e3a81d5df7a7a2dcd66c395b52a3233a595c9f13d86c76260061dab23cafa76fe735e8b048e42cf3c45bdc46d70cb3cfaf90e364552701797d61150c3d4dcfcf7d8dddae4f2f9283f42a2a1c90182828dfe4271152ed4108debcf6b21ed2a8932fb3f58ab19085214213449a0f0d46eca07bf66384869a2d7c8761d8ac17944722f22ffb01de844a8016395e2fbad3df1c99806532113d2a7a5b69c8122a7166c2344e2ac069f1e43ee291fc56759f665347151a264e3c380d04ca7b53386ecae1a1d101cbbe69d78d5f49e35f6743fbdbcca3cf525b4c8ecbfd001851c6f17e56ec7d1a281a95ddf8591e4b5d68c40e935c606846896f4c91013e43368cd9a0496a43be3d5e9e34e5e15bbf85579e01f8241c90a186bebc25ce5c089ca28cbc63861c351155b208eadc75a644d7d15137b7e2d37c180fb0d6fa5ce6d1c49e1489bac687007da3c2623bcc3454d226109e42087803740508d593011098842627916ccefedadffbeb2515a96870ae1069c6f8bf54f50c020aa1d9d516bd741bcdc4253775619d8a75b1912e558426a7434f81872fd4f0df222e227f5f2076e3a7a26d658c9e53934215ba9c68cb66a15a8912aeac2c6ac657596d272d265d7d627622de5c62cef3e5aa1a3631b840fe3594fda449e9c74e655e9fdc8bd82cb61427711b9715c8620c2e99a8c5e61dfdc0375c802e4b91e3e56d0a3e4fbf2af7b774aabb8f90f6d6f09eb9fba3de1a42e9aa25bd2c73f81f5cbf426b60f6521b040560e81b4a068a3ef80fcbf135c0ad941c2339a12b97815f9329ef2b6ecff61a818919a0d3999c1728b01e76173fa59e2edcf6601af5654c76e3452cd5729809b8bb9ff02fa650eb650eee63c3bbce8f743080a75b40f5fc5d0fc7e608180e079fafb90849220fc6668e10ac237133bb6ea7998c9c731707e6c69d6b9343e624d12d2fd64f6774d34c583f1f67489fb38bc98eb869df6c71ff0c6cbb4b6409d11e8ead504ca18c186aadf7363a6d4a2dee6c8652e2fcec607d1bf2e2495c981137c4e8b6287e11de7b97edfc46ac0bd2bdb7e64db85", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001400)="06784bff4858740883d8622d80ef684b54e815b0e99b4d1ddcd2ee40569354edc3ce5349b7b2788daedcfacac0925cad83a4df6c0a9303a668695563bf8181dc8374ef480994d51cbb16579a8a1754c9432ce8976f1f1502a42d62d2867035502f0efff08628b23bea93a4b2dc2a2da747374803dc54c3176de5276b9c1178b1640782215907591fd1d59e0d8c2b60cbde96945bf8283252048d2e6c0b364f270b195bd66352e99fa40358933a30", 0xae}, {&(0x7f00000014c0)="9548466d9a5335a54704a665d78c7939d7031205ab8599865ca8187a864ed596bddc0c9cde3a26c4ebc3df23fb4b4aa463b0e5315e1f7e06d72ae01ab717718f09fe7a2bee4cda707904000fae71e732a53ae40133474914b95088704012d1181b21dd29331b3bb5e94df8fff2c2ce232b1077ddce62790d1a2d8fe4baaed9fca727a223fc5115029432e3c88850de79e5e7577dc3055f2c892c3efd4cdfe3bb5f7865110b788e3afa6d273d6e134678bea332422718257013364e7140ad16f45da8a14c59f0f1bde05e98d9933a92c9f7779f115d08648011d5a767", 0xdc}, {&(0x7f00000015c0)="bb3e484554f3191398e7ced1ab7ee24dca3f3faded93356bebc500ba6df397c32165fb49a6c95499f6f8cbc7c88cfe064d5c30d3ff6c9c4d9ab3fd55954c13c83522ce471a0f213aa8e5217914f9e7cf567637d6072d62cc47c1522bc02ebe835edf1a9a5eca28e6b07655974af1704baff157104d29534251bdaec98300a5e6702dddf67cedbae53fdcd9404f3bf4c911b62c09c7ff37e553766ff8d8735668a2c509f73f42fc9148d422fe4e12de43a37ebaa4f0ae5ed8f6207cec62a84cbb9e3610c3d5e29e8a8e5950a6c419fae65c075fc1", 0xd4}, {&(0x7f00000016c0)="fc669c27ed17a6b9682f8d6f8dce8f45f4f75f", 0x13}], 0x4, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8}}}], 0x20}}, {{&(0x7f0000001800)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000001840)="0eaac0c6abbfe104e9482ba55d8c708b3c21b711590e86f772459017a7ff0c2d4da3f838b86ec411e0de8622f6130ee92d016ea0d10d6e544a54da5c4ba681042a25357aa3da028ee99e22b011135535e2df7bd7c73ca097ba8fdbfa3ace5eb10e42eec90c80a39b0485201d43c0a545ce930c61978ec1275784af49e75a967a45d366c7eb127a5ad342e3051ed91ae2b5d21b6f858495c7b94374356a352652b670be96598f28179d24303be56a2c31441afb7e49ec8125c8b52ce8583b0382ee6c17", 0xc3}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="f9", 0x1}, {&(0x7f0000002980)="5b11", 0x2}, {&(0x7f00000029c0)="1edf1c1a4250eb152d695cca0ec3a3278734b05ed9e265ddfa790508c212357726a436ac8ad2ff527a4bfdfe3bd2b6ebb7abe660ae6cafdcade531aa53a314942fd3d90abe049dca4a15167f83a38ebe61ee0b1f6df32914e9efd104ce48158b6649cdf5b64267a49aad583c37b3b5f13c5287e5edcc33bd44653100c27fdebe31b13b7d25e6a223099f7b92dd6c7c7af6a0de4fe6ffe0e7970240ffcbdb4a584dac241c3295", 0xa6}, {&(0x7f0000002a80)="1e38f1d8aac90c6d155fd13eece230803697494644c4a6f2ff19157817aeea3c52b8a045540a69639c8c31251b7aca1ffa99872a4f9c847294d313f4cf63ef21c60354d259625d453bd6e352221aac95f1f06f0762b2c2d73135e62e09c782d19172ad57c3519c9b3189a5376ee482489bf215427bab5a605d7857889b20705683d241f6f1a1d062f3ba98613a7a65935b1a0cf9b85ece81", 0x98}, {&(0x7f0000002b40)="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", 0xfa}], 0x7, &(0x7f0000002cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1000}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x60}}, {{&(0x7f0000002d40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000003fc0)=[{&(0x7f0000002d80)="0359364e1cf02e71dc5db23c6a19bdca66129787ca676a6eb1c6e8a1b10d16613d4a54f89a30dd2d44cdce7563cc416d86cfc9a014437b0aac156c2066ff8515f6becd65f3527d47909ce6719e4b9ae0f1bd76a166ee87b4b00fa4031e753e196850fbf5dff5d457497a2247f06c3848927572ace19bda721ff1665060557d739a0ff90ef03d4fd7977fba9681979ed5c661eeb257e2e63f33579552422dce218225", 0xa2}, {&(0x7f0000002e40)="345f629c381ec2db3a03322c129819244a9ae8734b4be756f18bfb59042897c2c7d6c71d553b27e72e0aa9986db49f0b3a66c5efa97bf4b0b72681f7859f19f4694238d9d2bf42fc90f76a01aba66e19656e2322e69acf1af8bb2791082e70871663e2bc162e46f4efcb8c4d5db994c67379c9914cb4360eab0fae6b37748a4162c9a4e9175944bbbd06cebf0bcb9bae9593ac7ecb16d7c719e2", 0x9a}, {&(0x7f0000002f00)="23dad29ced4c8845922a22445fb6c4102a5fba81c8fe005300f76b567b3450d551318102a0fb2206c4b3deacfb9cb6b505cc24a08ac578d9ab4435bade73e25fafab68e8ab25942a41e652d3bd7edf11f72c1e45a4d6d4194c00611874d0e51efbe683c82b514a891cce59a8e12ee1257d7a86244b1c407df68b39a5eeba7326b8b6ceb0c7694624310e885d101ffec71616009a7e6febb096d4fae0aa134a9fa07a52b67f2ec123b3b7ea276f3f7e82c0033a6a234bd66517b0ffebf763101ab6db91ea2acf32b884eb15c24856ec8c3ec42234b8eefde964d6264eebb5ce5895e006bcff3323bff9178a354036094954fa7a5722efce39237a34c30cef9efcef4bdbc8f0f774bc72613b2b584fbfcda294054674813234476bb433e7630ffb5e4650e8f3a55cb38f6a102920e246e75d1b99ec7052c10ba775c1f40e38e60aaea0fc01cdcf93474e0f1076286443abffc3eee4f2583b004aa8e6d7e9b33cac77ea7e9c8d3472ba8beb4bfcf9668d5cbf62d50b7cdb60ef8c3a4397c14a7edc1a5d705b7b959663c5e7f771ed812fe5d29952a923e75bac74916305d0aa2ff7d507544f7216eea546176b99b670753851f75d38f6b2855775f6e5b949f165e8225a379acdc083f528f3eb021e2475a833db262cd29e1b7da0dadca0bda15a1424018cf8fcd54339104b0531f8842383f7a11b6d81eedc9fb3a9ceb0b738bba9624864bd8ffcc28e7b200a2c2d0d9b456b08b049eb13de0f8b8d5af652ea57ee3e2aaa68283198617b3c5b7fc034c1c98f25bac9b185f110e99d161fd78c19ba729f7e62915a6a1b506233c7c3cd44b2a65c3590ad4c9aa91f1628f3a4b6086785d15fdc307b9ecd2b6ded468eaec3670c316c479b8d8773b1f641c730493bde8e406476069fe225a36ae73f34780083a83ffdfb20f46e42a7faa1d5e5d0e0df903b81feceb7129d93c6652184b0bc2623f44df82646303ba6a830e0699b8e701fd5bf8889403ba225cf9fc7e72a17e263a97e82b60e3d7a806198dabd914a2d5f028cee9518c24c8c2837edc0bc68712b249c0a67e786da0d0a2caf444223c3fd4a579a9b431190569dd03ef035ba7cac9cb387086561d93f7b0b028f3d275221fdf3db181ecb62faa04fa24c3e7696b2605f6356261bfd38a28b46348f8d56a996e1b9fcd544ea2873d35756e1d56db5edf6a0525f948e9585253fb761ca33fd8124258722080d0b5a4181426483abfb8b18d45d63b0e539dfa1d4a99ea922ae5c195fecf74017dec22062a9763199fa272dd5c8c8ab899a645ef5781a82af23a540cacab43cbd51b871c93a297be0a27f1f745609b85d457a9e4ed4c05c3311a290da2d9900bb26f1a42946f6f84ed2f4e03c64ea30c8dd6967611266063240d404fa174d71036178d3865bed761dc7b2abafd5f0c536def02e0897efb33e797f730e21568dccf178a3e21fb97b75ba5b824d4d219a87863c571930551eddd6e33781478c5b8acd2a7d292704e65b2e4729c679349c6c3dd7400d44a7539b983e585b399a5f2b493dd383cb581285f8c50363a7d874f793f7248a8f128a38b619ab859c14ee10aea0b1534c53a7353caeca10396631939a6550946b9a52c1d6a6f34006f6c52b22945e62096a6739476825cbe4dd082ab5f5e2f8efc231a438798abe2f33e3fbebce2c22c3bccd290b5935ed16655d5bd479ab1580439001b1025b50eff4d7e3cb32c02dfc982868647de92c68b40cb2b168b9d57382d5868f366ae6dc460fd332c4a89bd913eaaf713dd025ef868f19fd024eb9563bcc075849b07967e88d59fd4311b2b85416d732c6789a545191337521590c7eae299a4a7ae30c8e89c4c05725043f43473882865566ed908506dcec65043bbb7132455dba35bfdf3c80289474c400c9ac197ebf3449c043bf746c3675ec18c6ef1b10cf505f9fa6b968cb95643614c04a8e36d46aa0b4ebfeee2d8bbaa3409174a5c8323089e32f05c82c33ea079dd3e231052135094a6722f4fdcdaddb93f296c111d0282122a129c8309d884c38d9c530e6912e1adc1ec3c17980110ee3848df0caab307ebd101f7269b616faee7a03ee8c8cc9d7b9b49fda10c26d066acba6bbd6c57eddd624a9cceb74d2cb634ba51bcfaebc0c33af87d0aa3791ba21b65cc20e54b1089ad92c44e1d16fcc88e2d21c6f8678bd06831f45d3d39c91e5731587277ac3a0a533550cb825194b9f0377fdfb8f2bb748f7be51a129be8617a64a7a78568b4f7d3b01886754bfec5f29318ff9f7086a0bafa5725e18c27d5cf07deb93fe33426a17d08c66e5d9580cd14164d56c529dacc14140ef08ed7d6669de27641a0bece8404789bb5709e4ca4577cfd3105cf60317cb71050374f84b45267dc9437a9142e5c64d3d3aa131a6eb051bb9d6d48cc9fa15205c28c213db4b63fde7ff3db4b6f00cd3701931655b372bc32d787541b82341b20dce07aa6689ccc4c532800adeb079cbfca521d00fd433e0023eea4ac2b42cd381e057caba257d495348387a3b669383bb7963b37ddd8385ce678a9f1fff3788185b7d854ccb72d3ce71e1c8adfa5b03100594c98e7e9b7eeca564ef09593f07be20deeebe22d8fd8c32f912938e07918466d259602a90f9ebb526b13f04cb1a866aa278429bf539e743a882d1f33dfe70a22a7535b006551d5976cd97bca90301873ee6d7bbfbdcaf504f5f2c36850297150c2cc0aea160adb980f97c6e462375215c449f3b77bd2d8e461bd53f98f4057ac775c2f85fa53dfd8d3bd402593383b327b9f7960716eb093673338263e0b6c05ed6d326d999d151a0f1a0b5df395e2abc72f6cfdcf4f55d025970bdeb6ee6f8d6a57e48bad1e5fb3bcb7100a47699aa80b5c2a69644b02b600cebeb7c5d710a2c8fa37f5664db82621498ff270c03cd8747370ace4d30ffe647af3e72a03e2e566bff50bafe6098489b7d4dd56cc57d0bff95353971436b833a13b2262a7c90eb413a633da8ac483e2dc11b5eb2c91520f30fbcec9e4e9dbec18a6b48acecf5372a5a15b864bf6000ae06f13910d20c3410e84a382ecfe1fa1b00ecc861281bd2deea4eb8f76bda079856ea87272c569b24d30b281ab73909fe357df6ae78350dbc6dd0cb71b535f851cb7ab2f70cc8f724663fe4f2a37040f752a48ec0195d0b338b39fadd823ea7e33574c353e9a33dc440b24d3eb3dd3d8931e73f9a91670e86b76d9fb004525406713c2ef1715bf022eaa4c58315608c7eb0384de1b13adb27a1c8c2501b84b72907000cd985331e08da067c3d6418361905a5d398253532e27e63cdfbc6a6409e6af1f17f6f45d9bcf4cc147f31e1a2264bf618d111e74d1bd4c8153cb02db546ee4085a70bd45aa667b8ad91f1e4c37a93559e1a2b2cc99ed19242ba06d83cdec1c2f36107697a84f6cde986d6a129aea961f44a1667d5c28e84c825d433d0037540f48682070a9100c34c442a65ec9b275d7c0b8dfeaffb4e630414d0ddea480200987d181aad4f58630ab3b45db7ca4509792299373d2dd46d95014c193ed7b4fca790475844e2ef8615aa2dd29dd319bb775b68f6d0fe73e213fbf734d7b9f7780ab4bcedacadc22f2acc3e4a6d2a460930336c39d1b21b4a4a0280a29b60800a6cd194d8f3d2bda8dead5a52f8eaab6be1c399e409f22eb4a04e8e040ad6cfe4de32c2e2a729b25b57c359c800b15b565fd87745ea5704af9dfa7a6dac1426ef6cb27b929d10c16a0dc667103aa0316b9df6b23763fd25be1c881354f85c79bb61a2e8b37400a9a0e072b9ec1fec1c3362328f5ed47ad4b0cc491e1f3ca6fb7ecdbac722666bf8c7f60c90576ee4b59b6b71176e4945f43d6cf88d6892aeb7850f4521aef2bfb83a0252b18e9f74b44aac84724f45086510c8c913b50bbebb7e194b2ecd4726780d9b64e347343fc47c5dd0ab1a362e31a77e8184356af3bea1e2a3b1041aa3099cfcca3401320c37ed2682e9c9aa1a7e8da1df01379c39a4f9003dfc645d37f2ff3ded73c09aee040eca852fa00b7e0cb88661eb02352e5f6ebeca66d7a94aa47bf2542ccc8d3bbe0e7f709ad0695f96510c5b16aecf71ed8a48d1346867d5fcca32b35a06eb5c4d74d11dec57ba3ed883ba294a1f3942a13e442329d0403e04a2fb80a14a6efd014c5387d71b95f363769ca619fa8b8ade0eb3d177691ac946e930fe2ac145879c1450dea1153d3a340d03a639469d5d243b4376457114b1fda2cf5ddc50e3260355a03a72ea4cc452faf5092bee6c6037a8abb4eeedd43bd64e969e6b3c64b51fafc830b20490d5aa41327098b34aa97fb803e0d7b6ac36f27deca8e671d091513aac6fa2610068070eb0cca71e4a340ccf6a3e9d9719027d8840563db901e1421e1b99743a9132a487018906b2984eeaac9f12dd7383fa052162b33489d54ee9d6c927c137d61c2cb777ea88038684b3c9c33b5e467e2b8fc11d4ba583d8167a1ebeb40a051b822046cdb355f6666c66b94666f6e02978e7b731147b420ae5ad8302de0833c26ff2a5f18a85ab213de2e07f16697f44484fbb3af56f19abe7e03de72b1762c01f78e4e4aa6bd7d66c7709c6cc713f26ffa441d36bb774e6cfc8c232f5aea96f3a6f1a2be3b2d5ac5de165f789eee6ebf564326daef54ada89939ada3b13c268a8eca398b5bda7e36033ed699052186f889da04dc3c706980045eb2a1a4e21fca1745e76791178208717607fce1e9420b8a30961625b4793fe7fb954dd8ee3a07e134552540c4877bc605b6a4a66bb60093f40ece4d03bf15ccb477c4b2d14a2b4a283a2e7e99e7c94efcc7a7b2bdbdadfb92981abebba0fbd72d94cac040860fdb930a11f8242bc7d0f7b5bba18673d0d815d334174f0e46b7b313f7506015e36306d191d17b17169546c4e68b5b17d67ebe5f91d5613e7e04c615019e7d3dfdb995b1650a43e8a9971280e1b937e38bdeaab983eb1573323e14827b3232b7dfe835f6b1e8af1b6880e0de65bc6efe874dd6b9bcc2d20d2aea935eccfa583da4f6c00d886a981d4b898476b52a42d8caf921ca1c376032f7f7484cb0ba68f53a395a14787096564bd3c8861708c63d2fa4344bb52caf49e23ddb89bf1b86a5872b298128c50c8a7caa72b6e42cb621f76cda9e3bd9070fd976c298c1c4ef6900b4b72b085971be57115ce285401d94a94328e2c8959ba30cdce9c3c1cdc2b43e1ee6af529ca36ee1c8ddd18e9441d0bde85fa87ded98423ff9b2a14cff4a999e19582e63af30c3ece171a431de88afc645893214da6edff5a401e930fa08bcea91f62cf8120dc989ba90f9daf5f65fe6e9db7a6bcd47c5405b82fdd1921ae015803b75eed3518c39add27ae1d934da365b6b474e76195d6630b10ecee8e895edb19cef521784f5eb58e294c564fe9cb290aa7f647a05468b5f67f7283b5654d059376c70c9a4c70a7893b503d4bcc8ff7e5690cfefbf0352c7f6e7d1019fc9d42146e276d2776518088d54189d8a360bca41f4708d72a513b6481678105340b0b19665fa16573d03184d6bade35be7f2dab9835788c301c2a5c3fe97675fd7abff2a8083d017941472e4e6a5ab0fde4e6eb50cc51705d356ed6e1bba6cde49c1e24d74e93275141845a05757b8a55b3d9228266b776e4680916936570318a3f9fe8fb7b0aeb2281ef26ba99bfea7a6b87d3a10dbb3b309a0a75f5bca2b7c062b89f3ed729fe91f9648013e9f5805ebc82b537f8d2de19833fcb1c9cb51ff283d4d3cfd18b98d2fe2ad05979a19f0cf049c012eb4c34", 0x1000}, {&(0x7f0000003f00)="17df4233292ec5658520f79a862aeed9de059b0601ed2337b02bb57864ce7051efb0ee7369c8cb1257518797f0b278433a66c944ff02707aadb03b558efa25fbb675a4e70db2f2ccbd7da6f08aace3ea82d0d40baf92e39d28bb29d6a494f345b550e2616d886214cff31f3fdef0ed58b2beb075d948f7bd03aefbd232a09d1f00c94023c4096f967efedd1c191828dc9944248709ed5b69c80895df0425e8adaee622c4721b60ff4cd3", 0xaa}], 0x4, &(0x7f0000004000)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}], 0x60}}, {{&(0x7f0000004080)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000004640)=[{&(0x7f00000040c0)="e8b2261db0ad2290958e94e3de9f1a4051059c72ecdf1ce89a5a0f3a85401c56db68f51d7878982c3f486468192d6db610ab90940c28ccfbd8b9b48ea199289c621d2bddcc16db30a608bb1ebdb4024626ee0e19ea9128684d799ece81c10c2e81c6cb38e82cc6168353265458cd5ddd8949a2d1b3a4ecafb32402cbf4d1d9dcfd73b3c54645f261d96af5538971fc977714efc8c423143c7c80068d2d2dfd", 0x9f}, {&(0x7f0000004180)="dcf21b2f131d6dc630cfca71778a0c2c2a1c2249842025f5425318c724c614b6c507b4476a538d5e00c62abb15f875cf27a9fa53d4576d8469c55883f1490c97824b932fee86b2bec1b55e65c43b111a3651854d06631e9ef6bc8772cf1448aabd1a3b3526982309a334ace45ce0c3c000b94502eea7eb9b04106e3353", 0x7d}, {&(0x7f0000004200)="6c53e9d14726fe2ebf7f6b107fbb3ed7e300089bf98753fae223539499f489b1b84cd03cc2d770ce75564562fce03ba1f454db5d103fb0baf2b09e1b7185fb5ee7e1f7041467346a1554ed7444e102519856d0ba2bf1e6ddcdc8f465bea79e9c34ee0614d496c6926636f522963f611d6b4d4c7133cc40de05fb5577953447a3c9682c9293662c2d6f7af6f6f80fd7990573e2cda75657d39075cecce1f238bd677faa1c6e7fd79b992961cbb9f183915db591602b55d65e320c76bc9eb32130f9fd4e8f46190dbd66ca33e1e50618ffb7c12a", 0xd3}, {&(0x7f0000004300)="39716e368ea75d823ec015088426ea2663e8de1a8190e265934687da33545d0332672d2a3e993fc6a8cb55dfbd6aeb9b56d2bdc8838993524035da6b254527c6ff3d1727c9e7", 0x46}, {&(0x7f0000004380)="525bb7c5248b4913b6d1570e81f0f3e6527c903dfa89eabffdad76160801e59262bfa501feeea5ce459dd150b95bc28b98d1d3c014ecafc143a49b9409ca204af76e10ce68e76a394a45e6f6621bce522e304017d30fad507a2008d01ebef95c8dfb376427a1dad4fbfcc2b058bdbb2356bdb3f955fbe1dfcafbf13b03257ad6a2d2eda0a8e32baa7e28e9422caa6b3bdb8f1a2497cc21a4d9678efa3aa7b7643657a3fb83c205bfcbb2bb7e735316c710f8be2063cbc39a134b94f730612d84f4f2d3f13da0890d6a4038a806326aae69dc38510846101ba63cf7e1a657f61c594d3c229ea7eb6132", 0xe9}, {&(0x7f0000004480)="5392b496d0744f3292c1581fbf97154b74d3a0eac2816e9a13cbda84c0f2758c8e22400c1fa4e105cc88aae80a7358cadd95389ea46cb8c56493acf363325a5a73e9c4a5931b04a7efa5d941d3550b04a3adbe96f7ebbaa4083bebde81c210ab13c509f72df877acc8f03b641c6e987a8f57a47f0b7a017ddaaa7f7bc6d1666bcdfefa9b50e1d79574675194c7ac9bde21ddb91a0a38b5b80ebc2f4cf51ee86580e527cc6ef9a3a8cc9aca0878461c4e00d348086fc9952ff82d92b40b105db0917909d5cf84a3142e4f03e3c4c7073213a79bb990782550b4c9f7f0098d428af03f39c78968", 0xe6}, {&(0x7f0000004580)="94f75d9ddf0f058af86a2715e88755c0881dacb5cf9dc29a97da88790fdf9d4ef37e49933fa4148506b3e590cdc3de79acce168689caf7317aec9fa184acf1b75a054bf2f7811cea10600021282807f0f2ec93c724f4e9ad43297f267e9f0c2368c514218e70f49a39928ffa73d96e928bfcacfe9bd89598f6eef4716311ffcbce3b28f5a88cf7da05ae5c53e5bd9c371204f136747c196b", 0x98}], 0x7, &(0x7f00000046c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @empty, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x70}}, {{&(0x7f0000004740)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000004900)=[{&(0x7f0000004780)="42db69f554003578612d5ffc3d2600ff2cbd8d1093e2cd8e6d054c674b5fcced47a4a8c61262d920aeacabe56185f766166e1a600a1fd4f4aacb2a347ab329cd31d1e5a04c7db7c6ef29e88692e2800927c86d309a261f5f951161236c65e4365dfbfb786a653f01b70f1f4e7828f518b5f53875df73d977009eced4ea6f7ce4fb20648f37ee4308608dae614237d38fc1a7e75a1527b29d98b87bd30472cc2068ea01174a0f0f0d37c5b24b5636b423836a6cd7beb78611c216d4febd", 0xbd}, {&(0x7f0000004840)="34e11d6124169ef736986fe8ce037bba08e3a245b66622713001a2747b6243ff22e894c5a2cf3708d1f048ef87f9beec65221f131e1dc6e88ff36df81f6c300e28cf83ea95c6562eb4a3dc638d2c80c7cd47c4d81ec48b206a048ffd950793eae86812cc5daaea7966e2e47ba56ea4f6f2b164e56d410d29db056ce55de3a03e5a3ad172e1ad46c8304aef2e12465163314a885463280728806ad95962c7f33eac", 0xa1}], 0x2, &(0x7f0000004a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @empty, @loopback}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@rr={0x7, 0x17, 0x0, [@remote, @multicast1, @loopback, @rand_addr=0xf86e, @rand_addr]}, @ra={0x94, 0x6, 0x1}, @generic={0x94, 0xb, "957d7930a917c1c342"}, @timestamp={0x44, 0x14, 0x1f, 0x0, 0x6, [{[@dev={0xac, 0x14, 0x14, 0x1c}], 0x7}, {[], 0x3}, {[], 0xd0a}]}, @rr={0x7, 0x17, 0x7f, [@rand_addr=0x9, @loopback, @dev={0xac, 0x14, 0x14, 0xf}, @dev={0xac, 0x14, 0x14, 0x1a}, @broadcast]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r16, @multicast2, @rand_addr=0x6}}}], 0xc0}}, {{&(0x7f0000004b00)={0x2, 0x4e21, @rand_addr=0x100}, 0x10, &(0x7f0000005e80)=[{&(0x7f0000004b40)="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", 0x1000}, {&(0x7f0000005b40)="9c5184a7af9c6fb607ee266ab5f348f28bae4f927befd5e15c34e74381e01a1d6fbffe1b25b58949b92b6df939cbb0a8545bc0cf72fb5c4915446b06858e6bdc62dfc59d59038de6c3028426bc591c5d3b61c59ac0be2604b26ee5251ed18aeae0577fd023ef0505bf86b4a31a5138988ba68a87004ee92a89fc0be75d7985a350c71d3a5ebc16a6314c2c0c4fcef54ca95c8e63a26c283873daef273f74f35c67208258860de0e2180f5d7fb6245987b5801de41172f2a98ccf4c19139ab7b31b52d885e448c2568a23081f9cd309d739a7ee111e737616692b80428399", 0xde}, {&(0x7f0000005c40)="b98ea7c9c04ba16558471047d3ef3708bcc86aa8c7eda8631e9c95fb6eeaba40331e20134e4ca176e6585d2d5e535d6d626d6cc20dc6b5363829b6b4ae96eb1ab8c490bc10381704572d9bf8483957f404f6a13434a0c910f98c1eec4177ba3d7a96084a235ca2db74fa7f0f46441a85f1b317e2d8630e94aca8a1b800a86fd3a0266fee96fcb7a0f075e319115b48b593a4ca2195ab0a69fda6f375e39d480d078fbec83a4a3b2c9718099332e480a349c6c4cd9b63b357beaa635aabcbde9937440d790c3e7f15c9be6147e77a12b5c0", 0xd1}, {&(0x7f0000005d40)="7a873c70395c61d485621abadfaebcb0374fe40bb4d0356d3fa3b674762b6d3847685cdccdff51b83e3b6f3d9bfcffda008baf79abbed785233817f73bec2edb76fe540af624dd48217c14e878c83dc96763825c9549bb9396d69d2cecb2fbbdf6185238a3c80391f990752b256f0b448a25f61338a9f3ed8e450eb41b203f", 0x7f}, {&(0x7f0000005dc0)="870ac13c842b31d722b6550da5353bb97c5e3478f978a7a7040601940c7064697613c55ebcf1d824e16c0a9963b3518e6afdbb165d9501f3331e2232a25ec37758ec8834f6c4342fcb08b3afc980abde6435d7f7dfbf258bf1a3ced602b925835f80979e9d98ff0f476068e720c75b8127b5dbe466bd7708063f5fd204cca010f1edfbeedd32d1d15b", 0x89}], 0x5, &(0x7f0000005f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r18, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000005fc0)={0x2, 0x4e22, @rand_addr=0xffffffe0}, 0x10, &(0x7f0000007000)=[{&(0x7f0000006000)="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", 0x1000}], 0x1, &(0x7f0000007040)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x30}}], 0x9, 0x8001) 09:44:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009040000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009050000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:29 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009060000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:30 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:30 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009070000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:30 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) gettid() sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@bcast, @bcast, 0x7, [@default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0xa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000200)=""/183) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x52, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0xffff}, @ramp={0x0, 0x1}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009080000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:31 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:31 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009090000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:31 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:31 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:31 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0xfff, 0x5, 0x34}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1000000000000c, 0x101140) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x71}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0xa8) 09:44:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80006, 0x0, [0x80000001, 0x0, 0x8, 0x5, 0x9, 0x6, 0x9, 0x8]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) 09:44:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:32 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000140)) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb8}}}, 0xa0) 09:44:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x1, 0x100, 0x2}], 0x18) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x258200, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0xb8}}}, 0xa0) 09:44:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 286.551647][T16161] __nla_validate_parse: 51 callbacks suppressed [ 286.551654][T16161] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.572825][T16161] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.583121][T16166] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.584015][T16161] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:44:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x3, 0x0}, 0xb8}}}, 0xa0) [ 286.627627][T16166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x17, 0x46, &(0x7f0000000040)="fed9c962eb95bc1f79721026fb45adfe0de8d84227bd913c5961eb1f8d84c6edf5af7fdebe6e803e7c3c57eb0d212924241f1c22a0d582ff8d910092e09eac34c1d41a927b9a"}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 286.670490][T16175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.694009][T16175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0xb8}}}, 0xa0) 09:44:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090f0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 286.885295][T16193] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:44:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x5, 0x0}, 0xb8}}}, 0xa0) [ 286.937814][T16197] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.948988][T16193] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:44:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009100000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x6, 0x0}, 0xb8}}}, 0xa0) 09:44:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009110000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000080)={0xe, 0x3, 0xdf, 0x5, 0x33, "86ff2d695d22a1fcafa609b18e4df34baeefc98ecdba59348c0fb9d371ae28baf8d5a9863c2bbf8424a71a844a7a0b97f6099a"}, 0x3f) connect(r1, &(0x7f0000000100)=@l2={0x1f, 0x8, {0x5e, 0x3, 0x40, 0x9, 0xb3, 0x2}, 0x5, 0x9}, 0x80) 09:44:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x7, 0x0}, 0xb8}}}, 0xa0) 09:44:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009120000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:35 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009130000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x8, 0x0}, 0xb8}}}, 0xa0) 09:44:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x80000000000000a, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009140000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xb, 0x0}, 0xb8}}}, 0xa0) 09:44:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xd, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x6, 0xfffd, 0x8, {0x0, 0x4}, {0x5, 0x2}, @ramp={0x8001, 0x4, {0x18a4, 0x7, 0x8001, 0xff}}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x41, 0x2, @tid=r3}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0x8000}, 0x4) 09:44:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xd, 0x0}, 0xb8}}}, 0xa0) 09:44:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009150000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:36 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009160000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x10, 0x0}, 0xb8}}}, 0xa0) 09:44:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:37 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xb, 0x30c001) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="cab246bd164fa993119600894a6296c2ea086fc185b09366fb9418e9f08251b124bed13bd6946fa530c15ae0b48123c5d81858b06c960db595b1283c66", 0x3d}, {&(0x7f0000000100)="f895b13d00799f0242e1d3230d9edf286776a2195a2b6933d9065ec5975a834eaa7453cbab9e1f6c4651a50dd31e8e0ab36291d9fe76facc3df82f659137d0a64ddf3697dcb7f2a346850e0a36c76dd9fe032f4c326edad768403696c73d97d76276f842c0b80633140fe79976cd59f6b1941f2bc5b74d45989ef4bbf982585d4534a903d319771ae479fc96423f38cf921e30d2fef17d6acce78af65f613624990606867fdf6fe4328956410f7be71025328bbfc55c61237fbe24575fc38bcc9cc91c360069a9f7e8830fdb2ef9683a70e808306102be19ed8823a06938cdf5a643dc6255208d666aaa7b8676f5e0021478294324c6", 0xf6}], 0x2, 0xf) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000240)=""/119, 0x22000, 0x800, 0x1f}, 0x18) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0xc8c, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) 09:44:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x11, 0x0}, 0xb8}}}, 0xa0) 09:44:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009170000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x55, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x0, {0x0, 0xfffc, 0x80}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:37 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009180000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x15, 0x0}, 0xb8}}}, 0xa0) 09:44:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009190000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 09:44:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x16, 0x0}, 0xb8}}}, 0xa0) 09:44:39 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00091a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:39 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) [ 292.125116][T16358] __nla_validate_parse: 59 callbacks suppressed [ 292.125131][T16358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x18, 0x0}, 0xb8}}}, 0xa0) [ 292.168729][T16358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.205924][T16367] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.234268][T16367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:39 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00091b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x18, 0x41, 0x401}], 0xfffffffffffffd61) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x28c58d3fa0193b4f) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x44) 09:44:39 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) [ 292.420130][T16381] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.453783][T16384] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.469923][T16381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.522244][T16384] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.546339][T16384] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x19, 0x0}, 0xb8}}}, 0xa0) 09:44:40 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00091c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x9, 0x80, 0x8, 0x7745, 0x40, 0x685}}, 0x50) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x9, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:40 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00091d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1a, 0x0}, 0xb8}}}, 0xa0) [ 293.658425][T16404] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:41 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/#\x00', 0xf, 0xaa001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1e, 0x0}, 0xb8}}}, 0xa0) 09:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00091e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:42 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffff, 0x620802) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/196) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x3, 0x7f, 0x7fffffff, 0x2}) 09:44:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x21, 0x0}, 0xb8}}}, 0xa0) 09:44:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009210000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x23, 0x0}, 0xb8}}}, 0xa0) 09:44:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009220000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:42 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009230000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x34, 0x0}, 0xb8}}}, 0xa0) 09:44:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xc1d, 0xf3, 0x5d, 0x1f}, {0x6, 0x3, 0x6, 0x8000}, {0x6, 0x7, 0x10, 0x4}, {0x401, 0x80, 0x1, 0x80}, {0x0, 0x29, 0xff, 0x7fffffff}, {0x7, 0xff, 0xfe, 0xffff}, {0x81, 0x6, 0x5, 0x5}]}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009240000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:44 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x41, 0x0}, 0xb8}}}, 0xa0) 09:44:44 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009250000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x9) 09:44:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:44:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009260000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x60, 0x0}, 0xb8}}}, 0xa0) 09:44:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 298.123254][T16535] __nla_validate_parse: 34 callbacks suppressed [ 298.123261][T16535] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.141571][T16535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.160313][T16542] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:44:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xc0, 0x0}, 0xb8}}}, 0xa0) [ 298.175938][T16542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009270000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0xff, 0x0}, 0xb8}}}, 0xa0) [ 298.344408][T16556] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.388677][T16556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 09:44:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0x200001e0) 09:44:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009280000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x144002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x1f, 0x7, 0x8, 0x8, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r4, 0x1000, 0xd7, "801d644093d5a5d91b902311f52d6ad41c3a65339da5c8d0b3f58d640df073496a8a1595e7e6e075fb35e38f9566df8679bb743ac85df3806c7e5937ec4e4ad22ac4ca94920ea416546022198be82179daafaa955ef14c9471ef7b76cb866b3ca305cfcd3097ee5290dc121a32bc58b371e6cdbda3fe81f20867ca7742c12241f46f70bed962d8a190fbdc92813fab196f047df32c5ac95c8afc29d9a1050ef778d520c0a16c57099ef7ee9f6fb1add7e5b9c9f1d2472075150ee22e1eb5b3457bd070e355526f7c77bbd021c567a4d8bc9a9c5cd7bd01"}, 0xdf) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x12, 0x6, 0x20}, {{}, 0x17, 0xe3f6, 0x7}, {{r5, r6/1000+30000}, 0x1, 0x0, 0x401}], 0x48) [ 299.538948][T16582] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.557301][T16582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.573860][T16585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 299.584859][T16585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009290000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0x7ffff000) 09:44:48 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80d00, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000, 0x5f000c4ef1ea76a7) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000100)=0x10001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:48 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x5, 0x3, 0x6}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfd2c) 09:44:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x5, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x1, 0xb3f4]) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0x9) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00092f0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:49 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009300000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) 09:44:50 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009310000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009320000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) listen(r1, 0xcbe2) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000200)={0xb5000000, 0xeaf}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@mcast2, 0x26, r1}) write$evdev(r0, &(0x7f0000000040), 0x0) 09:44:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 304.044424][T16716] __nla_validate_parse: 34 callbacks suppressed [ 304.044431][T16716] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 304.091409][T16716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.123964][T16721] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.158839][T16721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x6, 0x8001, @value=0x4}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009330000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 304.348909][T16732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.419605][T16732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.474929][T16737] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.532305][T16737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000180)=[{{r3, r4/1000+10000}, 0x2, 0x2, 0x8001}], 0x1eb) 09:44:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009340000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009350000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 305.457772][T16758] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.488196][T16758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x3, 0x0, {0x0, 0x100000000000001}, {0x40, 0x2}, @ramp={0xfff, 0x0, {0xfffd, 0x80, 0x961e}}}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009360000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009370000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:53 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x210343, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0xffff, 0x1, 0x4, 0x9, 0x10000}, 0xc) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp={0x0, 0x0, {0xfffd, 0x3ff, 0x0, 0x40}}}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r2 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @loopback}, {0x1, @local}, 0x4, {0x2, 0x6, @empty}, 'lapb0\x00'}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009380000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x3c, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="237037b1e8a3697877a9cf98d1b70d39", 0xb8}}}, 0xa0) 09:44:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009390000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:44:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00093a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:54 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x400000) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x53, 0x4, 0x0, {0x0, 0x100000000000001}, {0x81, 0x2}, @ramp={0x0, 0xfffc, {0x1, 0x0, 0x0, 0x2}}}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:44:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:54 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00093b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 09:44:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x0, 0x9, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x7fffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) fcntl$setstatus(r5, 0x4, 0x4000) sched_getscheduler(r4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0x6c, &(0x7f00000000c0)="01d38fbef4ffc264ff0b023d54249216219ae640eafba9e5d9064c15abb08e92fc79249de8640e60b8a8b4f83bc410cd14f84bbdc371092243f06a65f22b1de63dfb7747a5c24442eade706d08de21acf65b21816abf5b865d4456cf1e8ff2a096bc28b88914e907c030d98f", 0x66, 0x0, &(0x7f0000000200)="74f9985412c2e60574209bcb95aba91cc5fc45fa64462cb38c162be8701418cd23b7226bc84959def36a00d5b78fc9c6591df6fab65692787830bdd48492f9586379887141a5e2cfa95461cac0316d77db47fe485b8cf532002043ec7b1ba7d320929b1c12a2"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xfffffdea) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r7, 0xffffffffffffffff, r6, 0x0) r8 = socket(0xa, 0x2, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xdb465e295be0c0c6, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r10, 0x111, 0x1, 0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x6c, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x9, 0x8007, 0x9, 0x8, 0x400, 0x408000, 0x0, r11}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:55 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00093c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:55 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x3e2, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c1090000000006fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 09:44:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x6, 0x2}, @ramp}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$ax25(r1, &(0x7f0000000100)={{}, [@default, @netrom, @bcast, @default, @null, @bcast, @bcast, @null]}, &(0x7f0000000180)=0x48) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x284140) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:55 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00093d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) sysinfo(&(0x7f0000000200)=""/137) 09:44:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) sendfile(r1, r0, 0x0, 0x40007) 09:44:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0xfd347690d2b00686, 0x1, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x3f, 0x0, 0x8, 0x0, 0x5c138b31, 0xa3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x29, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x10, 0x0, 0x41}, 0x2c) 09:44:55 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00093e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40020400) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000001c0), 0xc) 09:44:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x7ff}}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@version_u='version=9p2000.u'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:56 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009410000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/70, 0x46, 0xf001, 0x5, 0x8, 0x2, 0x90df}, 0x120) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000380)=0xc) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7f, 0x2, [0x7f, 0x5]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6}, &(0x7f00000002c0)=0x8) [ 309.696418][T16903] __nla_validate_parse: 43 callbacks suppressed [ 309.696425][T16903] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.728908][T16909] IPVS: ftp: loaded support on port[0] = 21 [ 309.737027][T16903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:57 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009420000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 309.927183][T16922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.994454][T16922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) [ 310.051016][T16929] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40020400) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000001c0), 0xc) [ 310.121745][T16929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:57 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009430000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0, 0x0) write$nbd(r1, &(0x7f0000000200)={0x67446698, 0x1, 0x2, 0x2, 0x4, "aeddc2262ee78e0c954e59ae7bd163e36f65d412da00331da68d84458e7736bdb90b6e09e1bcaf47956289319dac4af24a6f8e47e82345cff293c7f34e6873c988ebc2112e46a84afbdf587723472e3b76fddb680b16c1cbb147ccba9756fdbabea01c57a462d633fbbfcd2b2a8343b81017574f7d32df96dd6f65fd91dccb4aa8f43eb049cbb72bed54e64c830d28087fdc911f844bec65578fb2a26b9f0104047206e76b3088fbbffde8131fd0153fcb822fba02067b477b10cdb77d1e435d419847c9d77a4b5171e2bd61225769fc621ab43ea2773cae339e5e"}, 0xeb) 09:44:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 310.256104][T16938] IPVS: ftp: loaded support on port[0] = 21 [ 310.345079][T16947] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.417723][T16947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.462346][T16953] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.485527][T16953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009440000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x34001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x28400, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r1, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c105061aa0e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d333110e000000000000792ad9dfe644c6cc55acf4702e2149cf7a37744b7146dd4f70148779a55ac348323648c6fd4f39d07e3d5d936f"], 0x5}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00e691f6534b686a77b0a54f"], 0x24}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @broadcast}, 0x10) 09:44:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:44:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x80, 0xffffffc1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0700000000000001000000ffffffff04000000030000000200000000000000ff0100000000000000000000000000000080000000000000000000000000000000000000002f5677bb0000000000000000000000000100000000000000030000000000000004000000080000000000000000000000000000000000000000000000000000000000000000000000422e75edde16d5325e8cb4515eaee7174d2c396f940bb6827088048807255959589d8bbcddb91755a1ba2bd78bc1da9c47b4d3f808897511c934aab26288a2e3f7977df889d5d88d0dfe3fd40d0b01a23b1c820e7e1af16059f2129d0aba05331481726f13954c54a19b"]) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f00000000c0)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:44:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009450000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = accept$nfc_llcp(r1, &(0x7f0000000040), &(0x7f0000000100)=0x60) ftruncate(r3, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009460000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:44:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009470000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:44:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="2fd554c45670d9b6864a94abcbe490808232f7a509e8abdb4a933fe28674f4df6383b836b1111bf582a0747ff84930b532723c332b0f9c9aa149a534619b70147ed5522239e26760080d4d8316ed182c797dc3e704981b49fb47ac76e343d295d50af2127fb308bdf6de3eee9401e2ba9df68c30a21cb2908b8f29733546672fdb789a1e62c05d50d0a0f26efddb452b8b2172fac4e69c0673ea73ad75f410bd30c06fa8a9d3a654b7453d080c3c1f893f6d3af742ce491cbbc80074df0c2905bd72304fb4f47f8103266b4f163d026ec2ff8e4b7e7073e140b2", 0x49b) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:44:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x202000) write$UHID_INPUT(r2, &(0x7f0000000180)={0x8, "35d3a054f484f73ce0c6d75b70c8ccdcc69160d4f30e1a38324b133cc809ff9550a7a396bc18a57df53f31c5e8cf54549c8e992f930856d9cc54843f2ef63710c95369fd9396d5191b39b5409dc5854cbd0db153586e8da4476f243e0b36c977be02c01b2d9a64bbea3bc4ded87e4b95794315dcd6443e016997a0ab7f00f1b04834ffc4dbb76cb216d88d3b6ecbc3304a86b9effa4a1570d9ae80a45d266c40016e8e0e8d77dec39ce696c22a671594ba6571297a11caa8c0aabe22aa109c9fcd43d02e47d5f99d3fe453b042eea1bfca9360adc8c5e477061b2d6886a3e5e11837821c9c5fcedf7ad677a9bcc7d40dc986eb476ed578a85966784370002f2261032f23fe59debf9a6e75607364784a52bc3937ae85fb987b68d5aa329c58242bff7b3c96fed38b1fdb4ae5f39c199bbb7003feda8f6b44ccead7ed32672b4a9af0eccf97183a02a9e555dfbb32dadb8194b2eb65df6c7c1a04b3a7aa94fda8c84d709051de1384a14ff235ccde66d4dce0a69ee7a368855869a4b7284616016af70d5942779d674dbca16df83836e0ea2f57fa1a5bf789c0402ebaf6db8c53cf14fde0fb059fbb2ac734fd8debe2bdd2526fc3c04f0d9e68d74091aea14d8e872d410c94a543752cd87eb1aae06ed9c4e6bc3ec7e57b3302a4bd7f3c1d3f6ca36685703096e91d4175100b1759ac76ec026522c34056643f97ca8e25064cb3d107dc43161eebcbd5e5ba2a0720cea952de63bff316ea353c17b59b4f1aa744ae87980a932d0f83648b224f19c428158994c56fe2a586e4d75e2b7c6636d747e6d1ec91bb298151f6772926a7d958064a8814c62649da98c52f73921d093a0faf21e8a7705c1b4d42f260236f7671c33a2921649e6b1746cfb48cbb3fcb74b67b807662b68d215ec48a2e8d867c9ab3900326a061995169bcd2fbd0643048ff33532dea91f07413c37681cb807c2849618067554e88aae72a4e063f345763a0bf936d9c5e240af7d92cb5190ff937c6d19d091850d2a6ac0dcc83fdb19c90b60dc3ab98f53498920c8fdf2b4aff4e8af35c567fba4507c3ccc1196e32839aaee57b10f399a104f34ad55af5f53b9a061842315655e0c7ab769308643aa3c09bec230caa95ecb3291990c7f88af0d971d80f3560d077a4169f91f4a9f3fea5414c0bb162cfb18401ba4f08e8433b44a0ced1195a6733d1dab76fba9a26d6fcba097aac1320040975063b8fe6f695538ccce859962c6bf497b5189c92c0c89b9cc3b565b86272f736211a9a7f57586730277e7e51f221d1ed489b7761f4b2c635a37cd3beb89c9bfb4e11b1b7023e0cc993e63f92c9fd6c8e17761d2b607d24f096d210b934620c4b361d83d31e9a2b408166315540c6aa62617ee3de5f26fba1bedff64b90ed3af369af3a7c35e77c7be664bec5f3edbd58d23a4ad507d6531e9ef13c51855a00318a00bfa75a14416d00553fd142a73f6ccb8a67089643ca22335a4fc5fc9856f383f445b244a87c8482a861d48f101fb6cdd70f0416c95d7cd75d7f65f7ba95e58baf9d0b039f759244b22d74a22615c39885dd2eee90ef15a8aa152f7952ffa7c07199c1bbf5804f986c399f290a3a458dbcd6de019dda011464f2edc43cee5823d867b556e9dd24318825485de956cf954d9601b62f9f4d011310397a7372c86472c11e3b4db911bdb743fa089334602bc2a3cfc03c4ebbeb7c8dafeee54aae80789a8da1d1415e1ab836af254ba9dc00c2d8c29e9351a6c0f7c9e8e261256eec900b6a5bfada8ba5e58058e4e257f6c5657f9fad7ee7afce134f4fb5670081ce5406cb513020b49e06478bd930412b7f9140f3febdb501006ef29df64d9f199881a37702cd0a9bbf3d73a098a24564c007f2f64ed55f8a482d40570827a22b46ad035903645350d92ddd3aabfe7d61a7a51ed08e9d4d5b0d55a5c715a7195f99f37ad36989960858d9006a1040fe763bc8d6d3647c906c72a517ce8bdd3454d655b560cfda0eb31149c5c36568528dea17815bb4fc2a2a30e2eaf5f9e1ea101e9d35da3cfbd06d1f1b6e786d4c4e2a371e0de8f43707c28b69cb64fe11093b9bbaa9996513c81aa34513ba1ae37c00c71c0a5a553d6e04147f7098211c81caf69a42301b06c378253e49bc0ab44f6e0a64f1001c222f7e0879a439f480dea607771c81ddb9477b950ea6194d21f518f7ec7f66497621b786afc07beee67b774803645f8d2afd366732c33264a0af00987c5f039dfd6fc97bb588048ed296ae13fb8327deca5046ef07f33444c680756691830b305782f241167f6394ab2f0762664d78e4d00a4eb14d26e76f5513e5ea00fb101733acca62a89ffd026734826a807a1b7ce1001315d47aa6dfaa93022ce559cb292c57e61190afbc7dfa4ede3d882384fa298e6edc5d568d1b0ea58395fccc236a2b117918354ae7ca6cf40e9cd0e0c9de7486a02fc508f46f395796f77199aa373f14dc7f9632d7f6093ba0d82fd2614333619f8d39c8cd8178eb16178c9bf860bb54c58c3678c3307d7cb3e1cc822c4dd533ed364c73accc29e00969ab46dcbd2c7533f723bd94fe97d07690917921388ad43b6fbd5ee5c697c27b3a21c602f2dfd0bd2e311aa693890f9c91a4e6bafd788915aefb0e6de6e5c85b13939a31a5c5791f593e56a89b45474fc96d5cd53b500c21f988a15993d5d6af99a35a4b359ad10abca3ea1c340e6eac668d78fdde22cf6c07d648379f48cbf58a5c77c9f0db6b4940562b82ce81d6d9af2f3f5c307d7d3014eeca5abbfb5cf6845c58b22148859cc381256b34356e3f7710d035ad00336a52189f5b28c9e22fd672a445456fe1f945469494d1a38d2eebacd1698546f32626455a9840499726b8598a865e6e5e9181782fc2af6c880ab44c67d8f3302874e0faaee6107fa7b4d2efb577645498bf5701b072bed6657cc41245abef864719790aded8777b9898929beccf5ea68fe8bbe05680014862b9167c51e109b657f6fc77ed245ae3f71a0082a403dc2df6928e523402edc58cd0d32f1478eaed400f2dff57a4ca915e3e3c49d4a54b5c0793d1b904903f0f4d1fb3fd02e77533d0393d80d54ebde40e0629c59116fb4deb4a2290dad60a35f6dff00e84559341215b51338a70484ff73d6b323b70b4b36fbf4693525f06eb03bf5cd1d43d822c9636e9ea6994c0481a58407221e76959cb9612f216a2c25c4c4db0518d20274682f7cdc0ed733f65a5b9134478fb96dc2d04b6d601d8928e28d5aedbde84b0eddc3aefd8054ad054f01e068070d10404a940a92be27853048d4385b3b893eceaf4c88460f51fab166c5cee5dbd7ceb0463c6b0abe1d5e1b31b70c764fc3003c0461c2283add7f8ed5e7945b175b19c5d7be42c753b1da1d796d9e783aff1d90f1b2cde01ff012ccecef57c190cd2a460213733ea94563c9b07eed0b56a0c301f987750309ecb28028b88407900f4c746f1fe6a572669d8cd81a0ab0f7f8f8e8463994530fdc1bcd39109728b3f2a1a0d617b99a7dc26b6909fc1aac70877c0c0d56847e8ece535dd9a9c62b61d0ad7533752d9d4079ea32ff581e6b870ff0a39c5d26c5a2ab5ea8e51d6aa271a7efc9390c24ef942bcf5163e55e953a1a878130d41f38130bdd3ef84ac31078dffcd3589a0bc15433a803f93672fd6b61ed2376ffc5949860a42363464b62af8fe02cde43a0e19f4c7c338445709c0c742c3de2a8a0b0a43221e78dad4ca51eb5b9e6152c89551455d4481f713c6ad8968e2c5d15cdeda5b4b9c498b69c89cfa144572cf722d8e73bdd7914a9208c1c5fb59eb799a4211c30cd2d4339a89bd85c9b3bf085357a6b0a0138abba105925b09aa1e3dee76577c804cd0e782224f135cbc8416f1ec7a33ea8648a46439870429175b1d8e7bf14ca7b714cedb0a7e6c53d4c853a6224b792cf583fc4e99649e933da88d74d2af23c483b2361e4677ce6b4df584e762473134ebe16d42e42e7caebf1eeee1f6d9698b0ced53a98825c3555ce7d253d545e137a8d6aee17e0544102b636c738a26aa04829b97d3da50be1f779dce81ee70eb49668e83e4b6434a204485c5b1fafc8c332c68f2589b81bb5d1ff0e2e1600de3d6b0474d89afa8d69b487a9c41a09b9c16b235a0fd93377e8d6d8b067b88c053ae502a8d101c8030e7fe393a54d222ae1fd443ee39f0c53eb000bcb2294624e6a4c0ed45fafe86ed8889f9dc2bd6057ea98d720401527a44f86726026963b1751e57e3a9ce05d240ec6cd7b1f5f3eb7b5fb8543e207e455aa98a3993507910478842be029f91758a9c736c40a3d6c016a12e800b3dc7995865d92fa6f7ccf918fb910452e12dc6065cf0b08fca186008ed077deae0ce235997bb20998789d3ff1f1babaefe71909c841631501a3bc12b1614437210989b0f1b6463b6464792c44d34781c7d8c4a4fc8593d703bdc1825d6d7b8642e0bd0c247b3d54713aa3db882496bbedcac3d2a34702c32d66291cab6c535f37e903da8a3d1d11b5957e4d51d55469ccfd4495651c5dc8860c40eca95e4848f433a157f33b4e274496dc6ea7157199bf7f9b708018f2a46be348a46051c9ac20f4ceae18beadbc1717c1c62c32b8585cbaedce326bd3982e144bffd1267e34c716b00e6865e3b4ade8367a853f103e746e14341b39403d3d6623c1c195c76588c5c163e3e5c7bbf984a87612a2ce92110cf23a30384161d1d4f487965cb798774304022c3e106a27b444b4a8e36abe22467d24d70f3d9af1579d57ab633ea86b87cdee4714c69d77266b5ed209910910c74372e4dc4f1d789f56b5648ff6b9663f55ab69dbedd25d3820d4d11b745fb485c887e8265a1b63eec14c9c46f9d1547016f92861c4380071b44c8728d74177283d44dd4073d45a67f01e958b9ed1a771f9369cdee945e77d0b0583124686845878535c4b87a946e45f9fa16da4a723779b51528f2710ba6cb1760f74c692371b822852a06871d620c193315f8cc8318032c6a51b2c4b40aa2986e4d3df4f469f29be7e5c0998f1c0131867d97df3cd70c20f44170472d19fa48e0dc07a2715713499fc73738a6969dc830ef9c30ea748a141b0a29878081cec566d14875478d47712d8e9b92fb9666c0aa02e374cb606ac27bd7aa862a2825c15dbd74368a172e077b57dd8d0dad337d561ca0a54d59a6cd9d087c6be8a3820d66e84d514cc429fbb6a74e4da73d338bfb548ea225c96cb51f3aa3ff294011eb33e4701d9b86d79ef3a8b76c5dbcc8475adcb60084b00d93f0b137bd838d38444e1dd0d56ba6c16f5bc20b5fcf3a8ff6862fea8896731649cde899008d3eacfe7b448198261e74a3ea865424486e3896ce262d40e8b3ae60c656fb21e17446e236895b949b5761597d302d3a2479196d2e53d1cc372f7e71cf9cc834e2fce3eba3de9632d7368f1422836cb60562a4404efd77cab1bd41f5d58aa2f9aa23b3008b5c7421fc99506e3ad843ac68c541cbd7cdb595e7b38d2ef78cc9e5707ffe0f149c06cabbada4ab7610db7d5c8c6541dbba33cdc3e72e6c45d7d39d25573494a78206c1b51d7c49d0211f9a8838ecfc733261d4c67d044cbf97aef1c8ec887e1a320071c68d9cb92613145214a2158ca267cff7d61864bb0f40128edfc471b667f3ed470df8e73ce0b4a20e4678f88f8d4e8866396100780d1aa031335248dc073e75e5d1f3fc95cb338a503e7a5375c3eae296df288d072906c9d42b63b200095c9a44b26c88fc34cd9341c760752f3aef76750bbbebcb276cc48cb1f4", 0x1000}, 0x1006) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0x5, r1, 0x0) capget(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)={0x2, 0x2, 0x2, 0x0, 0xab0b, 0x4}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:44:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009480000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:44:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:44:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000001400)) clone(0x40008000, &(0x7f00000012c0)="d58e1313a956fc9a0258edd7c3b8d1e93f70d69fd29f90d487e575836c09a4a26bf711587d0317bd892cb4c7ed5a108a3004f383966f0a7194ec8a86f4afb44a9f97ed28310cf90f797cb45bc7503e60209935087344bf17a5d2a11010b7e35bb4c35b9429a016ef4c86bc534265420e5d63902ebdbcc0c8bcfffe147b9bfa341fac2456b14668e8bd986be3eaf25df74f96a65ac48dbf51ac1d31cb1870ef4c72103ca2011ea2f2886c7a32ea911ced48adbdf4bb05885499c4a3", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)="c11a00ab0e6a349a9ccf88e1b2") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001200)={0xd105, {{0x2, 0x4e21, @remote}}}, 0x88) r2 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000001380)={0x27, 0x37, 0x1, {0x0, 0x2, 0xac8, 0xffffffffffffffff, 0x9, '/dev/dsp\x00'}}, 0x27) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) sched_getattr(r6, &(0x7f00000013c0)={0x30}, 0x30, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 312.642585][T17022] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 09:45:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) socketpair(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 312.852573][T17036] IPVS: ftp: loaded support on port[0] = 21 09:45:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009490000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) write$evdev(r0, &(0x7f0000000140)=[{{r1, r2/1000+10000}, 0x2, 0xd1, 0x7f800000}, {{0x77359400}, 0x11, 0x2, 0x1f}, {{0x77359400}, 0x1, 0x4, 0xd081}, {{0x77359400}, 0x5, 0xfff9, 0x8}, {{}, 0x11, 0x2, 0x2}, {{0x0, 0x2710}, 0x17, 0x5}, {{r3, r4/1000+10000}, 0x4, 0xfff, 0x3}, {{r5, r6/1000+10000}, 0x11, 0x2}, {{0x77359400}, 0x16, 0x7, 0x5}], 0xd8) 09:45:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100)=0x47a, 0x4) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000200)) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000280)={0x4, 0x70, 0x3, 0x8, 0x8, 0x1, 0x0, 0x4, 0x80100, 0x10, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x4}, 0x81, 0xfffffffffffffffa, 0xd99, 0x0, 0x984, 0x9, 0x7}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:45:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000440)={0x0, 0x0, 0x2}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = msgget(0x3, 0x80) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/31) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfffffffffffffcf5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x181002, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000400)=""/4096) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x400000) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120000200}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x23, 0x604, 0x70bd2d, 0x25dfdbff, {0x1}, [@nested={0x170, 0x4b, [@generic="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", @generic="e6e625803a6780b0b079d9b69a4316debf24f3b98e3081a529388f304bc35fd28c2c47a366d6180411d0fa2fe540d0beaa30e878412debe16997d472dacfda30eaf0a0b04f416e590d905e1cc20d3beae32c4e69ab654f9de3fd410ddb0acb6c4bca6a", @generic="c9ab8175e54e9f269a218b21093772"]}, @nested={0x3c, 0x17, [@typed={0x18, 0x6a, @binary="ffc0f192b539831073416289767878d560e22a"}, @generic="fdd9d8776488a1c9223c81b81a26208b843ae2b56187c490e1aa652dc97e"]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000800}, 0x62000854) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000001400)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000380)) 09:45:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:01 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}}, 0x4001010) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) flock(r0, 0x0) 09:45:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x2, 0x3]) 09:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 315.357873][T17123] __nla_validate_parse: 41 callbacks suppressed [ 315.357880][T17123] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 315.404593][T17123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3a7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000280)=0x54) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote, 0x4}}}, 0x108) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 315.476786][T17130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/25, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 315.518824][T17130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00094f0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) [ 315.736035][T17147] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.779663][T17147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.813936][T17150] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.880088][T17150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000002c0)=""/89) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @local}}, 0x8, 0x156, 0x3f, 0xb482, 0x28}, 0x98) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) setsockopt$inet6_buf(r7, 0x29, 0x2d, &(0x7f0000000340)="ccf0cd692aefdbcb927574dcf566350627c7933ae371a78ddd982269ffaf3ac222144e2f", 0x24) 09:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009500000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x51, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x27, 0x3f, 0x6}, {{r1, r2/1000+10000}, 0xdda86565cf5610a, 0x3, 0x94541c4}, {{0x77359400}, 0x2, 0x401, 0x5}, {{0x0, 0x7530}, 0x16, 0x8, 0x10001}, {{}, 0x11, 0x8000, 0x80000001}, {{}, 0x1, 0x9, 0x8}, {{0x77359400}, 0x15, 0x1, 0x69}, {{}, 0x11, 0x1, 0x7f}, {{0x77359400}, 0x5, 0x0, 0x6}], 0xd8) 09:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 316.763238][T17161] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 316.805720][T17161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009510000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:45:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009520000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:05 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x6, 0x0, {}, {0x5, 0x2}, @const={0x7fff, {0xffff, 0x9, 0x1ff, 0x3}}}) getuid() openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8c281, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) dup2(0xffffffffffffffff, r1) shmget(0x3, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r4, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@rand_addr=0x100, 0x4e20, 0x6, 0x4e20, 0xa2b, 0x2, 0x90, 0xe0, 0x0, 0x0, r3}, {0x9795, 0x2, 0x180000000000000, 0x200, 0xffffffff, 0xffffffff, 0xd93, 0x80}, {0x9, 0x7fffffff, 0x4, 0x184}, 0x7fffffff, 0x6e6bb1, 0x2, 0x1, 0x1, 0x3}, {{@in6=@rand_addr="1c825a5ca009a631540f5d6257ebef1e", 0x4d4, 0xff}, 0xa, @in=@loopback, 0x3501, 0x2, 0x1, 0x3, 0x400, 0x4, 0xfff}}, 0xe8) tkill(r2, 0x25) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:05 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0xa8) 09:45:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r5, 0x8000, 0x800}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x80}}}, &(0x7f0000000100)=0x84) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) r7 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[], 0xfffffdea) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r9, 0xffffffffffffffff, r8, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r10, &(0x7f0000000040)=ANY=[], 0xfffffdea) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r11, 0xffffffffffffffff, r10, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r10, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r8, 0xc008640a, &(0x7f0000000340)={r12}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) ioctl$FIBMAP(r7, 0x1, &(0x7f00000002c0)=0x724d) 09:45:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009530000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:05 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, 0x0, 0x0) 09:45:05 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009540000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, 0x0, 0x0) 09:45:05 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:06 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009550000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:45:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x4a8001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000340)={0x3, 0x6, 0x200}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000080)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x12000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x15, 0x3, 0x4bf8}, {{0x77359400}, 0x5, 0xe, 0x3}, {{}, 0x15, 0x44c4, 0x5668}, {{}, 0x15, 0x7, 0x8}, {{r2, r3/1000+30000}, 0x15, 0x5, 0x6d50}], 0x78) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 09:45:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x0, 0x2}, @ramp}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001010) write$evdev(r0, 0x0, 0x0) 09:45:06 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009560000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x408002) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x4006009) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) flock(r4, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) 09:45:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xa2, 0x1, 0x5, 0x0, 0x0, 0x68, 0x8914, 0x5cd9505e78e0c1fa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8cba, 0x2, @perf_bp={&(0x7f0000000100), 0x2dc8c971c7aa3fc9}, 0xbd00d5d2bc5cd7b0, 0x7f, 0x1ff, 0x8, 0x0, 0x0, 0x1f}, r3, 0x10, r1, 0x2) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r5, r7, 0x6, 0x1}, 0x10) 09:45:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 319.998669][T17270] IPVS: ftp: loaded support on port[0] = 21 [ 320.197904][T17275] IPVS: ftp: loaded support on port[0] = 21 09:45:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:08 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009570000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x57, 0x0, 0x0, {0x0, 0x100000000000001}, {0x8, 0x2}, @ramp={0x8, 0x5, {0x2, 0x1, 0x9, 0x3}}}) r1 = socket(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="590bf99d", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x8000, 0xabcc, 0xffffff01, r3}, &(0x7f0000000080)=0x10) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) 09:45:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r2, 0x7, r0, &(0x7f0000000100)={r3, r5}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) [ 321.202517][T17293] __nla_validate_parse: 31 callbacks suppressed [ 321.202524][T17293] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 321.255186][T17293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.281232][T17300] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.290230][T17298] IPVS: ftp: loaded support on port[0] = 21 [ 321.291775][T17302] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.346068][T17300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.368629][T17302] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 321.388054][T17302] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:08 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009580000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r3, 0xffffffffffffffff, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000144cc6fcdf9840000000000336592481dc5109b4bfabfb9088cd2cfa40f394a862cea2faccc79d090000004eb295f5c91d7dafb3baf1d413d3cfd5a3508720e8e2fafcc2d8f22c7b2cd734df60ba7bec5cb6b2243285399945eb39c88efcce460f75a0fbc4b5af2c5950849f12b639570c4fb2933dbd81cb9ddc69be4b7a921580f1404422702a6f7dc5e6250f0981734e40debe4d393fc0a14afacabe655e6b8e6b19942c4b53b7ce4c57ba441e13382e807c10f60b0666d41a6f26763acd7f009b7921abc8d6cc9fa2c55991eb9d94fad220854d0d3e54aee1"], 0x10) write$evdev(r0, &(0x7f0000000040), 0xa8) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x4, 0x5, 0x20}, {{0x0, 0x7530}, 0x0, 0x200, 0x1ff}, {{0x0, 0x7530}, 0x0, 0x63d, 0x2}, {{0x0, 0x2710}, 0x2, 0x2, 0xff}, {{}, 0x17, 0x8, 0x6e}, {{}, 0x11, 0x8, 0x3}, {{}, 0x0, 0x1f, 0x7}, {{0x0, 0x7530}, 0x9, 0x6, 0x2c0e}], 0xc0) 09:45:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 321.571588][T17315] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.642714][T17315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.674528][T17321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:45:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009590000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) 09:45:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x0, 0x8f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="10a9", 0x2, r4) r5 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$get_persistent(0x16, r3, r5) 09:45:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r3], 0x8) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r2, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x8, 0x2) ptrace$setsig(0x4203, r4, 0x7fffffff, &(0x7f0000000180)={0x37, 0x4, 0x6}) [ 322.654868][T17339] IPVS: ftp: loaded support on port[0] = 21 09:45:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:09 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095a0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) write$evdev(r0, &(0x7f0000000040), 0xa8) 09:45:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095b0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) 09:45:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 323.064481][T17370] IPVS: ftp: loaded support on port[0] = 21 09:45:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095c0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:11 executing program 2: r0 = fsopen(&(0x7f0000000040)='9p\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='sync\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1bc, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68b}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf726}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x10}, 0xd37ac860754eb898) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x6, 0x100000000000001}, {0x5, 0x5}, @rumble={0x3, 0x1ffe}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r6, 0xffffffffffffffff, r5, 0x0) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000100)) r7 = signalfd(r1, &(0x7f0000000200)={0x7}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000240)={0x80000000}) write$evdev(r1, &(0x7f0000000040), 0xa8) 09:45:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc303e34f3959bbce, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:45:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) syz_open_dev$dspn(0x0, 0x0, 0x0) 09:45:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r4, 0xffffffffffffffff, r3, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x0, 0x4) sendto$isdn(r1, &(0x7f0000000200)={0x6, 0xffff, "1c2ae2089bcda38fa7db98c74a97809e3a776433648fc6a52c355084e85c96ac16cf00737bfb1502a87d03afdaa07fb78f3b1e895eab70c8e521c829cd89d8695c1b8f4fe840f83ad82bb49bd0dd5189121bf604b1924c9e68752dba5107424859860cf01444d15f83e6ce73bae6396ee6d9f50a4a586eb418a448fa"}, 0x84, 0xbde26febb125a917, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_tcp_buf(r5, 0x6, 0xe, &(0x7f00000000c0)="d1debb2b601dfc2de074b7541ad5f5d7c0a00493c4a693343809a0b7f2e87e28884d70fa45cfa85850e6222c55132792c7b60d6509a3e0e31697fe3fb6426467da7ac1d5ee40796f6a8cacda7756db", 0x4f) 09:45:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095d0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) [ 324.193990][T17388] IPVS: ftp: loaded support on port[0] = 21 09:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 09:45:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095e0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 09:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 09:45:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00095f0000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009600000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40020400) 09:45:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x6f7bbbe1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:45:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r2, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x5, &(0x7f0000000200)="8edc4d50b86e5de9a988994a66fc15313625d7c2bf61d41e33b1689dbac631ad93d30c7b1c17116b1eb07d802826ea527869867164c5b599306129bf1df6fd8f944eb824871bd9e17b39fc41a5b05f12223295f4143a3009af5f16d987e6bedf60e3c2401c80864c8d930e6f25657f7e9b3b8b5543a2dc6e5c39e3298f92e93681ef4e46f1b4e575581c28bfa2d03218ca1bcd154118695a0d9555d2", 0x9c) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:45:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10, 0x42a181) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) splice(r1, &(0x7f0000000100), r3, &(0x7f0000000180), 0x1ff, 0xe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xd6, "ebabfefa74390679b7ee11945e9ffc1475ab5d54971678aa5605ce9d51ef42ef89b7656c3604cd22572fcbd6c7bd7cd8f1fe1cd92f3dd7cc9f2215ae618b83bad2948d80fbf03551b6db9c72098a2b96eb61afcaad0d7624d85a5cde38e5be68223490ce6275605dd2e665707d2c10bb602dd8afa624588ce32e61e495f92579c55737a6b2e3d96431eae116bbf7a08f7eaba6bdfae4d63b1be0b25fe447a36e1ea9756d4c180c43b48755e5fe7c9361d66c0800e80aae9f2cdd1d2c3582040b5e4cdd63312c0b03d2e96f8d6968aa2a567c387a1c76"}, &(0x7f0000000300)=0xde) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x2604, 0x10000, 0x15ac, 0x5, r4}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r5, 0xffffffffffffffff, r2, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xb, 0x5, 0x8, 0xd1, 0x80, 0x5}, 0x9}, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xa8) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffdea) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd6284, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x5c138b31, 0x7}, r8, 0x0, r7, 0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000080)={0x0, r8}) 09:45:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009610000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009620000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 325.408468][T17440] IPVS: ftp: loaded support on port[0] = 21 [ 325.424282][T17444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:45:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009630000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40020400) 09:45:13 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009640000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 325.743329][T17459] IPVS: ftp: loaded support on port[0] = 21 09:45:13 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009650000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:13 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009660000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009670000021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 09:45:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40020400) 09:45:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x22, &(0x7f0000000040)={0x0, 'ya-0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80'}, 0x18) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x20, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb8}}}, 0xa0) 09:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:45:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 09:45:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @ramp}) r1 = dup(0xffffffffffffffff) r2 = getegid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x20080, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r1, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',']) r3 = getegid() getgroups(0x2, &(0x7f0000000040)=[r2, r3]) write$evdev(r0, &(0x7f0000000040), 0xa8) set_thread_area(&(0x7f0000000180)={0x42, 0xffffffffffffffff, 0x4000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x404000, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000140)) [ 326.787781][T17481] __nla_validate_parse: 64 callbacks suppressed [ 326.787789][T17481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.830405][T17488] IPVS: ftp: loaded support on port[0] = 21 [ 326.847444][T17481] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.884189][T17484] ------------[ cut here ]------------ [ 326.889967][T17484] WARNING: CPU: 0 PID: 17484 at ./include/net/sock.h:666 smc_unhash_sk+0x20d/0x230 [ 326.897494][T17488] kobject: 'lo' (00000000035ab9f8): kobject_add_internal: parent: 'net', set: 'devices' [ 326.899238][T17484] Kernel panic - not syncing: panic_on_warn set ... [ 326.899258][T17484] CPU: 0 PID: 17484 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 326.899264][T17484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.899268][T17484] Call Trace: [ 326.899365][T17484] dump_stack+0x1d8/0x2f8 [ 326.899401][T17484] panic+0x264/0x7a9 [ 326.936535][T17488] kobject: 'lo' (00000000035ab9f8): kobject_uevent_env [ 326.936943][T17484] ? __warn+0x105/0x210 [ 326.936957][T17484] ? smc_unhash_sk+0x20d/0x230 [ 326.936969][T17484] __warn+0x20e/0x210 [ 326.936979][T17484] ? smc_unhash_sk+0x20d/0x230 [ 326.936993][T17484] report_bug+0x1b6/0x2f0 [ 326.937002][T17484] ? smc_unhash_sk+0x20d/0x230 [ 326.937072][T17484] do_error_trap+0xd7/0x440 [ 326.937087][T17484] do_invalid_op+0x36/0x40 [ 326.952692][T17488] kobject: 'lo' (00000000035ab9f8): fill_kobj_path: path = '/devices/virtual/net/lo' [ 326.956530][T17484] ? smc_unhash_sk+0x20d/0x230 [ 326.956614][T17484] invalid_op+0x23/0x30 [ 326.956627][T17484] RIP: 0010:smc_unhash_sk+0x20d/0x230 [ 326.978225][T17488] kobject: 'queues' (00000000d815ed23): kobject_add_internal: parent: 'lo', set: '' [ 326.979131][T17484] Code: ba ff ff ff ff e8 33 f9 94 fe 48 8b 5d c8 48 89 df e8 27 ea 39 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 43 14 34 fa <0f> 0b eb 93 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 69 ff ff ff 4c [ 326.979137][T17484] RSP: 0018:ffff88805cb47c30 EFLAGS: 00010293 [ 326.979145][T17484] RAX: ffffffff873f244d RBX: 0000000000000001 RCX: ffff88809680a400 [ 326.979150][T17484] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 326.979155][T17484] RBP: ffff88805cb47c78 R08: ffffffff873f23da R09: ffffed1012b3e259 [ 326.979161][T17484] R10: ffffed1012b3e259 R11: 0000000000000000 R12: ffff8880959f1240 [ 326.979167][T17484] R13: dffffc0000000000 R14: ffff8880959f12c0 R15: ffff8880959f1268 [ 326.979189][T17484] ? smc_unhash_sk+0x19a/0x230 [ 326.979197][T17484] ? smc_unhash_sk+0x20d/0x230 [ 326.979217][T17484] __smc_release+0x1f8/0x3a0 [ 326.986190][T17488] kobject: 'queues' (00000000d815ed23): kobject_uevent_env [ 326.988095][T17484] smc_release+0x15b/0x2c0 [ 326.988191][T17484] sock_close+0xe1/0x260 [ 326.988203][T17484] ? sock_mmap+0xa0/0xa0 [ 327.121308][T17484] __fput+0x2e4/0x740 [ 327.125275][T17484] ____fput+0x15/0x20 [ 327.129262][T17484] task_work_run+0x17e/0x1b0 [ 327.133858][T17484] prepare_exit_to_usermode+0x459/0x580 [ 327.139388][T17484] syscall_return_slowpath+0x113/0x4a0 [ 327.144825][T17484] do_syscall_64+0x11f/0x1c0 [ 327.149393][T17484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.155260][T17484] RIP: 0033:0x413741 [ 327.159132][T17484] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 327.178713][T17484] RSP: 002b:00007ffdc5c8cc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 327.187099][T17484] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 327.195060][T17484] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 327.203020][T17484] RBP: 0000000000000000 R08: ffffffffffffffff R09: ffffffffffffffff [ 327.210972][T17484] R10: 00007ffdc5c8cd60 R11: 0000000000000293 R12: 000000000075c070 [ 327.218920][T17484] R13: 000000000004fcbc R14: 00000000007611a0 R15: 000000000075c07c [ 327.228328][T17484] Kernel Offset: disabled [ 327.232761][T17484] Rebooting in 86400 seconds..