s in process `syz-executor.4'. 04:14:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5421, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc0045002, 0x0) 04:14:34 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2586.376737][ T7974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) [ 2586.420784][ T7974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc0045878, 0x0) 04:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000063c001c00ef"], 0x28}}, 0x0) 04:14:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5422, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xfd, 0x0, 0x7, 0x7, 0x0, 0x0, 0x2a804, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1c, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x12) read(r0, 0x0, 0x0) [ 2586.732143][ T8006] sp0: Synchronizing with TNC [ 2586.742417][ T8015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc0045878, 0x0) 04:14:34 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:14:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5423, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc004743e, 0x0) [ 2587.000199][ T8019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2587.044387][ T8019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x45c502, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x104) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x20000000, 0x80000000, 0x3, 0x7fff, 0xd, "deca704363f9114fcd3538b68e966e8ef9dc23"}) 04:14:34 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = signalfd(r5, &(0x7f0000000100)={[0xd1]}, 0x8) r7 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r8, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r8, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x8705) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000018, 0x10, r5, 0x9a395000) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000002000000edff000000000056d5b68b49d712cc"]) close(r9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0xd3, 0x1, 0x80, 0x0, 0x1, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x8000, 0x1000, 0x81, 0x0, 0x3ff, 0x1, 0x89, 0x0, 0x58ff, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x8) read(r0, 0x0, 0x0) 04:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e3c001c00ef"], 0x28}}, 0x0) 04:14:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5424, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc0085504, 0x0) [ 2587.431984][ T8066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) syz_open_pts(r0, 0x204500) 04:14:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc008ae88, 0x0) 04:14:35 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff800, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x2, 0x0, 0xae, 0x0, 0xa56, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r1) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000220000141406a40000060800"/28], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x84) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x81, 0x85, 0x4, 0x76, 0x0, 0x6, 0x40000, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbde, 0x4, @perf_config_ext={0x4d4, 0x5}, 0x44, 0x0, 0xd, 0x7, 0x0, 0xfffffbbe, 0x6, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x7, r3, 0x8) 04:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000003f001c00ef"], 0x28}}, 0x0) 04:14:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5425, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x1b1000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) r3 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x200, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r2, 0x1) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f000005d380)={0x0, 0x0, "37c973ef21709a44d741a1e454cebcff347bf6e75655cd8f2d76057c75c0b3c59425ff9629d745ae7f970b639a52284663e9da44e9a085c8ba32308b0ccd1f0c5eca0ecf24c6f12685d6c9bcd8efa2436d119730389fa17c1602566c52b1ea04ef2db7b595e0a4beeb0d3ca30586243ba868f4443eb01a3fa2279ce9c36e7109d5c9b11cac8fc956838c90f62cd55966434ea82c9475e43090e72b47d31e30b883d307f5968e35e5ff4f09565fa724339f2aa68dacddff17d774af627f33a588399cdb037a36dd5ed9f1ab15f2b1aa16bff5dcaaf8cffc6b4e16d296025d65929b87b0f6a8a9bbf992869c4a3feae5730f7aa1bc846585ab82de06caa9e9c308", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f000005e380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f380)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4, r6}, {r7}], 0x3, "70e98282432243"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2587.772732][ T8090] sp0: Synchronizing with TNC [ 2587.896458][ T8090] sp0: Synchronizing with TNC 04:14:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc0189436, 0x0) 04:14:35 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000440)={{r4}, 0x0, 0x4, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x9, {0x1, 0x100000001, 0x3ff, 0x3, 0xf0}, [0xb2, 0x1, 0x8001, 0x80, 0xffffffffffffa1e7, 0x1, 0x7ff]}}, @subvolid=0x401}) [ 2588.169792][ T8122] device veth3337 entered promiscuous mode 04:14:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r4, &(0x7f0000003a00)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000004c0)=""/89, 0x67}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/219, 0xdb}, {&(0x7f0000000680)=""/88, 0x58}, {&(0x7f0000000880)=""/212, 0xd4}, {&(0x7f0000000700)=""/39, 0x27}], 0x8, &(0x7f0000000980)=""/128, 0x80}, 0x1}, {{&(0x7f0000000a00)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000800)}, {&(0x7f0000000a80)=""/152, 0x98}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000000d40)=""/4096}], 0x3, &(0x7f0000000c00)=""/154, 0x9a}, 0x2}, {{&(0x7f0000000cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000021c0)}, 0xf2000}, {{&(0x7f0000002280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000bc0)=""/20, 0x14}, {&(0x7f0000001e00)=""/15, 0xf}, {&(0x7f0000002380)=""/129, 0x81}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/149, 0xfffffffffffffff3}], 0x5, &(0x7f0000003580)=""/222, 0xde}, 0x4}, {{&(0x7f0000003680)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003700)=""/250, 0xfa}], 0x1}, 0x3}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f00000039c0)=[{&(0x7f00000038c0)=""/214, 0xd6}], 0x1}, 0x1f}], 0x6, 0x0, &(0x7f0000000040)={r2, r3+60000000}) r6 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001e40)=ANY=[@ANYBLOB="0100000e01001200000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r9, 0x0, 0xb) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001e80)='/sys/module/ath9k', 0x54800, 0x100) write$vga_arbiter(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r8, 0x1) sendfile(r7, r6, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r7, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0xff, 0x8, 0x3, 0x2, 0x7, 0x20}) 04:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000040001c00ef"], 0x28}}, 0x0) 04:14:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0xc020660b, 0x0) 04:14:36 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1811c0, 0x135) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) 04:14:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) ioctl$int_in(r0, 0x541b, 0x0) [ 2588.549041][ T8154] sp0: Synchronizing with TNC [ 2588.761228][ T8168] device veth3339 entered promiscuous mode 04:14:36 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000000)={{r2, 0x5, 0x2, 0x10000, 0x3, 0x5, 0x80, 0x921, 0x9, 0xc7, 0x4, 0x5, 0x1, 0x5, 0x8000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) read(r0, 0x0, 0x0) 04:14:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5427, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x82000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) 04:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000644001c00ef"], 0x28}}, 0x0) 04:14:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000080)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2589.234882][ T8205] sp0: Synchronizing with TNC 04:14:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5428, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:37 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080), &(0x7f00000000c0)=@ng={0x4, 0x7, "696638a6320f45d47e"}, 0xb, 0x2) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x9, 0x9, 0x9}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000140)={0x1}) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101203, 0x82) 04:14:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) 04:14:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000000c0), 0x7) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x65, 0xb9, 0xc1, 0x0, 0xfffffffffffffffe, 0x65280, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x0, @perf_bp={&(0x7f0000000040), 0xe}, 0x80, 0x80, 0x8, 0x9, 0x7fff, 0x7f, 0x4, 0x0, 0x1f, 0x0, 0x1}, 0x0, 0x1, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e44001c00ef"], 0x28}}, 0x0) 04:14:37 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x80, 0x3, {}, {0x0, 0xea60}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x0, 0x1}, 0x2f, 0x3, 0x0, 0x0, "d8a949d44bd76d71fb81f7f705ec0e1e28ec8b0dd9d0ab40eeaf242f91afc44ac9c8344470e2255caf8a9e77efda02b953259cb912af70002d4d1bdb5c457ed2"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) 04:14:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5429, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x200, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x203, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x92, 0x4, 0x1, 0x0, 0x200, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x6}, 0x4094, 0x9, 0x86f, 0x6, 0x7, 0x0, 0x5, 0x0, 0x4, 0x0, 0x2}, r1, 0xc, r2, 0x2) 04:14:37 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0xe) [ 2590.014345][ T8269] warn_alloc: 2 callbacks suppressed [ 2590.014362][ T8269] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2590.118272][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2590.124674][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 2590.155121][ T8269] CPU: 0 PID: 8269 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 2590.163839][ T8269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2590.173914][ T8269] Call Trace: [ 2590.177204][ T8269] [ 2590.180253][ T8269] dump_stack_lvl+0x201/0x2d8 [ 2590.184984][ T8269] ? show_regs_print_info+0x12/0x12 [ 2590.190209][ T8269] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2590.195961][ T8269] warn_alloc+0x221/0x370 [ 2590.200318][ T8269] ? zone_watermark_ok_safe+0x280/0x280 [ 2590.205900][ T8269] ? alloc_pages_bulk_array_mempolicy+0x5be/0x690 [ 2590.212356][ T8269] __vmalloc_node_range+0x7c5/0x960 [ 2590.217595][ T8269] ? n_tty_open+0x19/0x150 [ 2590.222054][ T8269] vzalloc+0x75/0x80 [ 2590.225966][ T8269] ? n_tty_open+0x19/0x150 [ 2590.230397][ T8269] n_tty_open+0x19/0x150 [ 2590.234657][ T8269] tty_ldisc_setup+0xcf/0x3c0 [ 2590.239354][ T8269] tty_init_dev+0x271/0x4c0 [ 2590.243973][ T8269] ptmx_open+0xdb/0x2c0 [ 2590.248149][ T8269] chrdev_open+0x5fb/0x680 [ 2590.252578][ T8269] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 2590.259375][ T8269] ? cd_forget+0x160/0x160 [ 2590.263808][ T8269] ? hook_file_open+0xed/0x220 [ 2590.268583][ T8269] ? tomoyo_file_open+0xe6/0x170 [ 2590.273538][ T8269] ? security_file_open+0x458/0x570 [ 2590.278750][ T8269] ? cd_forget+0x160/0x160 [ 2590.283181][ T8269] do_dentry_open+0x78b/0x1020 [ 2590.287974][ T8269] path_openat+0x2896/0x3660 [ 2590.292638][ T8269] ? do_filp_open+0x4f0/0x4f0 [ 2590.297341][ T8269] ? rcu_read_lock_sched_held+0x89/0x130 [ 2590.302993][ T8269] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2590.309003][ T8269] do_filp_open+0x277/0x4f0 [ 2590.313527][ T8269] ? vfs_tmpfile+0x230/0x230 [ 2590.318125][ T8269] ? alloc_fd+0x5e1/0x680 [ 2590.322485][ T8269] ? _raw_spin_unlock+0x24/0x40 [ 2590.327347][ T8269] ? alloc_fd+0x5e1/0x680 [ 2590.331697][ T8269] do_sys_openat2+0x13b/0x500 [ 2590.336393][ T8269] ? do_sys_open+0x220/0x220 [ 2590.341004][ T8269] __x64_sys_openat+0x243/0x290 [ 2590.345868][ T8269] ? __ia32_sys_open+0x270/0x270 [ 2590.350815][ T8269] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2590.356801][ T8269] ? lockdep_hardirqs_on+0x95/0x140 [ 2590.362012][ T8269] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2590.368004][ T8269] do_syscall_64+0x44/0xd0 [ 2590.372434][ T8269] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2590.378333][ T8269] RIP: 0033:0x7f64fce49ae9 [ 2590.382760][ T8269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2590.402375][ T8269] RSP: 002b:00007f64fa3bf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2590.410891][ T8269] RAX: ffffffffffffffda RBX: 00007f64fcf5cf60 RCX: 00007f64fce49ae9 [ 2590.418876][ T8269] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 2590.426857][ T8269] RBP: 00007f64fcea3f6d R08: 0000000000000000 R09: 0000000000000000 [ 2590.434841][ T8269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2590.442818][ T8269] R13: 00007ffeceaa07ef R14: 00007f64fa3bf300 R15: 0000000000022000 [ 2590.450856][ T8269] 04:14:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000280)={0x1, 0x1ff}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="c67ba331b5d836608802e2357bdaab3df5fc7d01942aa4db4e578e0a3ed9a0d0213d881c31c0e39375b2b42b1eeb080ce5e7bac8163fab9017edd9741611d4252689d19023ed08e84e111308a6c2bf294ad56ab2d2555c139e0c018d799edd86e4e581330126aec68ccac9754c65ab795e23c4bb9835173293b3c969ef20330eb47f1dc743f541682bc5336b82dbb2c2bb975cae23d769bbdab200", 0x9b}, {&(0x7f0000000500)="bdeaf69a351cc3d6f3c41529f4b67a014361218dedde18dde0e9330ee435c61dec4aa70a0768d79238824af895c330644220c8d86f840ece33fbd07468dcabd4ceb86259077e5b9947768a69845d17ab67c4f3b33426fa14c45c2b43c7a7c2d8e2163cdf33b2f7d18f4969c7a6652ce2f83cfe638996832c091929b5f08b51e954677aa09a653363df3a7c91b080ffc9e583fffeb6200c534a5225c448e6641cc234765181d7db942860370a01ac296b4f", 0xb1}, {&(0x7f0000000040)="b7cf10e72d3a661c98ac5e7e995bef2a5a539f42aec5548789d18df8dbb64d6e6e2c3114037999fec58696db8dbfd84e52dfb3c510c71b6b3c35c8667b0eb0e6902293cb3387c5c5d7b4581e592a9b18ad7655", 0x53}], 0x3, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x800, 0x4}, 0xc) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f00000005c0)={0x3, 0x6}) 04:14:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000004a001c00ef"], 0x28}}, 0x0) 04:14:38 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x64ed}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1, 0xb8, 0xc4, 0x0, 0x967, 0x10, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0xc9a362a11fb10921, @perf_config_ext={0x68b, 0x3}, 0x4, 0x6, 0x8, 0x8, 0x10000, 0xd05, 0x2, 0x0, 0xe0a, 0x0, 0x80}, r1, 0x8, 0xffffffffffffffff, 0x8) [ 2590.863399][ T8304] __nla_validate_parse: 15 callbacks suppressed [ 2590.863422][ T8304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2591.012882][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2591.038687][ T8306] device veth3345 entered promiscuous mode [ 2591.103103][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000064c001c00ef"], 0x28}}, 0x0) [ 2591.307807][ T8329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2591.412757][ T8269] Mem-Info: [ 2591.437172][ T8269] active_anon:710 inactive_anon:201213 isolated_anon:0 [ 2591.437172][ T8269] active_file:6636 inactive_file:134851 isolated_file:0 [ 2591.437172][ T8269] unevictable:768 dirty:272 writeback:0 [ 2591.437172][ T8269] slab_reclaimable:33491 slab_unreclaimable:392053 [ 2591.437172][ T8269] mapped:63505 shmem:10289 pagetables:4267 bounce:0 [ 2591.437172][ T8269] kernel_misc_reclaimable:0 [ 2591.437172][ T8269] free:769854 free_pcp:23948 free_cma:0 [ 2591.573353][ T8332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2591.629461][ T8332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2591.639338][ T8269] Node 0 active_anon:1704kB inactive_anon:780104kB active_file:26248kB inactive_file:537196kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:252696kB dirty:944kB writeback:0kB shmem:28708kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 329728kB writeback_tmp:0kB kernel_stack:9904kB pagetables:8648kB all_unreclaimable? no 04:14:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e4c001c00ef"], 0x28}}, 0x0) [ 2591.804253][ T8269] Node 1 active_anon:1148kB inactive_anon:24880kB active_file:296kB inactive_file:2228kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:1356kB dirty:164kB writeback:0kB shmem:12460kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:2996kB pagetables:8464kB all_unreclaimable? no [ 2591.919997][ T8269] Node 0 DMA free:10788kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:4kB active_file:4kB inactive_file:16kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:212kB local_pcp:108kB free_cma:0kB [ 2591.962817][ T8360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2592.043661][ T8269] lowmem_reserve[]: 0 2635 2636 2636 2636 [ 2592.065553][ T8269] Node 0 DMA32 free:42060kB boost:0kB min:35588kB low:44484kB high:53380kB reserved_highatomic:0KB active_anon:1704kB inactive_anon:780100kB active_file:26244kB inactive_file:537180kB unevictable:1536kB writepending:944kB present:3129332kB managed:2705616kB mlocked:0kB bounce:0kB free_pcp:40612kB local_pcp:19984kB free_cma:0kB [ 2592.143406][ T8269] lowmem_reserve[]: 0 0 1 1 1 [ 2592.149110][ T8362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2592.169236][ T8269] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1424kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2592.215758][ T8362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2592.245391][ T8269] lowmem_reserve[]: 0 0 0 0 0 04:14:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000654001c00ef"], 0x28}}, 0x0) [ 2592.250251][ T8269] Node 1 Normal free:3026316kB boost:0kB min:54300kB low:67872kB high:81444kB reserved_highatomic:0KB active_anon:1148kB inactive_anon:24780kB active_file:296kB inactive_file:2228kB unevictable:1536kB writepending:164kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:58388kB local_pcp:30132kB free_cma:0kB [ 2592.307898][ T8269] lowmem_reserve[]: 0 0 0 0 0 [ 2592.314124][ T8269] Node 0 DMA: 5*4kB (UM) 8*8kB (UME) 5*16kB (UME) 14*32kB (UME) 7*64kB (UME) 2*128kB (UM) 1*256kB (E) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (E) 1*4096kB (M) = 10788kB [ 2592.342583][ T8269] Node 0 DMA32: 2583*4kB (UME) 660*8kB (UME) 275*16kB (UME) 487*32kB (UME) 53*64kB (UME) 14*128kB (UM) 1*256kB (U) 0*512kB 1*1024kB (E) 0*2048kB 0*4096kB = 42060kB [ 2592.360644][ T8269] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2592.374307][ T8269] Node 1 Normal: 73*4kB (UE) 3*8kB (UME) 1*16kB (E) 2*32kB (UE) 2*64kB (UM) 3*128kB (UME) 0*256kB 1*512kB (E) 2*1024kB (UE) 0*2048kB 738*4096kB (M) = 3026316kB [ 2592.392363][ T8269] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2592.403785][ T8269] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2592.413501][ T8379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2592.432700][ T8269] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2592.450318][ T8269] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2592.478545][ T8269] 57707 total pagecache pages [ 2592.489422][ T8269] 0 pages in swap cache [ 2592.499537][ T8269] Swap cache stats: add 0, delete 0, find 0/0 [ 2592.524725][ T8269] Free swap = 0kB [ 2592.537467][ T8269] Total swap = 0kB [ 2592.559851][ T8269] 2097051 pages RAM 04:14:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e54001c00ef"], 0x28}}, 0x0) [ 2592.576899][ T8269] 0 pages HighMem/MovableOnly [ 2592.590680][ T8269] 387046 pages reserved [ 2592.600208][ T8269] 0 pages cma reserved [ 2592.612411][ T8269] ptm ptm0: ldisc open failed (-12), clearing slot 0 04:14:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x542e, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) 04:14:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x200683, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) sendto$inet6(r4, &(0x7f0000000280)="aee367bc5aa333a99b3b1e55fb8d555b787a16983aa23db56bfa3735d3fcff3f6e1073f65e9a1892a330c8bc0e1debb7cb399e345b211fb6fa2a497855a88276c2116a6008bc582c299ae55525bf3ecdc06881e5bd98412c4366ae1cb9ec45f9f100a009", 0x64, 0x4000, &(0x7f0000000440)={0xa, 0x4e24, 0x3, @empty, 0x3}, 0x1c) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x80, 0xff, 0x3, 0x0, 0x4, 0x140, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0x8fa}, 0x8, 0x3ff, 0x1, 0x6, 0xfffffffffffffbff, 0x7, 0x5, 0x0, 0x7ff, 0x0, 0x604f}, 0x0, 0xc, r5, 0x9) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendto$inet6(r5, &(0x7f0000000500)="13694ff603594c9fa5fedc8042152a24f85c1717b0decf808f493416a72a04bcba67beb1478f761b01ceb84600d2c5dec1f15f0cbf129952552859f1df8d2e1f44aff9c27d1f8e5c6a6e12839fb8f6528f97f1c9197ebdc6f96c31369e1532dfd1802a9700e6313e8ef9f45bd7a6197214ecae9c05992ce11d4cec382939644b541662df15f58281586ae59b78224a666a7f09e533644a959db38fea1e232050bc2a45a563b4af71aa01d3d638451e9b4d94acd207ff86d8e9300f39bed1bf10e22f502156a2f8702184430bbaaa291c68b0908dd284afed4859725c", 0xdc, 0xc000, 0x0, 0x0) 04:14:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x80082, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x542f, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2593.177152][ T8425] sp0: Synchronizing with TNC 04:14:41 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000280)=""/4, 0x4}], 0x2, 0xd22, 0x400) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fsetxattr$security_ima(r3, &(0x7f0000000040), &(0x7f0000000440)=@v2={0x5, 0x3, 0x5, 0x468, 0xaf, "8ab07dddd36c76b2e334218fb9e9cbac1a32baf296cfeeb135829464d51c4baee94031139cafd6af6bf21f0e3c4e47339a76067b7a6b8e86b7e0e628a5c16bf9d1c071109a8cb5dcbdf18f76350af8961ccb26c62660ff1d9f52f2b24d12c0c0f9701038079bf3e421b58c6107335a92587f488b43401e8ab3cd9355b60c302711f37bd952b7bd4b103d95a39209f47248227e7216b6f13082bb369c1a712de48b53a9c58e44033e675d1c9731e4ae"}, 0xb8, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000065c001c00ef"], 0x28}}, 0x0) 04:14:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0xaca, 0x802) ioctl$KDDISABIO(r1, 0x4b37) ioctl$int_in(r0, 0x541b, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x1a8) 04:14:41 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x401, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="27e6df4184f85b6d43bd9567635c20f0f4f1f863b10bbb79b22dffd488f030b22010e6041ee4f5bce1abd0a984a645cea41310e4afa9747fef63a47b19a0453c5126627bbe21bea59ca8176a1ee6837ef3", 0x51, 0x101}, {&(0x7f0000000180)="864e4b26dd94536e73a10b7254a9f2ff6c5424a4453f6f20a174156e18c1fc54091b02b0f24bf31986586ac825b07d7578239cb56ac478d9c7a0c315693085d3385c2abeacbfd2c4ae45e3ef9e4ae701178af0330d9d1f99cf9d0574605be7baa7c96e39e62f3ef81679dc95415d1248cb0d883a40b2b354fdb7dc736a228a850b0080137c7b241a1e585b1279b8ffb43426e9", 0x93, 0x400}, {&(0x7f0000000080)="2fc6b826248a603a695886b1e6d85c396bc6d0640a9f3ce3514673883855aee83bab", 0x22, 0x3ff}, {&(0x7f0000000240)="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", 0xfd, 0x5}, {&(0x7f0000000340)="d33a5b8ca49f4bfcf6fb05dcd835fe6f1a8d5697624439bf7d1381a6056e389c3225fc2ef61fe79dc259655357e808b60a27e544b8d5a710f608eb4f088bb195f361b5e3ed0a5260cc29c03cc519a99deb86b96d876019cc916c603f1ae0a1f6db037ea5ac64ef058dac2d81acd8c15eacb895b57ddec176316325894f8d37ae6b3b04dd2ade35849ff0eeb535a41e39cd9b0643ff3c32167912afaa8fd5b6abf92741b595d6614bedf0259271c5c199e47225d9", 0xb4, 0xfffffffffffffffc}], 0x2004801, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0xa, 0x36, 0x22, 0x2c, 0x36, 0x30, 0x34, 0x2]}}}}, {@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x38, 0x3a, 0x2c, 0x36, 0x37, 0x37]}}}}, {@huge_advise}, {@huge_advise}, {@huge_always}, {@gid={'gid', 0x3d, 0xee00}}], [{@euid_gt={'euid>', 0xee01}}, {@uid_lt={'uid<', 0xee00}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x8) open(&(0x7f0000000580)='./file0\x00', 0xb00, 0x334) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000840)=0x7) 04:14:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5437, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:41 executing program 2: r0 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r0, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000000c0), 0x7) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, r0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) 04:14:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x8001, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r0, 0x2, 0x8, 0x5}) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@getneigh={0x14, 0x1e, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r6, 0x4008f50a, &(0x7f0000000440)={0x7fff, 0x9}) [ 2593.835988][ T8486] loop3: detected capacity change from 0 to 16383 [ 2593.897034][ T8486] tmpfs: Bad value for 'mpol' 04:14:41 executing program 1: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r1, 0x100, 0x70bd2b, 0x4, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x70}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4000010) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000440)={0x2, "ea9834efeb038aaa31dbfd5687465e4e1a2beca3494ad709a8fd7e8936a290ed", 0x3, 0x7b3, 0x4, 0x100, 0x1000412, 0x2}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$int_in(r3, 0x541b, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={"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"}) 04:14:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5441, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:41 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='^!&\x00', 0x4) fcntl$setsig(r0, 0xa, 0x1a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200080, 0x84) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="3286e42e104625dc9ab430c3b27480ddd36045f65ff14acd97da621a7f264f8868e0b525d4c02e5b8041a916f7d96b52621f247fda1c2ed02a4c4d59f5a67fedff0e9e0047fdf751f9940dd839d02398528ba02351afa26ef53b0893aa10e7786bd326a5fdb9ac7bb42bca2f214667a444627686acc98ccf46635e9b16bebf1d45ddfcb362df47376cae41586b8a9e5a6f50", 0x92}, {&(0x7f0000000140)="10cb4c0a21d43df904d925a885311eb14db8bff92de5deaaa3c6a9c2f90d4018e244346d18e4c195a6fe1d3e32aa1c2c5d278823ac6f72496d959259a32095b718a16a818fb9adc98638bc14d3a6849265df", 0x52}, {&(0x7f00000001c0)="cfdf0c1ab12c4d154f893ed2c23b23f607b168b4a85c8d64e1c65beef0e055833253bdfbcf503666f866596cde2f923c625f054e428e", 0x36}], 0x3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000040)) [ 2594.237525][ T8498] sp0: Synchronizing with TNC 04:14:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0xfffffffffffffffd, 0x0, 0xfffc}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) r5 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x4b, 0x1, 0x1, 0xf5, 0x6, 0x3, 0x6, 0x5, 0x250, 0x40, 0x3c2, 0xfff, 0x4, 0x38, 0x2, 0x3, 0x81, 0x7}, [{0x7, 0x3, 0x3f, 0x80, 0x1, 0x7, 0xffffffff, 0x8001}, {0x2, 0x6, 0x9, 0x101, 0x92, 0x1, 0x0, 0x126}], "a0e4adb7b49a73b6b3e449b20b48d4a6ad9919ab567de1a0bd0602e396c1a3a9764e22da553c06fa5d34acb77b7aed29037778a2599ac4cb3d4634d9c7d9cd6f818041596546aed4d85156db21320cdc6b8539ee28df76b926b51408580e6dc71276c1a27fc2b1e366e47a6d87c620e34e229b23c504e7c99f7cee2d8ff234b071e8835a9285bc6a02ce56041aec0dc12c169ceaab8cbca26e686f423fa2e5d18bed4e3922c216a7329e86849b63e23171303e02a0e0812b142ad33c8dc9f347ea318526fbb0b9d32404b13a5b726da5ee9ea629f62e213ff0da7df38d0167391500e0df30bdd96bb7af224c2c61d44ca71287", ['\x00']}, 0x2a3) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x402, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdb76e1db27e7dc93df250a00000005"], 0x1c}, 0x1, 0x0, 0x0, 0x400d4}, 0x40040011) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0x2, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x2, 0x2, 0x7f, 0x1, 0x0, 0x101, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x106, 0x6}, 0x0, 0x140, 0x8, 0x4, 0x4, 0x4, 0xffff, 0x0, 0x7f, 0x0, 0x1}, r7, 0x1, r5, 0xc) recvmmsg(r2, &(0x7f0000003380)=[{{&(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000005c0)=""/254, 0xfe}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f0000001b40)=""/83, 0x53}, {&(0x7f0000001bc0)=""/2, 0x2}, {&(0x7f0000001c00)=""/122, 0x7a}, {&(0x7f0000001c80)=""/64, 0x40}], 0x7, &(0x7f0000001d40)=""/229, 0xe5}, 0x80000000}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001e40)=""/95, 0x5f}, {&(0x7f0000001ec0)=""/18, 0x12}, {&(0x7f0000001f00)=""/140, 0x8c}, {&(0x7f0000001fc0)=""/111, 0x6f}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/53, 0x35}], 0x6}, 0x6eaa}, {{&(0x7f0000002140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000021c0)=""/218, 0xda}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003300)=""/94, 0x5e}, 0xfffffffc}], 0x3, 0x40000101, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000000)="65f6bd93d0677b0c93d16f45abe337aaa7d4dbdb4773f642317fe841ebf6160a0f6c72a7b3a8ba596738fe4ca59016b297e33b656dde4b7f797213e0aed599104618f0d4996078aa1a4e37ac173a129d4ce950b5a20b3fb8b400e0e9c18823974d9eb085e4002b63ab0bfe3d71f8e97923f0d1b7412ab6a96fcece97434552a228f1b6494c481d53de9bc2f8ceaf46b048ff4d0b24608004fcb6c0a528bca8735358fd982b1854c6741e7dd34af3d28dadf968a47370049b69afc133e424b26210e8f83e6158d3df", 0xc8, 0x8, 0x0, 0x3, r3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000140)="e5a8b173b7eb5ee6d4ffd55aaa6eb94175eca305865f128fd9f6fafefaadc1a679fac97d67a287498d1b7fc3860c015f8651e86da868fc9b6b8339c066244a01431a4c5d0e3b7e88e7c8ce95f99c126e794a462b9e685fe74e72f58f30413c337ec55bf37982c1480577e1cd7fe0b46a3f556d656a904561c465f69ac98b45851a1e5eeb379483a548224b09acd7be32614719a4e01ed9cd2a2a1da58311390d6dce1d1b2e07fce2bc82ad8eb8c98d8fb07e9ca1b3f7f1d933839f3ad408480327d9dd", 0xc3, 0x6, 0x0, 0x2}]) [ 2594.433460][ T8486] loop3: detected capacity change from 0 to 16383 04:14:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e5c001c00ef"], 0x28}}, 0x0) [ 2594.494970][ T8486] tmpfs: Bad value for 'mpol' 04:14:42 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:14:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5450, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2594.594541][ T8562] sp0: Synchronizing with TNC 04:14:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) 04:14:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r4, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r4, &(0x7f00000000c0), 0x7) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8, 0x7, 0x2, 0x0, 0x0, 0x401, 0x80081, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x10904, 0xdb, 0xffffffff, 0x8, 0x9, 0x7ff, 0x7, 0x0, 0xffffffff, 0x0, 0x7}, r4, 0x10, 0xffffffffffffffff, 0x9) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 04:14:42 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, '\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x1012}, {r0, 0x1a4}, {0xffffffffffffffff, 0x209}, {0xffffffffffffffff, 0x7000}, {0xffffffffffffffff, 0x80}, {r1, 0x80}], 0x6, &(0x7f0000000080), &(0x7f00000000c0), 0x8) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_open_dev$mouse(&(0x7f00000001c0), 0x10001, 0xa0000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x80, 0x40, 0x3, 0x1, 0x0, 0x9, 0x410, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xb2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x2000, 0x891, 0x4, 0x7, 0xfffffffffffffff8, 0x7, 0x6, 0x0, 0x1000, 0x0, 0x8001}, r3, 0x6, r4, 0x2) read(r2, 0x0, 0x0) 04:14:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5451, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000064001c00ef"], 0x28}}, 0x0) 04:14:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5452, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:43 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1000) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = syz_io_uring_setup(0xe77, &(0x7f0000000180)={0x0, 0xc5a8, 0x10, 0x3, 0x14a, 0x0, r1}, &(0x7f00006d3000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r9, 0x0, 0xb) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x60, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) syz_io_uring_submit(r8, r5, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, r10, &(0x7f0000000240)={0x8}, r9, 0x1, 0x0, 0x1}, 0x6) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:43 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:14:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2595.286293][ T8631] device veth3363 entered promiscuous mode [ 2595.302141][ T8619] sp0: Synchronizing with TNC 04:14:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000664001c00ef"], 0x28}}, 0x0) 04:14:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 04:14:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="06ff0f0000060000002f66616c753000"]) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0x6, 0x7fffffff, 0x4, 0xffffffff, 0x2, "283f90eb93ca4afc22059172425e61027d176a"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xcfdd, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="cbbb59037dc0974a66e2bdd68ec34b6b14988c4684ec786fce02247bf2192e51e5808bc1475a14ab1c4287b3dfb19a11eb2cb8bc0fe7002bc4784788ee3a1bcb54c6f9f12130327c737eca7eb55c4251de8c50e07844dbd5f7f621c9eafc791175d17b13badfc5b1b2591e32b8869431bbdd4c72dd15aa857068f60041dabefe4b9fc7a3b8ffbac3d0539622b81e9b76a5ef76fcdc9afe1ca5714cc8a88c5b21b96781f675be8cd563fc1d6afed325dc1c6cba48bc474571b5ff12f3b47823a733907b8f6ec4ddcd579b0d42f1a9", 0xce}], 0x80000, &(0x7f0000000200)={[{@rodir}, {@shortname_win95}, {@uni_xlateno}, {@utf8no}, {@shortname_lower}, {@utf8}, {@rodir}, {@utf8no}, {@utf8no}], [{@fowner_eq}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x69fb592d4b4d5b27, 0x65, 0x65, 0x39, 0x39, 0x35, 0x64], 0x2d, [0x36, 0x39, 0x39, 0x38], 0x2d, [0x35, 0x61, 0x36, 0x39], 0x2d, [0x37, 0x37, 0x30, 0x39], 0x2d, [0x39, 0x64, 0x65, 0x65, 0x34, 0xca92a01a0b82f76, 0xc, 0x31]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/^(\'%'}}, {@fowner_eq}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x44600, 0x0) sendfile(r2, r3, 0x0, 0x8000) 04:14:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}, 0x3903, 0x0, 0xffffffff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5453, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000964001c00ef"], 0x28}}, 0x0) [ 2595.804059][ T8678] sp0: Synchronizing with TNC [ 2595.909310][ T8697] loop1: detected capacity change from 0 to 103 [ 2595.963007][ T8678] sp0: Synchronizing with TNC 04:14:43 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x30, r0, 0x4e7e8000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) r5 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x80, 0x68, 0x1, 0x0, 0x6, 0x80040, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x175ae4f, 0x3}, 0xa134, 0x0, 0x0, 0x5, 0x3a4, 0x2, 0x2, 0x0, 0x7f, 0x0, 0xffffffff80000001}, r6, 0xf, r5, 0x1) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5459, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2596.042742][ T8711] __nla_validate_parse: 21 callbacks suppressed [ 2596.042761][ T8711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2596.075613][ T8710] loop1: detected capacity change from 0 to 103 04:14:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [{0x4, 0x15ef}, {0x8, 0x20}]}, 0x18, 0x1) 04:14:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x545c, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x20, 0x97, 0x7f, 0xff, 0x0, 0x7, 0x48000, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x400, 0xe7}, 0x840, 0x5, 0x0, 0x0, 0xffff, 0x80000001, 0x8, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3625}}, './file0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x509502, 0x0) write$vga_arbiter(r2, 0x0, 0xb) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x80200, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f0000000640)={{0x80}, 0x100, './file0\x00'}) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000040)={0x1000, 0x6, 0x7, 0x0, 0x3f, "10b4edae9d0b7381fe37d643cbaee7c77acbc8", 0x1cd1, 0x7}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = openat$smackfs_logging(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653000a311c61bf0e9c3b30cd61aaf5c4d0a4669f77f001518ae63305d5630c05dd82928e55b9759327135ffda4b963df694394200723ce3091ce702f3beefa6fde7574e923ce1d31e9ecf83e2b6db40c535ce73d9da3cb264bcc2ae8f"]) [ 2596.339290][ T8721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2596.369826][ T8721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x100, 0x40, 0x7f, 0x7, 0xb, "17745501f9baaacd"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="66f568a034be80f98c169d4dfbdf1bdbb098c887d618260e0fd092214f66f88bdb7be936ee9f61d38599e6bc15e7fbd459497358e3ab049f0316974d895c1ef0cff5c517b1e97d15aae2e5238ce3cfc2c7f32333ba5daac557ddf0da6e7d5af124e74b23347b05c5665a718f944817a9a23bb3f73bae58c8dc573202", 0x7c}, {&(0x7f0000000140)="3aef2cebdb764c481e3101864458ea096937e88bd6e585df67d2d07884b7977d7619c2c3416ff8500e2b28f3dcba79b58d8b9345cfe595da614eda26134325b91616038f6c579b37253a84b7dff8aa32717474f3281bf9ae47f5630893ab08c3229b9e7ae2af44c459fdeb4f0d117ad0", 0x70}], 0x2, 0x9, 0xa52) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x2c}}, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) ioctl$int_in(r0, 0x541b, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x10001, 0x7, 0x0, 0x400, 0x17, "6665c0e9aa952abe90afbfea9627b0c86dadb3"}) 04:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e64001c00ef"], 0x28}}, 0x0) 04:14:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x40000001, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x12, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) [ 2596.770662][ T8770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x2, 0x8, 0x9, 0x1000, 0x1a, "05b1187343921bfb"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2597.118272][ T8775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/170, 0xaa}, {&(0x7f0000000180)=""/16, 0x10}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f0000000280)=""/7, 0x7}, {&(0x7f00000005c0)=""/219, 0xdb}], 0x5, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000740)=""/99, 0x63}], 0x2, &(0x7f0000000980)}}, {{&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/223, 0xdf}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/26, 0x1a}, {&(0x7f0000002bc0)=""/209, 0xd1}, {&(0x7f0000002cc0)=""/154, 0x9a}], 0x7, &(0x7f0000002e00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000004140)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/156, 0x9c}, {&(0x7f0000004040)=""/229, 0xe5}], 0x3, &(0x7f0000004180)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000041c0), 0x6e, &(0x7f00000044c0)=[{&(0x7f0000004240)=""/115, 0x73}, {&(0x7f00000042c0)=""/218, 0xda}, {&(0x7f00000043c0)=""/225, 0xe1}], 0x3, &(0x7f0000004500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x5, 0x12043, 0x0) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f00000046c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x8, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}) write$vga_arbiter(r3, 0x0, 0xb) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) preadv(r5, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/191, 0xbf}, {&(0x7f0000004800)=""/241, 0xf1}, {&(0x7f0000004900)=""/119, 0x77}, {&(0x7f0000004980)=""/157, 0x9d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f0000001b40)=""/10, 0xa}], 0x6, 0x3ff, 0x792a) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) r6 = socket$nl_crypto(0x10, 0x3, 0x15) signalfd(r6, &(0x7f0000004ac0)={[0x7]}, 0x8) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2597.162693][ T8785] sp0: Synchronizing with TNC [ 2597.174788][ T8803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r2, 0x4068aea3, &(0x7f0000000000)={0xa8, 0x0, 0x2}) 04:14:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000066c001c00ef"], 0x28}}, 0x0) [ 2597.314100][ T8785] sp0: Synchronizing with TNC 04:14:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000840)=0x7) 04:14:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x545d, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2597.468014][ T8830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x545c, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:45 executing program 3: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1000) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = syz_io_uring_setup(0xe77, &(0x7f0000000180)={0x0, 0xc5a8, 0x10, 0x3, 0x14a, 0x0, r1}, &(0x7f00006d3000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r9, 0x0, 0xb) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x60, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) syz_io_uring_submit(r8, r5, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, r10, &(0x7f0000000240)={0x8}, r9, 0x1, 0x0, 0x1}, 0x6) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2597.810586][ T8835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2597.842302][ T8835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5460, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:45 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001c00)=""/111, &(0x7f0000000740)=0x6f) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x97ffffff, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x602, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{&(0x7f0000000180)=@can={0x1d, r4}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)="505f0eb6b67e2b4723c53998", 0xc}, {&(0x7f0000000280)="2c4f4e78a41c83748a89fddc9ce8b8e8a4cc2ea294e47e1ec91deae0e65269bc8b439b4f0287a5f4029d12822659066ac549ea43057340c00297914b15e02c496ae770b4a11a59c51eaf30a297f5f4f6589b9017fa11ed4b51cd387eb6fcc6ad150816d674946b2074d4a1712b4fbc4e307c09914e80fc229dc6fa01962c293f8068008db2a171bc2bc378f6f2564fedbbb90f9452c7a69101bd232993a5d12038120537d8d9b5b87e03b2f469f46712e252bb6e0aa0e3c9457f1cddf04aa5957c1aa9095fc1b353590cd3603968ed984cb8d3f4987e094aaa7fc017e5fc40af8acb40d629508db7672a988fa5552591baa66f83", 0xf4}, {&(0x7f0000000380)="76159a2063b33509ee68dd1509b7b9b0116eddb45ea93eafdc078a34579335f42ee4f36dd3f8d6", 0x27}, {&(0x7f00000003c0)="5c942970b2db63d853dc84cd13e871b77adb075c50a5fac752853454d5cbbdde09e13faee1e96265afbb16fa764508f0a34c5db0a831e0d047f40c68b62da6bcdd246dbd4e1e172e7a5a9a79712c0c5ea7d820fcead36d640056e76fcd4515b67c7b17c51cb7657f25e83657095599bf", 0x70}], 0x4, &(0x7f0000000480)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xa0000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14}}], 0xa8}}, {{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x1, {0xa, 0x4e24, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0xe4}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)="374a8243ca704dd6f6424d6d3b5104431742c663c78c24283aa090f3b375c1a213e702fc6000eb100623e83b41f360c210b5170bd8e20edf45bc35bd6fd65dcf28d3fc790b16f2cf8ad969cd6943d70e3d1897f52c0c30862ae9538d726b71583f1bf07a331dbb6acd2490f5219ed273eb7fb9523b6ce735185a41ece32eb74ff9f7daa7a2ded60b77827d4075380a5fa0bf808a05dcb9fd1071fe178353c08130e04197e26c2f175ab5098735da70767783b74d2798f7dd9b8c99ef4104b7ac88cbc6174b728bb3634c15955fefe2", 0xcf}, {&(0x7f00000006c0)="054e06a8b35dd364052706784987ef1e2838b0ad38092feb48cbbe88640d0d79e14a39423ad88b358f47a82b737716b066ed10c51e8b78668cce0b4106848ba555232694b5cdf3d4329713d0cd1eed21a288171be630", 0x56}, {&(0x7f0000000740)}, {&(0x7f0000000780)="c2797507808106abaa6bd11d09e57bf07d2b02e7de6898904a3878d4628ae20091043eab0e7da0812c8cf0ee8c9ed657abb52346cf51a53e7b0d3a8992913c4e72fc8c97af266e6201afd7a0", 0x4c}], 0x4, &(0x7f0000000840)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}, {{&(0x7f00000008c0)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa3}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000940)="33161341df6d6273684169b8", 0xc}, {&(0x7f0000000980)="5c8c4463cd8e91eac8c23d770b661dc0b5dc964d9be541066b3fc7713835050b1b4d625e84a8c8b1eab9d68c0a4abbe3da74a55eb98b1c21066b27d84509bb0f7da03874276ca6cf4918d74a7cc12c2ce2996ed0ca49b32ff04aa548bc7eb0e5e94b9d69c99990b804f087f975bd092d7fcdabcc", 0x74}, {&(0x7f0000000a00)="db38bd6d183ceeb16b6032c05f94846193955dd2db86710a74a0344aa709f89b31ba2114b76672f41320e101f6ba1641eb082056bd5c527891af14d0c84ec1eed8edee5822ce3d5bc8f0db9bc3f7eaaa97ddca66b5aecb7c4507fef086e38f9310265a7307d2c0db5e5ad7df1fe31e20c84f3c7e8af8475a972b32240f05277b5f413f6c3001f9794095e341542cd9d59a6ea4ef6c520cb5dde0cee4837ebe08c408832c0a9c9b5c3e5f874f81cc55", 0xaf}, {&(0x7f0000000ac0)="5374dfcc7a21e93ad39d5c555e506a8fc0c44d0f878b311be4d4461d3a1622fec069384944213e623d2168556903883c79303100864961065210e6548297dbc8e82740d4556df1eaa0f725358fb0dc2b90a4eb458a52681d610b1f2340a9b583eb1a407c4116b8e3a9baaf7dbcbd1140ce6602", 0x73}], 0x4, &(0x7f0000000b80)}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="ea42d474f4fa9fedf6b99d3f935818a6200452b026abce23e92084d3b6985c6e", 0x20}, {&(0x7f0000000c00)="6da2bc4bf600d56f98befa88e49a73c1b2c3fa6350", 0x15}, {&(0x7f0000000c40)="91ca78658e631099bbd1c54425dca5574ed803e206c287b9599a75f65e5ad23d98bd3762ba13a41be16dcb5c1e8e9850984199659bfb2a7bd8eab12af5e59ef22c52ca711a2de47627093204abb803d35c6eb65696bcc1651bb88e867d", 0x5d}, {&(0x7f0000001c80)="3d2105c85da9899d0635e954f9e6da976432f815268b9d898b3f292160b5b97dcba6a0eef6e654cc4b79f13b981d47fe3e9ca0abcb9589031a8f5a6075da61893f4cff7ccefd409b95011caf35016e2dddc3c0c5aa3f62af21aac4604a375093591b1ee21c248c072a1819e2c3f3fb1f636bd50ca2d419331e193cb61e9edca3e8dcfd22b237d908433820208b2d17a0517e82d3b61e7f1dd2dbbbf839a86b36a2591d8f0c452d091e859f81d45bfc6492dc71815e2995cabbcf892cb71aefc53850cfbdf948ae8fd9af57d148d7ec815168868524a9ec920a39909a9a7a56892b33059150459308453f9f60f5712aa6f01cd9ae00ae3d", 0xf7}, {&(0x7f0000000dc0)="1105c487175daa3c8d9a75b78511a1994386ced78cfa2961300befd809cbdc7266eb4e7227707aa68625eefb250b2e7bac7c2e1593994caf2a1facfeab5d5077848dd7f45ca6868d1e6d010311fd568e6f27db97c39c5cdca855da1e67d05c5a4f2b37c0338a12b109dd00c062606f8ae30ea56b76b2d07a84744c20adc8805a4a19690d5501727351298f39afe21c4659110c8b8fc643e00232", 0x9a}, {&(0x7f0000000e80)="0499e82366abde9534025d9da6145fd30209ed1c", 0x14}], 0x6, &(0x7f0000000f40)=[@timestamping={{0x14, 0x1, 0x25, 0x8a7}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000000cc0)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xa4}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}], 0x78}}, {{&(0x7f0000001140)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000001500)=[{&(0x7f00000011c0)="25c0d8d18285f1684b594b3087643fe1d66786d41c22fc6b8d14fe149f0c56b31badb806de97d7a509a8d10aad3ebbbd7b12a8259135f0bfbe2f06a68c4866", 0x3f}, {&(0x7f0000001200)="58cc25cb6ac1774be51e6298e2eae091a7dc03c966c29651d12e17b6056b18dc0a8c4a8e02e8d979ce22678d3ee6e894", 0x30}, {&(0x7f0000001240)="24c94269ffd070eff4b7a55c68b420bb3c96409a138d73f8dcc5c521f38a9c466d788940b85d3872f4a2d65a6cb0d30ac6f96ce3c4a7a5b862ed6e94df083098df6d30fdbb3a81d23e4330b52b8da978694c16da5956f736f18390157a06fe3c70c7ff6ed793569221bc7f201fd0169258e09d8266af0972abbb9837ee97c35a0455e1ce199ba31e2401a0240848d77f7e90dcf3d2e43cb534ef728b456da152ddcf0ad158ae4da2fab568710f1668f0637c0d7819a4c558800e89657ec2bc9fc6ba3d50e83e060d0bdb61d2dbe6ab2f7e5127f80f915685e85102019387c6a4aa52d0118870de8737cd7456818fb19bb839dce507080188a9207b4a167769", 0xff}, {&(0x7f0000001340)="7da243d58e5a51523310f153", 0xc}, {&(0x7f0000001380)="a951ddd9e9c0b815b0a1d01f6ffaecfcdf862954e349e3615e2cd8333c8479dd4cb06ba997c36e2013363357dd8f7f21579b4e84d9cc5d1927d88d28d3f36940aef2aae37ffb33e64a6551cea18b9f580eed78a76116e34d12c8dda6efd965c0ecf845499f4c6bce0572a9e288fdcc776ecdb92cf5b0c7d54fc2979baa04caa0b39ef4e070336029eb3108c2523677192bd4a052bc2696269d6acd2c3265e3c473b242816441ebb519d227894ce0d9660b4bf9e62f73d89bdcdeb9587c6cc3555e13a66af3b1", 0xc6}, {&(0x7f0000001480)="234749ebda58fdcdb89682f34cc1842876c2d965094c95129d295db8f743c619a4dbdc55acd39724c7f1e41ca80dde", 0x2f}, {&(0x7f00000014c0)="021d55001a741526744d82cc150fcd45b917e49a4d856881e47f75091fcb7ad129eb94c557bd56d20f", 0x29}], 0x7, &(0x7f0000001580)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x74c4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x78b}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0xd8}}, {{&(0x7f0000001680)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x2, 0x9, "545f9ffc9e0bf56f78ee53abac3a63526ac9fa39d30cba313af9191e8c556b6bba52f86b7cba3a1d48d5125b6fe1e61194628e0e8148665bb38aea715d3bb9", 0x2}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001700)="d2ad13b443e3a1a0cc42e437d0b05a2f614371a359a05c966bca9fc32f052df74af3171ab6b3e4d42b6fd6abc3e28ad6d8f662a83539f2f7a0de39ba048db2a8efa11e943313cd501cd77119372d2d410d11d6006f532b90206a59e8d9c18b7b", 0x60}, {&(0x7f0000001780)="b0f6b3bc2f7ab7e71ca0e3f5d8ab5bf2f82f8ab4f24545104fa59ce195a974291b68c2baebbfbd1cbb57c5fd647b5a8ea777e1a92c644663eb757d77123a055e5b21cd0d59ef8f3f1728cfdf42eefa7db03aa2c04d30aaf887bb85ea0b3e60589aefd64389a726f72affac73e9aa0192abce1001c0fdac99c18560f1db3c0c84a1", 0x81}, {&(0x7f0000001840)="3cffdb59a8bcc2fde44ffebb50d6eb67f8ecbc13938eb4d54766f0325444d8b7bde935b31b6032d66b2c2fc73a8cd00c7593368393297b94d92b952abb09ab6ffe210b23aeb1a8ad8f0d2d402ae2945ad4ae902fc2a3082b292243c4681adf1c7af56c56a787bdbaa758b7766e56cbaf7755e67725b72c0d9e746d3bc13178157dc6988384bc791347a155ce1e1bc4e0ef955e7c5bcee265591996100cca561400d31eac1b9b9e821009810f05fa211b365882137bcffd2ff115792abdcabe2b9407bc4331a3", 0xc6}], 0x3, &(0x7f0000001980)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x849e}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xe262}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0xa8}}], 0x7, 0x8080) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$int_in(0xffffffffffffffff, 0x541b, 0x0) r5 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fcntl$setsig(r5, 0xa, 0xd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000d40)=@ipv6_delroute={0x6c, 0x19, 0x8, 0x70bd25, 0x25dfdbfc, {0xa, 0x14, 0x0, 0x30, 0xff, 0x4, 0xc8, 0x3, 0x100}, [@RTA_PREF={0x5, 0x14, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0xff}, @RTA_MARK={0x8, 0x10, 0x7e9}, @RTA_OIF={0x8, 0x4, r4}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_METRICS={0x20, 0x8, 0x0, 0x1, "d7fb86e06c288086e8c74475ed40365f6a5f94b3740fc9d424ae445c"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20048004) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r6, 0x0, 0xb) write$smackfs_change_rule(r6, &(0x7f0000000f80)=ANY=[@ANYBLOB="2f7379732f66732f736d61636b66732f6368616e67652d72756c6500202f7379732f66732f736d61636b66732f6368616e67652d72756c65002077786174626c207778616c003d507c3f4646bc4eb4d40cd9b0a94d4672b127164319c771370ec99c4aa8fc3f3c03eb799a10f64f4bff61a41df22e87bf13dfab803a8e12212a4a57c535ab2ad7f32c2af0200808"], 0x46) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="a5745a8926130b8f65e6a18d71950b38946f0d64e5308d2303589540bfebedc02d045016cbd72040fa5111dcc2eb54b1df3ceab64e58856404c2cfadeee056eb40706802ae54f7af596319605b") 04:14:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e6c001c00ef"], 0x28}}, 0x0) [ 2598.024453][ T8872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:14:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x545d, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5501, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:46 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x401, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="27e6df4184f85b6d43bd9567635c20f0f4f1f863b10bbb79b22dffd488f030b22010e6041ee4f5bce1abd0a984a645cea41310e4afa9747fef63a47b19a0453c5126627bbe21bea59ca8176a1ee6837ef3", 0x51, 0x101}, {&(0x7f0000000180)="864e4b26dd94536e73a10b7254a9f2ff6c5424a4453f6f20a174156e18c1fc54091b02b0f24bf31986586ac825b07d7578239cb56ac478d9c7a0c315693085d3385c2abeacbfd2c4ae45e3ef9e4ae701178af0330d9d1f99cf9d0574605be7baa7c96e39e62f3ef81679dc95415d1248cb0d883a40b2b354fdb7dc736a228a850b0080137c7b241a1e585b1279b8ffb43426e9", 0x93, 0x400}, {&(0x7f0000000080)="2fc6b826248a603a695886b1e6d85c396bc6d0640a9f3ce3514673883855aee83bab", 0x22, 0x3ff}, {&(0x7f0000000240)="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", 0xfd, 0x5}, {&(0x7f0000000340)="d33a5b8ca49f4bfcf6fb05dcd835fe6f1a8d5697624439bf7d1381a6056e389c3225fc2ef61fe79dc259655357e808b60a27e544b8d5a710f608eb4f088bb195f361b5e3ed0a5260cc29c03cc519a99deb86b96d876019cc916c603f1ae0a1f6db037ea5ac64ef058dac2d81acd8c15eacb895b57ddec176316325894f8d37ae6b3b04dd2ade35849ff0eeb535a41e39cd9b0643ff3c32167912afaa8fd5b6abf92741b595d6614bedf0259271c5c199e47225d9", 0xb4, 0xfffffffffffffffc}], 0x2004801, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0xa, 0x36, 0x22, 0x2c, 0x36, 0x30, 0x34, 0x2]}}}}, {@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x38, 0x3a, 0x2c, 0x36, 0x37, 0x37]}}}}, {@huge_advise}, {@huge_advise}, {@huge_always}, {@gid={'gid', 0x3d, 0xee00}}], [{@euid_gt={'euid>', 0xee01}}, {@uid_lt={'uid<', 0xee00}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x8) open(&(0x7f0000000580)='./file0\x00', 0xb00, 0x334) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000840)=0x7) [ 2598.555076][ T8928] loop3: detected capacity change from 0 to 16383 04:14:46 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000280)=""/4, 0x4}], 0x2, 0xd22, 0x400) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fsetxattr$security_ima(r3, &(0x7f0000000040), &(0x7f0000000440)=@v2={0x5, 0x3, 0x5, 0x468, 0xaf, "8ab07dddd36c76b2e334218fb9e9cbac1a32baf296cfeeb135829464d51c4baee94031139cafd6af6bf21f0e3c4e47339a76067b7a6b8e86b7e0e628a5c16bf9d1c071109a8cb5dcbdf18f76350af8961ccb26c62660ff1d9f52f2b24d12c0c0f9701038079bf3e421b58c6107335a92587f488b43401e8ab3cd9355b60c302711f37bd952b7bd4b103d95a39209f47248227e7216b6f13082bb369c1a712de48b53a9c58e44033e675d1c9731e4ae"}, 0xb8, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2598.634570][ T8928] tmpfs: Bad value for 'mpol' 04:14:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5509, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:46 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000000)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000180)={&(0x7f00000000c0)=""/146, 0x92, 0x4e7, 0x7f}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_uring_enter(r3, 0x5907, 0xcb6b, 0x0, &(0x7f0000000200)={[0x7]}, 0x8) ioctl$int_in(r0, 0x541b, 0x0) [ 2598.740458][ T8937] sp0: Synchronizing with TNC 04:14:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000470001c00ef"], 0x28}}, 0x0) 04:14:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000280)=""/4, 0x4}], 0x2, 0xd22, 0x400) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fsetxattr$security_ima(r3, &(0x7f0000000040), &(0x7f0000000440)=@v2={0x5, 0x3, 0x5, 0x468, 0xaf, "8ab07dddd36c76b2e334218fb9e9cbac1a32baf296cfeeb135829464d51c4baee94031139cafd6af6bf21f0e3c4e47339a76067b7a6b8e86b7e0e628a5c16bf9d1c071109a8cb5dcbdf18f76350af8961ccb26c62660ff1d9f52f2b24d12c0c0f9701038079bf3e421b58c6107335a92587f488b43401e8ab3cd9355b60c302711f37bd952b7bd4b103d95a39209f47248227e7216b6f13082bb369c1a712de48b53a9c58e44033e675d1c9731e4ae"}, 0xb8, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5427, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x550c, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x1, 0xffff}) ioctl$int_in(r0, 0x541b, 0x0) 04:14:47 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000280)=""/4, 0x4}], 0x2, 0xd22, 0x400) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fsetxattr$security_ima(r3, &(0x7f0000000040), &(0x7f0000000440)=@v2={0x5, 0x3, 0x5, 0x468, 0xaf, "8ab07dddd36c76b2e334218fb9e9cbac1a32baf296cfeeb135829464d51c4baee94031139cafd6af6bf21f0e3c4e47339a76067b7a6b8e86b7e0e628a5c16bf9d1c071109a8cb5dcbdf18f76350af8961ccb26c62660ff1d9f52f2b24d12c0c0f9701038079bf3e421b58c6107335a92587f488b43401e8ab3cd9355b60c302711f37bd952b7bd4b103d95a39209f47248227e7216b6f13082bb369c1a712de48b53a9c58e44033e675d1c9731e4ae"}, 0xb8, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000674001c00ef"], 0x28}}, 0x0) 04:14:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r4, &(0x7f0000003a00)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000004c0)=""/89, 0x67}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/219, 0xdb}, {&(0x7f0000000680)=""/88, 0x58}, {&(0x7f0000000880)=""/212, 0xd4}, {&(0x7f0000000700)=""/39, 0x27}], 0x8, &(0x7f0000000980)=""/128, 0x80}, 0x1}, {{&(0x7f0000000a00)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000800)}, {&(0x7f0000000a80)=""/152, 0x98}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000000d40)=""/4096}], 0x3, &(0x7f0000000c00)=""/154, 0x9a}, 0x2}, {{&(0x7f0000000cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000021c0)}, 0xf2000}, {{&(0x7f0000002280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000bc0)=""/20, 0x14}, {&(0x7f0000001e00)=""/15, 0xf}, {&(0x7f0000002380)=""/129, 0x81}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/149, 0xfffffffffffffff3}], 0x5, &(0x7f0000003580)=""/222, 0xde}, 0x4}, {{&(0x7f0000003680)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003700)=""/250, 0xfa}], 0x1}, 0x3}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f00000039c0)=[{&(0x7f00000038c0)=""/214, 0xd6}], 0x1}, 0x1f}], 0x6, 0x0, &(0x7f0000000040)={r2, r3+60000000}) r6 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001e40)=ANY=[@ANYBLOB="0100000e01001200000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r9, 0x0, 0xb) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001e80)='/sys/module/ath9k', 0x54800, 0x100) write$vga_arbiter(r10, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r8, 0x1) sendfile(r7, r6, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r7, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x6364, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000440)=0x9b, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x14) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x638c, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="a337550704caac122c14581576354773bccd735a3c7383567b6c9cade00001f60a902ae4b924a7a542f5b56465cd6d36bfb5bba9bb4c9d44857b05fcf97fd58caf459a346f656ec07c41c240c3beec8a0d4e7d1c4cad2a8ab021513e96fe2c1530d76ce0f85da1a440ab5b4177e2e77cc5a0d05e4d50e8a2a9b23879fa1ed2891b07ea23d79d6cb23211ff3f", 0x8c, 0x9}, {&(0x7f0000000140)="fab2c245b80c1fec68a883535ff8eb9774e2f0821157de50b4a0633382ad53e9fdbc24e274be5a8e90e7ce8571e1e67904a77507c1329453ca9c98612c38452ad4ed8ff5eafe8cb4b339fac415b24a8262df256c4c8b3b26aec6687865a1ff5d59275540ff55d16afce207f229891b9cc30aebd21ac806b234a0fabff717ddbbd27e3589d96cd61cdb607db2abfb11d741b961bd5d5a5299b75a0188a67e560ce85dd47a243a6bda53072af8fe77502b825b619151536619d68d88aa07e15683b556fa82f1cc784b67327c4e", 0xcc, 0x200}, {&(0x7f0000000240)="559aa2e3ec7b1cfcd34174a5eeba2c102f96d19d94956e0b92149d9f64fc488137de16129cae86ae9b489722411c5e8e6a8f9cb0", 0x34, 0x8}], 0x1031804, &(0x7f0000000300)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, r1}}, {@audit}, {@subj_user={'subj_user', 0x3d, '/dev/ttyS3\x00'}}, {@euid_lt}, {@pcr={'pcr', 0x3d, 0x1}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@euid_lt}]}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x11) r7 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r8, 0xffffffffffffffff) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000400)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r8}) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) ioctl$int_in(r5, 0x541b, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r9, 0x0, 0xb) 04:14:47 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000280)=""/4, 0x4}], 0x2, 0xd22, 0x400) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fsetxattr$security_ima(r3, &(0x7f0000000040), &(0x7f0000000440)=@v2={0x5, 0x3, 0x5, 0x468, 0xaf, "8ab07dddd36c76b2e334218fb9e9cbac1a32baf296cfeeb135829464d51c4baee94031139cafd6af6bf21f0e3c4e47339a76067b7a6b8e86b7e0e628a5c16bf9d1c071109a8cb5dcbdf18f76350af8961ccb26c62660ff1d9f52f2b24d12c0c0f9701038079bf3e421b58c6107335a92587f488b43401e8ab3cd9355b60c302711f37bd952b7bd4b103d95a39209f47248227e7216b6f13082bb369c1a712de48b53a9c58e44033e675d1c9731e4ae"}, 0xb8, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x8) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8912, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e74001c00ef"], 0x28}}, 0x0) 04:14:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup2(r1, r3) ioctl$int_in(r0, 0x541b, 0x0) 04:14:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8913, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x541e, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000478001c00ef"], 0x28}}, 0x0) 04:14:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5417, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8914, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:48 executing program 3: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x318, 0x0, 0x40, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa96f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5ed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd45}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "d082eb31eb89f895c3f373f483db9618c8a500fb517ff298ec24df1a7bc334e03e4939c8ab23c9bef2"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe5, 0x3, "ecb7c49ca3dc55d89db1866c185d2eb5e3ad6a348a131ac170d120a6e4f5aa0ba17450b7ad48b2d11cd480ee8089c63df7d2c678494678b384953cf6f153e93ff73d4496e9c328669d76fa99cd2e72495c530e26abeed70703c652028c0958453788491793c42d6afa154a8452305b846f9b67dd86c78986938e050ef1f6c9d6733c08849f75511e380e11b5498931224e7e2eac34d5e2f37c9da323798f66ab4574e9c09dc61f5296b2b887508a713fe019eeba5143ab7ec13ee7ee9770cf8f3c5b005a8a207729c72a730dc00dc56015a3a0258871a4e1437d819a8e1c69c5d1"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x971}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x8000) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:14:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x3, 0x1, &(0x7f0000000440)="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"}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x3f, 0x0, 0x1, 0x9, 0x0, 0x7, 0x620, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000140)}, 0x2000, 0x0, 0x3f, 0x1, 0x8, 0xa2, 0x4, 0x0, 0x0, 0x0, 0x1}, r2, 0x2, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200140, 0x20) open(&(0x7f0000000080)='./file0\x00', 0x90000, 0x112) 04:14:48 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) (fail_nth: 1) 04:14:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8933, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2600.978790][ T9130] FAULT_INJECTION: forcing a failure. [ 2600.978790][ T9130] name failslab, interval 1, probability 0, space 0, times 0 [ 2601.005331][ T9130] CPU: 1 PID: 9130 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 2601.014050][ T9130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2601.024116][ T9130] Call Trace: [ 2601.027407][ T9130] [ 2601.030347][ T9130] dump_stack_lvl+0x201/0x2d8 [ 2601.035047][ T9130] ? show_regs_print_info+0x12/0x12 [ 2601.040262][ T9130] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2601.046007][ T9130] ? __might_sleep+0xe0/0xe0 [ 2601.050616][ T9130] ? rcu_read_lock_sched_held+0x89/0x130 [ 2601.056280][ T9130] should_fail+0x384/0x4b0 [ 2601.060718][ T9130] ? tomoyo_realpath_from_path+0xd8/0x610 [ 2601.066451][ T9130] should_failslab+0x5/0x20 [ 2601.070971][ T9130] __kmalloc+0x94/0x380 [ 2601.075137][ T9130] ? kfree+0x2f/0x330 [ 2601.079227][ T9130] tomoyo_realpath_from_path+0xd8/0x610 [ 2601.084803][ T9130] tomoyo_path_number_perm+0x219/0x7c0 [ 2601.090286][ T9130] ? rcu_read_lock_sched_held+0x89/0x130 [ 2601.095941][ T9130] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 2601.101465][ T9130] ? __fget_files+0x35a/0x390 [ 2601.106172][ T9130] security_file_ioctl+0x55/0xb0 [ 2601.111130][ T9130] __se_sys_ioctl+0x48/0x170 [ 2601.115722][ T9130] do_syscall_64+0x44/0xd0 [ 2601.120138][ T9130] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2601.126029][ T9130] RIP: 0033:0x7f64fce49ae9 [ 2601.130448][ T9130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2601.150045][ T9130] RSP: 002b:00007f64fa3bf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2601.158451][ T9130] RAX: ffffffffffffffda RBX: 00007f64fcf5cf60 RCX: 00007f64fce49ae9 [ 2601.166411][ T9130] RDX: 00000000200000c0 RSI: 0000000000005416 RDI: 0000000000000003 04:14:49 executing program 1: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x6, 0x80000001, 0x400, 0x7fb, 0x1}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0xc0180, 0x80) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 2601.174372][ T9130] RBP: 00007f64fa3bf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2601.182343][ T9130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2601.190301][ T9130] R13: 00007ffeceaa07ef R14: 00007f64fa3bf300 R15: 0000000000022000 [ 2601.198277][ T9130] [ 2601.235638][ T9113] __nla_validate_parse: 18 callbacks suppressed [ 2601.235654][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x6, 0x7ff, 0x89, 0xb4, 0x1, "f8400842bc783820ba633a702b0e2d31c87a2e"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@newnexthop={0x6c, 0x68, 0x8, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x2, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_GROUP={0x4c, 0x2, [{0x1, 0xa0}, {0x2, 0x40}, {0x1, 0x29}, {0x1, 0x8}, {0x2}, {0x1, 0x9}, {0x1}, {0x0, 0x4}, {0x0, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8084}, 0x8840) 04:14:49 executing program 2: syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x800, 0x6) syz_emit_ethernet(0x3f1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32=0x41424344], &(0x7f0000000100)={0x0, 0x1, [0x0, 0xd99, 0x263, 0xb98]}) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x800, 0x6) syz_emit_ethernet(0x3f1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaaa91003e008100410086dd60c6b32a03b306fffe8000000000000000000000000000aaff02000000000000000000000000000100000670680000003b04021c00000000fc010000000000000000000000000000fc0000000000000000000000000000003b0401e000000000fc000000000000000000000000000001fe8000000000000000000000000000bbff0a040504000000fe88000000000000000000000000010100000000000000000000000000000001fc000000000000000000000000000001ff020000000000000000000000000001000000000000000000000000000000018806020b00000000ff010000000000000000000000000001fe88000000000000000000000000010100000000000000000000000000000000890601ff0000000020010000000000000000000000000002fc020000000000000000000000000000fc0200000000000000000000000000013c1f00000000000004015c01050000000000a41d55576a76279f9e02df0bf4e30e6e2b3b2a1c979c5e283e3f54c0eea4ac00010000010004ca43c02915b8bd68fa0c89f7cb9a2a05b9a7ff74f3866427ac410fb2530c2f45a5f79614bd93e056cf79dae165f012049f128ba58028e14ae1eabb6498a5eb55ce5bbd548727994cad4798eabe023cf8b9846dd413f90c8ea8c0b4fa62ef03c5ef10fdfdc4477ac3ca1c77f56632c6aed177321f35e469f9c4633acb381f36b9ff2af551df4e3ccb260770787acb9ab5b3bbe9f3f16ed8608915f9f1418326cedf3a264faa265bc8122e7a2661174e347c6259aa1bf4462cde195b37712b806511f2cb94817bda70c3fc51000000000084000629680000002e04003f0000000000000000000000000000000000000000fe80000000000000000000000000000e4e21", @ANYRES32=r1, @ANYRES32=0x41424344], &(0x7f0000000100)={0x0, 0x1, [0x0, 0xd99, 0x263, 0xb98]}) syz_emit_ethernet(0xac, &(0x7f0000000740)={@empty, @broadcast, @val={@val={0x9100, 0x0, 0x1, 0x4}, {0x8100, 0x6, 0x0, 0x4}}, {@mpls_mc={0x8848, {[{0x8}, {0x5, 0x0, 0x1}, {0xfffff}], @ipv4=@tcp={{0x8, 0x4, 0x1, 0x2, 0x8a, 0x68, 0x0, 0x5, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@timestamp={0x44, 0xc, 0x6e, 0x0, 0x0, [0x7ff, 0xfff]}]}}, {{0x4e24, 0x4e23, r1, r0, 0x1, 0x0, 0xb, 0x20, 0x6, 0x0, 0x2, {[@mss={0x2, 0x4, 0x9}, @fastopen={0x22, 0xb, "600af5d31c65b7e1c3"}, @sack={0x5, 0x6, [0x8000]}]}}, {"80ac0501085fa2eb7d5bb3adcda3f831c4c070ce78c26d5207b5c4a9d9055e316ca8fb6ef7d5fb6ecde3b0305faae873b2de73d9dcf1263ceda50b2a96bb"}}}}}}}, &(0x7f0000000600)={0x0, 0x2, [0xdb3, 0xde2, 0x7d2, 0x442]}) syz_emit_ethernet(0x1c1, &(0x7f0000000000)={@broadcast, @multicast, @val={@val={0x9100, 0x1, 0x0, 0x1}, {0x8100, 0x2, 0x0, 0x3}}, {@ipv4={0x800, @tcp={{0x1b, 0x4, 0x1, 0x2, 0x1ab, 0x66, 0x0, 0xff, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x16}, {[@cipso={0x86, 0x28, 0x0, [{0x7, 0x10, "88c2149989085da0272b2927542c"}, {0x1, 0xc, "7ed664b9b7e1355b21e4"}, {0x2, 0x6, "30359ae1"}]}, @end, @timestamp={0x44, 0x10, 0x56, 0x0, 0x0, [0x40, 0x6, 0xf8000000]}, @noop, @timestamp={0x44, 0x1c, 0xfa, 0x0, 0x7, [0x6, 0x7, 0x9, 0x6, 0x4, 0x6]}]}}, {{0x4e20, 0x4e20, r1, 0x41424344, 0x1, 0x0, 0x15, 0x2, 0x101, 0x0, 0x7, {[@sack_perm={0x4, 0x2}, @generic={0xfe, 0x9, "02dbd013565274"}, @mss={0x2, 0x4, 0x5}, @eol, @sack={0x5, 0x26, [0xfff, 0xfff, 0xbe, 0x0, 0x3, 0x10000, 0x3ff, 0x1, 0x6]}, @nop, @sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0xff}, @mss={0x2, 0x4, 0x6}]}}, {"74c26f75f17529325b28c76b9879ad11fdbc5409c4b16dad0d84becb34daf9add9e3f4b9c012f201bac4b140ac93b36b826124d257d41a49546c4c88d9aa9fb0a598d037c27d8f1553fe38f2d223fdd79113592f401dd647290c9142875d7005688916aa89cc512685cb40a518d72c1396569049a60269cd6a01a329cb3d1e819243d69f379b82ce8ae8bac5a8ae3910d56c1f5f3c64401f049e64ad164dad453cba51751c0285702fb37a49cfa3259a8e3f3bf0631c96af35435a6fa48d4ab533bad5052d4a6b3d7a8fb17bfda4df2a8b8062de6cece2123a6c81706a5dfe4260440ca2ab0be13f6a659c"}}}}}}, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) 04:14:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000c78001c00ef"], 0x28}}, 0x0) 04:14:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8940, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x8, 0xfff, 0x1, 0x8, 0xb, "3e73cbfa923d864ab5c47b3a8390769ba9d9f7"}) r2 = open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x9101) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0xf2, 0x32315559, 0x2, @discrete={0x1, 0x10000}}) 04:14:49 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 2601.514703][ T9130] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2601.521804][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:49 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) (fail_nth: 2) 04:14:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xae01, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2601.767555][ T9158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2601.797262][ T9158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2601.834940][ T9182] FAULT_INJECTION: forcing a failure. [ 2601.834940][ T9182] name failslab, interval 1, probability 0, space 0, times 0 [ 2601.914774][ T9182] CPU: 1 PID: 9182 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 2601.923493][ T9182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2601.933582][ T9182] Call Trace: [ 2601.936885][ T9182] [ 2601.939828][ T9182] dump_stack_lvl+0x201/0x2d8 [ 2601.944524][ T9182] ? show_regs_print_info+0x12/0x12 [ 2601.949736][ T9182] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2601.955474][ T9182] ? __might_sleep+0xe0/0xe0 [ 2601.960083][ T9182] should_fail+0x384/0x4b0 [ 2601.964509][ T9182] ? tomoyo_encode2+0x25a/0x560 [ 2601.969368][ T9182] should_failslab+0x5/0x20 [ 2601.973967][ T9182] __kmalloc+0x94/0x380 [ 2601.978135][ T9182] ? prepend_path+0xb70/0xb70 [ 2601.982836][ T9182] tomoyo_encode2+0x25a/0x560 [ 2601.987538][ T9182] tomoyo_realpath_from_path+0x5c3/0x610 [ 2601.993198][ T9182] tomoyo_path_number_perm+0x219/0x7c0 [ 2601.998676][ T9182] ? rcu_read_lock_sched_held+0x89/0x130 [ 2602.004326][ T9182] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 2602.009847][ T9182] ? __fget_files+0x35a/0x390 [ 2602.014550][ T9182] security_file_ioctl+0x55/0xb0 [ 2602.019503][ T9182] __se_sys_ioctl+0x48/0x170 [ 2602.024116][ T9182] do_syscall_64+0x44/0xd0 [ 2602.028548][ T9182] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2602.034458][ T9182] RIP: 0033:0x7f64fce49ae9 [ 2602.038886][ T9182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2602.058503][ T9182] RSP: 002b:00007f64fa3bf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2602.066937][ T9182] RAX: ffffffffffffffda RBX: 00007f64fcf5cf60 RCX: 00007f64fce49ae9 [ 2602.074924][ T9182] RDX: 00000000200000c0 RSI: 0000000000005416 RDI: 0000000000000003 [ 2602.082907][ T9182] RBP: 00007f64fa3bf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2602.090882][ T9182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2602.098867][ T9182] R13: 00007ffeceaa07ef R14: 00007f64fa3bf300 R15: 0000000000022000 [ 2602.106867][ T9182] [ 2602.191177][ T9182] ERROR: Out of memory at tomoyo_realpath_from_path. 04:14:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) (fail_nth: 1) 04:14:50 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = dup2(r0, 0xffffffffffffffff) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r2, 0x4) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0xffffffc0, 0x80000000, 0xef, {0x6, 0x400100}, 0x2, 0x2}) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f00000000c0)={0x1, 0x80000}) 04:14:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000007c001c00ef"], 0x28}}, 0x0) 04:14:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xae41, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:50 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) (fail_nth: 3) [ 2602.434528][ T9205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2602.477494][ T9209] FAULT_INJECTION: forcing a failure. [ 2602.477494][ T9209] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2602.624694][ T9209] CPU: 1 PID: 9209 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 2602.633409][ T9209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2602.643461][ T9209] Call Trace: [ 2602.646744][ T9209] [ 2602.649676][ T9209] dump_stack_lvl+0x201/0x2d8 [ 2602.654370][ T9209] ? show_regs_print_info+0x12/0x12 [ 2602.659581][ T9209] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2602.665310][ T9209] ? __might_fault+0xb6/0x110 [ 2602.670032][ T9209] ? snprintf+0xd6/0x120 [ 2602.674285][ T9209] should_fail+0x384/0x4b0 [ 2602.678724][ T9209] _copy_to_user+0x2d/0x130 [ 2602.683243][ T9209] simple_read_from_buffer+0xd9/0x160 [ 2602.688628][ T9209] proc_fail_nth_read+0x1af/0x220 [ 2602.693662][ T9209] ? proc_fault_inject_write+0x3a0/0x3a0 [ 2602.699312][ T9209] ? security_file_permission+0x46b/0x5d0 [ 2602.705042][ T9209] ? proc_fault_inject_write+0x3a0/0x3a0 [ 2602.710690][ T9209] vfs_read+0x324/0xe60 [ 2602.714869][ T9209] ? kernel_read+0x200/0x200 [ 2602.719506][ T9209] ? __fget_files+0x35a/0x390 04:14:50 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x3493c1, 0x0) r2 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r2, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r2, &(0x7f00000000c0), 0x7) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) r4 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x2, 0x3, 0xa0, 0xcf, 0x0, 0x0, 0xc0002, 0x11, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x800}, 0x2000, 0x5f, 0x7, 0x6, 0xa, 0x6, 0x7, 0x0, 0x7, 0x0, 0xffffffff}, r2, 0xb, r3, 0x9) write$vga_arbiter(r1, 0x0, 0xb) r5 = perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xc0, 0xda, 0xff, 0x6, 0x0, 0x8, 0x20, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000740), 0xe}, 0x150, 0xd0ff, 0x101, 0x9, 0x100000001, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x80000000}, 0xffffffffffffffff, 0x7, r1, 0xa) pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)="92cfd950db6bf5b89d5a858b3c966fccefc0d27d98eaa9836b80ee97428d95349d81c14b957971d48aa19fb4c8ff9a3a214c4314119923c0d41b1f360b45382af5e6a50c22474624039a3dcfe4ed7f9aee6d46183aad4b22668bc637333158937462132508e6e14c1331d119a025287e6eaac37b2f662af7d48c5689642ca82abee2844d9376ce03219b2e84ec0544bbd6413d6111bde4485333c5c1091277f186eb377228365aa130fe3830568799b0b2a780d041466bba5d9474528363700959f86d69ea061eeaa1", 0xc9}, {&(0x7f00000001c0)="470869bbac939b9c067fbb3bda9ad03b464be0e66250fcda87cfde57f0fc7aa0b16ff4036298f4d1d4912100d5b02ea22bd0f0a8c1ef35d4a928f3cab59deed0bcb770c05702729b21dc0e0b7a48295310644587ee4ea3", 0x57}, {&(0x7f0000000240)="f3b90330964f1c43de5d1a254c38589cab70aab610ce5da2b47396e882c0cd019594ec49d766c7b2516355e8e68373674b8dbed5b1f0587ccdbc76ea6b64b1eb45e66703aa65c68a96b6b447afd3b8e088f3477bfac9656b72395d0e7dd3f695028f45ff734bba7c817484fb4c92dd76e7753d8bfafa7d5e8b1068ca2441982b1bbf023bcab5c897e4f979e8487b1568ffab55383992208792f0f1", 0x9b}, {&(0x7f0000000300)="bab79c29f4e2b4587eb0ad31bd13a8e7e9eed92dc1c25084b57595651a2857d027826c1b256c208bffb030ab203e5604ac0edd7f5519", 0x36}, {&(0x7f0000000340)="bf0c3f9ffde4463606dd672ba440f367ddc2f14d1d22b09b99dab42c21c10e4f658b6be6c155fd0e1cb9e7b170b00e65712fead43cd2b362", 0x38}, {&(0x7f0000000440)="1f2ea24fb44112d681bb1fdb1042e764f85519bc6b74a44e3c837d462cccf0e61dc7cde4c0c67ce4322e38c1ef691fe9e84361ee86c848bc7d4868034e5a6fb167569aecf25bbe33387593454c29b51395e72fc3c8ffa593", 0x58}, {&(0x7f0000000380)="8f6d1a55d7ab64367e90f2a7775a2a086fd9239beb107b5adfe8fdf97a7eafe25eef", 0x22}, {&(0x7f00000004c0)="4bc873fde7212b595b8d0e5162f7b412dc2752d9b84806019bb4b2059de5af71b54a6c188426db6c1441603b5eb8f2fbc9ef463d89fa316ba65789688e0bcbc04feb2d2a9d77a2b69657b07e3b07af0d7d8e4945edd170bee71fce268ca2c03afba0f7c456d7e71beaba860cb7ba837cd64e790917b92037fe815d5c7cca58948281", 0x82}, {&(0x7f0000000580)="4658923bd1175a8240a2f9559ace54bfa944746f768cf36d3242bd1527f8448d5b1c653e7157276f2097a6840c978a9b3086d4e6a4ca599dfd759a3211967152cc4f370b2127499f421473e1fda5b730d0b8d95884aeece1f8", 0x59}], 0x9, 0x7, 0x3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000900)=[r5, r0, r5, 0xffffffffffffffff, r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000880)='br_fdb_add\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xcd, 0x40, 0x3f, 0x2, 0x0, 0x5, 0x20000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x3, 0x5}, 0x24, 0x7ff, 0x80, 0x8, 0x1, 0x9, 0x87, 0x0, 0x2, 0x0, 0x1}, r6, 0x4, 0xffffffffffffffff, 0xa) read(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r8, 0x7a5, &(0x7f0000000700)={{@any, 0xfffffffa}, 0x0, 0x1}) [ 2602.724192][ T9209] ? mutex_lock_nested+0x1a/0x20 [ 2602.729141][ T9209] ? __fdget_pos+0x24e/0x2f0 [ 2602.733737][ T9209] ? ksys_read+0x77/0x2c0 [ 2602.738081][ T9209] ksys_read+0x18f/0x2c0 [ 2602.742331][ T9209] ? print_irqtrace_events+0x220/0x220 [ 2602.747805][ T9209] ? vfs_write+0xe90/0xe90 [ 2602.752228][ T9209] ? lockdep_hardirqs_on+0x95/0x140 [ 2602.757440][ T9209] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2602.763439][ T9209] do_syscall_64+0x44/0xd0 [ 2602.767872][ T9209] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2602.773778][ T9209] RIP: 0033:0x7f64fcdfc69c [ 2602.778201][ T9209] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 2602.797896][ T9209] RSP: 002b:00007f64fa3bf170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2602.806324][ T9209] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f64fcdfc69c [ 2602.814303][ T9209] RDX: 000000000000000f RSI: 00007f64fa3bf1e0 RDI: 0000000000000004 04:14:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xae60, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2602.822286][ T9209] RBP: 00007f64fa3bf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2602.830262][ T9209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2602.838239][ T9209] R13: 00007ffeceaa07ef R14: 00007f64fa3bf300 R15: 0000000000022000 [ 2602.846241][ T9209] [ 2602.866647][ T9214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2602.885754][ T9214] device veth3387 entered promiscuous mode 04:14:50 executing program 2: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000440)={{'\x00', 0x1}, {0x10000}, 0x114, 0x0, 0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)="a7744f3a39b1e5aea763b0e6b5157a028f50dae2665b784fb685", 0x1a, 0x0, &(0x7f00000001c0)={0x2, 0x148, {0x0, 0xc, 0xf3, "f1fdff8039d3bebb1662652b0a5d881b227124953505eef7d834be3d3788948bd789cb4685914817d6d8e497f48cd92dfa102e21d495283c16e93a8b7b1a38c04fa09fe0afb7e38859566851a868f7d5f8f0b7822cd45ab3c3a4d26d729db059abebc605e61a5d55dc8a050f5ee995f2e52a39746355a786b8d6cf9ff90270fb050b3a1f1333630bf0e47f8d23831eace484e9c27d98a79b09689b7060f69823b81077529d5ee61cc1272fb2ef9bdcb9fd0bd219345e176e62ff123afc93be5c8f773213978b710faaaaa6d73172b86ef0634e5d07e8c19f55d035adb44eec0e0c6482e1fda86e5e711c65022c5cb0c933233c", 0x48, "acdae3b9cca06ef0b3a88a1220caa00f214c8dd06fc9c995ba77bb624aa6d768595e4eae052afee9df6a116a04f30bd7d565a5c7e10b1b5f1b1169d2cd98183a16541b35808c6437"}, 0x89, "041cfb4d7404fee553795d09e7ebff8c8cd4df71876de5d04ede42f70374d1f4c95bb3c44ed3403e244ff9cd173184312fe4ceda1e600e9c2108860f3b14826a318046c7e1ab60db56dc6d399664a72e6ec0e772f8fa1dab591572a2853693ee9006e38ce0cde056494c3a32e5e20a93276d9cfd732bc87c48e2fcf3ed121c8350651de8d5675dcca3"}, 0x1dd}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1ea9b380a068fc2bee013d45e229502a3c461fac608472531490d0e88d35186b56e8a19a22298bd286bad496511469ca9c362945c411947f8a22ee585a2781c3b2a985360424809c8e609ca737fd85af55b463c6c4ae2cfdc4e166beda0977f60a82be05a96f6b715afe07f70a62bea1b130ca4972a99d8e4ae4edfcd82a1e61c63bcbbe602ce873ab20dd024e286d8cf21684b75fda985a34666331df6bb1757214a0f727498303a2ef59047911c8bc4735e90239c11e30d66b3dbee365c70cd97f9843810db1768e4d9ee07be8d35ea637", 0xd2) [ 2602.936464][ T9213] sp0: Synchronizing with TNC [ 2602.941774][ T9240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2602.958474][ T9216] FAULT_INJECTION: forcing a failure. [ 2602.958474][ T9216] name fail_usercopy, interval 1, probability 0, space 0, times 0 04:14:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xd611}}, './file0\x00'}) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000200)=""/109, 0x6d}, {&(0x7f0000000280)=""/115, 0x73}, {&(0x7f0000000300)=""/14, 0xe}], 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000010000807bcbb3080e1f09b999592168a6b7dca061a3d4597a514c55463a34b7f89362e934e7b02d84f1eb9d597fb4bdc8661c960697e7ff43768a2f1ee449b39dcd1d47eef5c115", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xb8}, 0x40000001) r2 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r2, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r2, &(0x7f00000000c0), 0x7) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = syz_mount_image$exfat(&(0x7f0000006900), &(0x7f0000006940)='./file0\x00', 0x4, 0x2, &(0x7f0000006a00)=[{&(0x7f0000006980)="acd07da29f951574e041b8d10804da1339aa6f61f6a034f2ccec8674ece234d0169f7c716221bef8dcb5505d855e233db4b483e9854451", 0x37, 0x8}, {&(0x7f00000069c0)="53b5b19cdfdf4e8ec7fc91edf3f31aedab9cff60c7a96da50cb44c31b1f657d325c9f7b2937bb9ffddcca346d7d2c1", 0x2f, 0x1ff}], 0x8001c, &(0x7f0000006a40)={[{@errors_continue}, {@discard}], [{@seclabel}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_hash}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) sendmmsg$unix(r1, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="4c8ff9b402edd09e548f64fded7b1447ea3f03ea3e4150f558b9c7af9eceeebe1aac388721e8bb626984082334517b6292f117cc421d317bfefa453fb7ca38fd2feef8eee443f2af5f4e89a5342edcb8d76055848ba9de089db4e7fa5a84180577b8f7dff65d964ec1c9de86f19df257e544ad95a40127d9d9b8efd3c05b0643", 0x80}, {&(0x7f0000000380)="9a90e5df2cc5327c13a84cc48516abe68e02d00e05efb4ef9c9d9b74512711e1e18c09fb0ba400f122a61702d561c3a24732fddc43fbed5ab60e0ff2dba586e7ac5b2fa4f4538b7bd2065927576d2f6c77318fbeafab9ded7c2fbe354d80280e8bb03d8e87ffe436ac6211673874191cdd5cc5ac1e7c656b626ff45009dc28a921d85c8d3df9d0f4621334dd49225b9f826f1cd64b93024f79df3b7ebd", 0x9d}, {&(0x7f0000000480)="7feec4ff295f44a59e97aa793d0135bdfd896b032a3a12c27bee2fe3b9e8dda7db477da0c2f299a41f364d0e5ca7dfd43280eab4dd7fd670ec437205d3d0813a0dd0f34ed2d070b4bda83d38d0de59e9cbe3f361738b6579d88a513472f8c477ae454cffc162c0cdf5880742942d90d41d0ff69e8b21238ef0d93b2a09d1c67a68e9559cfa48d1aa8df1d9b0a9c3d3c7680f70cc051f9ecc7290c41e314a2c9e8739fd763e9c4e11dda85e13a956", 0xae}, {&(0x7f0000000540)="9487905036c1e96445b95b36049ee997b406673ddf5abef38e6487917e21ffc5ee8fdc84f21e33e9acf4e7ef74dc7117f05c4078d184738a6b298eaa2b45ce61fd79bd3111534a46ae687a177dda5433e55850befbc08741657c94fe713d7a159b84ca97105f881b29c6c85e87b4d28a1ad059f9ec4ffaf7d1b0e68bbe78407a5ca5aa6016c5881af230ce5beca193d6205189086de4d45e6858b9ef13d36b784e20e9a78b971f528c97fb", 0xab}, {&(0x7f0000000180)="e00bb39e55caf79488ae2906b3c7641090bacb76c7fe", 0x16}, {&(0x7f0000000600)="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", 0xff}], 0x6, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x108, 0x48010}}, {{&(0x7f0000003f80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004280)=[{&(0x7f0000004000)="5b4274d16919886bf69f3a5e35728855110ea821b8fc2b8d9b3c98cea1fd412f50af1b949f8b725d7b3ccf18fd714d72d9ebbc9f3a42bf5905314d46c03811772178048f0862b0adb59850248c1cbdd8a3c0befa8bb51126986bb5f12159df4faabdfebc98de", 0x66}, {&(0x7f0000004080)="277de59dc0c29e24da62b6c25f28d63da85e1adb27aa4f715f7c9d8a3e654436e114932750b97d6c64641947f0b5df1de1dae3d4a432705ba96f4b73afb19f2c867e545f8881ccff40af03530d2996caf3065194d1a638b3e41d5c8f4f5dd77d328925dd59706273b93c21b1415c7d1c031791749a48a92f9c59e80dfb95f23011e4105c6c3b0087fe79ee165d20ab9680e90be91b0d83fb52e46162a5ffcbded3a4534d28629f35ba674c8e20029d43697d3195b5e57068b731a0b1a686dcc44ba6173205", 0xc5}, {&(0x7f0000004180)="6f897b5986e9ad8e26c7944eb5605dd65e2d27892423ef459b8720cdf211c829ad8a57a24ec98310d7f6df34c84d85395dd2c3f7905ef29f7739dfd825213595271a09927be45a2f9fbbf9700e3367dac18d0f08950188802edf326d7c5f3f1dbbe96f2f6e6b0fa32d519a7408ef241d614b962ea73352b219cd352275e892c82d7cd81dafaa5338637e8900d1a22a2c16b524bd9579d6f43b491f7d7ab7e61ffdf46d9fafb0987c8a8e91f19bace16bc9fb0b9dc45ff9518bc2b2dfe34300eef14f2c7f16949afa0e699672783f40a520422986e8afa88dee0ec6895d5acb68d8e018d0499b21bb87a627195afee9493a0adfc6890b", 0xf6}], 0x3, &(0x7f00000042c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}}, {{&(0x7f0000004300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004380)="9a083b0f5c1298824bcebb616c478e70ebbf3ff59d571c6875967c958144b35a5696a5314fc6a887275133f670b7da038da2175c7d32ee89c1ebb645962849dd4f47ea847b66d0a4ab86bc5537834a45fef068e65581b8687307577705b6130712a51ae30262473cb765a0db4f3f3d5b62b15c7cb3a47cebb7c3fccd9fb1dc1b33e445cd338cfc13afcd9613375949fbeb26d1", 0x93}, {&(0x7f0000004440)="d31dba8aaa63b22d707957825f4bce3516efad2a77d5d8cf5d84de78db6bf23ae697a45071dc1fd65b2b62240f01372a7e5b7c1d437f50f198b08431689ea4bd0b9501542127b8bbc152f532719eab91fe1798dd5442e7625492ff183622ba59349ff5f43ff367686dfc415809ce3195ea2e5280f07a76fc928cba3307365a8b0496007761d875bf6117503ca1259c515089d683c57309f53b451bcf86004cb2ad018534c5959a8df5e83394d8c679c1ad9e1fafdf945e818116ef282d0104342898845c1a87ed3c6e0819645ff85bd7382e74503f5035fd16f406499bd743f3caacde882ba57477913e", 0xea}, {&(0x7f0000004540)="ab86a067659f6a4e0f1e1d773c30fb0e2c6b369160f307946502ed8ddcaa32a9d5f031cbbbf5250f8e364022d974c77f04fda9525e86c97c7a066304f42a9c6d27f821a589b89357ae6c2b6966b525f082ca9ec9454e0a421a914ba5800f8c2bc2cf535754e0bdaf15f0d03466934a2385de37ef188dc44e159436ec8a861c5b157dc3c286731f964c1351125e95b7bf90f1290002fbbd0cb3fd93", 0x9b}, {&(0x7f0000004600)="654b92f2b5ba8a034710c15c566b542511fb8bf212aa8e", 0x17}, {&(0x7f0000004640)="c3523e019a0f3ef6b8ffdad0d6c6d9feb4f822c6548cf2ef3b1fc4b0040fb7ece35bdd141b1f2b378a139cb773663fbd86ce7cac5ac8", 0x36}, {&(0x7f0000004680)="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", 0xfc}, {&(0x7f0000004780)="92161733b7ebc81832462f94fc97697ff74ea00116318b64efb7d02f733c10abc79e4becff26c3a81a295238aeb3b900a2da8c1349d830ea0f66b97eeaf0b21b84bebbd45f9901364a0757554cf02c0b73d68fd80e8f029dd2125c3e4e7e1a65ee", 0x61}, {&(0x7f0000004800)="c492efcd19434b82e13441329fc132daacc89cc37f13d885769959275e5ba126a580a649206701b7f1c351b618b8775e6637ef1a57a2663abe5367f7939b0e53ae65bf7ea18ae9e6e5677089816ef5ed13f92e9369e18cd5329b7427829584b5d2876359cda84b16543f5e41d443a7522b7a8e3a609ab1843dabaa1c8ede0c08b707bacdc4551231571d0e5bdd73d4b9ede56052e0b72fc4b3c06d25b24ad10cefc090b32ff70eef81359ab95348d1a136fffc8a7489b284b90e92f57109f82e6404684eb62db86b3eb132c9aba26e21b2d92478a13cf0a7c4a0a3f51f678b902301c41346ec7ad59d15283c2f21752e3b", 0xf1}, {&(0x7f0000004900)="05c6b3b21da54b285aeb163d9eff75c332bb69c8c8faf90603d9ef24efd7118b2a69be6a631a5d5a1114eb5b2b037980fbe70ea00a9119e3ba9a36de0e54dd71326d998d8304db4f0dc152b620b2d4045fa1eb9bb94cfee95ed7811817d50a8a38e549508b6c809255f77b533ac75a24f3b2272a202d8e99364946fdc7b7a5ddcda8efdcbd3567e5", 0x88}, {&(0x7f00000049c0)="b931b79bf07ec1e43e6d2f419cd88306a94bbca1e0b2b60fdd34baa55bab41ce3b90d2e217754f34a448587864e022ce4d2d2efced59c53bc22301398a0950938e805b6ec5079233130b4fbe391262343b9a1c3486735dfeb81e8411e2dbde1c34ecb9a68a95075bf8545961c4c6295b8f14233328f333564a24c476ba5246542d1a03b78ace345aaf4987254277fbed2d6f2964647a02ebdd05d9a5c1a44fc5ef4ab3802bb47da16c1e1d1a00359d2835335bee", 0xb4}], 0xa, &(0x7f0000006200)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x110, 0x400c4}}, {{&(0x7f0000006340)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000065c0)=[{&(0x7f00000063c0)="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", 0xfa}, {&(0x7f00000064c0)="40ff43bc752b0dee8ad1ea06785aba815b94f27557f9bfd6032706b563cf7e59bc9c281c2ce5c5991cd81bc3c3bae4b3e2f055fe32bbe59afb116d7816e2f685194667916b4cee41fa8bae36325e72e5dfe2b8a2de5aa2c9f6fada6458eb86ad7a9fa9c593230f76e1f86c25bd1c1a8cba9692e2e99d6c0605742bbe231919fc89f4dce186562d45443043441c813e72a54b1bdbcd53785ba59317a1699731097748a9bddc896941f8d542f108955d9dde9be8785e79a088bde0f6c6b02387ab382f7ba3903bb2dfd4792845", 0xcc}], 0x2, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x60, 0x4080}}, {{&(0x7f00000066c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000068c0)=[{&(0x7f0000006740)="2300599597d9088017fd9e7de8facb18c465deebcd25b32a5442c810e6904ecd2b56505803969347950ab9e1888ae57067378ebda2bf77a316b62c10efd96a258706d2ac074b55d27931ee4a9f119754e190e4f96db713aefd0d66116e72160ef69ed2a926af7d9305ffbbe97e97d94524c9531ea2cd3b96963df55c9ffa83ec0fc3e39a765ed39679bc2d176e06880b3893249db057b5f6d63cabf199ccef1ff51f45c208bc77abbdba5dcb7b40e214244386f3d6f7862e0b138e559223fd8fad995bd52b96175049", 0xc9}, {&(0x7f0000006840)="6a3cf30ab1420e02911b60848614bcaab6688bacd8b1cbf15c9cb319dd32c201f4911da6241f644eba612c0de40736fb4f615e8e94e17e610e6b3f0327e86c5cd71f", 0x42}], 0x2, &(0x7f0000006a80)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x24, 0x1, 0x1, [r6, r1, r7, r8, r1]}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @rights={{0x10}}], 0x68, 0x4000810}}], 0x5, 0x81) [ 2603.006250][ T9216] CPU: 1 PID: 9216 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 2603.014959][ T9216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2603.025019][ T9216] Call Trace: [ 2603.028304][ T9216] [ 2603.031236][ T9216] dump_stack_lvl+0x201/0x2d8 [ 2603.035958][ T9216] ? show_regs_print_info+0x12/0x12 [ 2603.041165][ T9216] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2603.046896][ T9216] ? __might_fault+0xb6/0x110 [ 2603.051598][ T9216] ? snprintf+0xd6/0x120 [ 2603.055857][ T9216] should_fail+0x384/0x4b0 [ 2603.060290][ T9216] _copy_to_user+0x2d/0x130 [ 2603.064811][ T9216] simple_read_from_buffer+0xd9/0x160 [ 2603.070200][ T9216] proc_fail_nth_read+0x1af/0x220 [ 2603.075241][ T9216] ? proc_fault_inject_write+0x3a0/0x3a0 [ 2603.080999][ T9216] ? security_file_permission+0x46b/0x5d0 [ 2603.086731][ T9216] ? proc_fault_inject_write+0x3a0/0x3a0 [ 2603.092379][ T9216] vfs_read+0x324/0xe60 [ 2603.096558][ T9216] ? kernel_read+0x200/0x200 [ 2603.101171][ T9216] ? __fget_files+0x35a/0x390 [ 2603.105885][ T9216] ? mutex_lock_nested+0x1a/0x20 [ 2603.110835][ T9216] ? __fdget_pos+0x24e/0x2f0 [ 2603.115430][ T9216] ? ksys_read+0x77/0x2c0 [ 2603.119779][ T9216] ksys_read+0x18f/0x2c0 [ 2603.124032][ T9216] ? print_irqtrace_events+0x220/0x220 [ 2603.129939][ T9216] ? vfs_write+0xe90/0xe90 [ 2603.134370][ T9216] ? lockdep_hardirqs_on+0x95/0x140 [ 2603.139586][ T9216] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2603.145682][ T9216] do_syscall_64+0x44/0xd0 [ 2603.150119][ T9216] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2603.156135][ T9216] RIP: 0033:0x7fccc561269c [ 2603.160553][ T9216] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 2603.180168][ T9216] RSP: 002b:00007fccc2bb4170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2603.188714][ T9216] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fccc561269c [ 2603.196697][ T9216] RDX: 000000000000000f RSI: 00007fccc2bb41e0 RDI: 0000000000000004 [ 2603.204675][ T9216] RBP: 00007fccc2bb41d0 R08: 0000000000000000 R09: 0000000000000000 [ 2603.212763][ T9216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2603.220746][ T9216] R13: 00007ffffcc608bf R14: 00007fccc2bb4300 R15: 0000000000022000 [ 2603.228746][ T9216] 04:14:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000067c001c00ef"], 0x28}}, 0x0) 04:14:51 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2603.480392][ T9266] loop1: detected capacity change from 0 to 1 [ 2603.504854][ T9271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2603.657209][ T9279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2603.678404][ T9295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:14:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x400448c9, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:51 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x401, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) read(r0, 0x0, 0x0) 04:14:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:51 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e7c001c00ef"], 0x28}}, 0x0) 04:14:52 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:52 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x4, 0xffffffffffffffff, 0x9) read(r0, 0x0, 0x0) 04:14:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x400448dd, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:52 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) ioctl$int_in(r0, 0x541b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0xc, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x1}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34]}}, {@huge_within_size}, {@gid={'gid', 0x3d, r1}}], [{@dont_appraise}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x36, 0x62, 0x62, 0x0, 0x32, 0x30, 0x63], 0x2d, [0x63, 0x35, 0x37], 0x2d, [0x37, 0x33, 0x55, 0x64], 0x2d, [0x63, 0x65, 0x32, 0x32], 0x2d, [0x34, 0x35, 0x64, 0x39, 0x0, 0x33, 0x0, 0x33]}}}, {@appraise_type}, {@euid_eq}, {@subj_user={'subj_user', 0x3d, '#:'}}]}) getgroups(0x5, &(0x7f00000004c0)=[0x0, 0xee01, 0xee00, 0xee00, 0x0]) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x8, 0x0, 0x363, 0x500, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4}, 0x40) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x11, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x20}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x3, 0x1, 0x3, 0x4, 0x9, 0xffffffffffffffa1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5a}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @exit, @jmp={0x5, 0x1, 0xd, 0x9, 0x0, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @exit, @map_val={0x18, 0xf, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8d}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000600)='GPL\x00', 0x1, 0xf8, &(0x7f0000000640)=""/248, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xa, 0x3, 0x8}, 0x10, 0x20772}, 0x78) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = syz_mount_image$exfat(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000900)="978c7e853a05a6b64696b25b6a8378b0ac6928329f94cb4235f877568c57345c47390e1b24179e8c503f6ec0c99b9c4f4ce0b174f89b5396a94e38840dd2dff84b4342e1734a9f34689038994ecd3b54408cc75212cb5fda5e8a36a07c7d9da3b774d5f2515bf10cdfc45276981a4a4905903ecd92d5df1fc386e10bb8f1a2478d8937e42f7afd51698015dfbf552369e6e2abea07015dce77a6dd2505f15dad3676f08eb722daa39c40956af9", 0xad, 0x3}, {&(0x7f00000009c0)="cf1e10a9617ba1b3f69ed4df5862bc4214a5b987e16efc368b324434fd3353624d582ed1ad323d1a6ff561619e79f9dc97da0a52e7c7faad8758d199dc14679619fd5babdd7ce20832", 0x49, 0x1de57d82}, {&(0x7f0000000a40)="deea8882b3a19be547e4e036660ff53cb379f3f5c877e43be150e45a38c5e46382461181106326ac5435925b3c82bf9ded1a2352a495765d38565b4148ed1776d7714d2b", 0x44, 0x5}, {&(0x7f0000000ac0), 0x0, 0x3}], 0x10000c, &(0x7f0000000b80)={[{@gid={'gid', 0x3d, 0xee01}}, {@utf8}], [{@uid_lt}, {@subj_user={'subj_user', 0x3d, '/dev/ttyS3\x00'}}, {@fsname={'fsname', 0x3d, '/dev/ttyS3\x00'}}, {@subj_role={'subj_role', 0x3d, '##\\]\'\'&'}}]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c00), 0x201, 0x0) r13 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="d4cacc88ce5b81d49a30119a2db0ac030fe2a0395adcd8d33a2da65d2f976e2e46230fe15cc496f165674c160b23ce5f1a9bde1fb76294c58f4b793d6dadcaea7d34c313ef5eb2e3dfa2890f96b36305c16a38018e673c5acc92ee07d3dcf80bba110ff2c644cc59f44ac869f794ca63156c0483c1a2410273f0fae90ce70d62a624f146c214f9a37aeab486542c2fb0347dec3e64227d4de9400cf92846fc41543b01ae456082ffb4da6b8989a127273798deab58282b96ba7079dd059fce11221695204481319ff55e3dac39174f10d0cc372481604c07ee76c43fae", 0xdd}, {&(0x7f00000001c0)="5efd2eb9398c091d1cd95074565385a30047ab9bca7877c49ed8ef496d0bf44b13f846b6627293eabe4c51cb0c5a7d2b40d2e5c58d49d26819b937ce29c73447d8f433aafc3287cb3185f900ddb6e2ef94de30179e8c446b", 0x58}, {&(0x7f0000000240)="0aacecc9a7ddde1649967254ff51a3af0ffa1c88fabd340bd78b9889792dcc01552150aa9d", 0x25}, {&(0x7f0000000280)="ebe8a753714cec215a0e6ec3ab5adadd2ffdcb8f2356b35d50e240ba052cd6651e1bb865baa7ea0179984fe354c8da1ba1711d6e518552afaff9e50a3e1b5ac0f88c589d726013a24ace4f8bf7bbc966d1d8b474331a36866eaaa9ca254eadd9e8f12519506ca73e8b1d08", 0x6b}, {&(0x7f0000000300)="c73479439a55b2e850f92f75aa0d3b2ec0c492fab11cdeec4863889a31d1211fa7e5ee47098bdcadec5b4df60418a4225e838f16bbc9ecabc811edc9ca23b0c8231b902e456f8f87", 0x48}], 0x5, &(0x7f0000000dc0)=[@rights={{0x3c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r2}}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r4, r5, r6, r7, r0, r9, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xffffffffffffffff, 0xee00}}}], 0x128, 0x4008040}, 0x40080) [ 2604.334918][ T9333] sp0: Synchronizing with TNC 04:14:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000480001c00ef"], 0x28}}, 0x0) 04:14:52 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0xf0ff7f) 04:14:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40800, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x0, r0}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x101) read(r1, 0x0, 0x0) [ 2604.595947][ T9364] loop1: detected capacity change from 0 to 264192 [ 2604.693919][ T25] audit: type=1804 audit(1637727292.523:8): pid=9380 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir451930020/syzkaller.r9PI8H/6218/file0" dev="sda1" ino=14786 res=1 errno=0 04:14:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x400454ca, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:52 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4c00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2604.854431][ T9364] tmpfs: Unknown parameter 'dont_appraise' [ 2604.895479][ T9392] sp0: Synchronizing with TNC 04:14:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000c80001c00ef"], 0x28}}, 0x0) [ 2604.933205][ T9394] loop1: detected capacity change from 0 to 264192 04:14:52 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2605.026621][ T9392] sp0: Synchronizing with TNC 04:14:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x4004550a, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:53 executing program 2: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080)={0x0, 0x2, 0x1, 0x3, 0x2db}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd=r1, 0x40, 0x0, 0x6, 0x2, 0x1}, 0x7fff) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r8, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="621c00000000000009cc742b6ef175a3429f69a72bc4870200c07e3b9bd919797893b3867b5bde510042d43e134294fbeed3e2500dce7c2b1d4f9a26c01862d6f5c44979eaaa0e8d2f2d754f8bf157d42714b07beaea0fd39206000803222f26e29c804dbbaf1ae19b84a675ed6a2a4218859bdab6ea468ebc2c000000006576865c8237a1402455a1a8c13caab5d0d84078a50686217dcd75e87ae60759b0f051e4918c3c206647e3af2103423c11159adb51f099a301d2fe62c58c23b9846a4282394a7411d774e7faaa310fe87cc1c8ccb9801695aac2040000007fc910fe80000000000000f9b1634568ef92ade446abd81443f8a5ed32fab617c80ca0736f2d43184cf83054df415d153344c2b8c007bf065060b49ab9cefa30633c9a5c3e956ef5466ab1b0a2ddeee966873eec6d02e42caacfc445c4394e123a30292d13970d0e24e72bd924055bfaccd14b054221c3babf8e61f5e181f2fde3a311a739d1d520227c789fd5de07a195c579cdec35a4bcd9e88b80a493f80b0eee22215d2a45b4d1403eac0417896bd340bb539ffb98fb4be8d2e413aeb437eb83d97d9f77f5bb6ad0e8724abeacd003cc5effaa99fd4832e3be2907dcfc635d8a5a9d572541ec87"], 0xf0) r10 = mmap$IORING_OFF_SQES(&(0x7f0000448000/0x3000)=nil, 0x3000, 0x8, 0x10, r9, 0x10000000) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r10, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x7, 0x7, 0x0, 0x569, 0x2, 0x1, {0x0, r11}}, 0xfffffffd) syz_io_uring_submit(r0, r3, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd_index=0x2, 0x3, 0x0, 0x5, 0x3, 0x0, {0x0, r11}}, 0x0) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r12, 0x0, 0x0) 04:14:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000000)) 04:14:53 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x1000000) 04:14:53 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7994dfed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:14:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000084001c00ef"], 0x28}}, 0x0) 04:14:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40049409, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:53 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2605.583552][ T9480] sp0: Synchronizing with TNC 04:14:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x8690080bdb683eb4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2605.765158][ T9495] device veth3397 entered promiscuous mode 04:14:53 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5410, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40082404, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2605.897241][ T9480] sp0: Synchronizing with TNC 04:14:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x80800, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0xc0000001, 0xdb, 0x3, 0x0, 0xbf}]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$int_in(r2, 0x541b, 0x0) 04:14:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000684001c00ef"], 0x28}}, 0x0) 04:14:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x7ffff000) 04:14:53 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x4}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}}, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008040) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r5) sendmsg$IEEE802154_LLSEC_SETPARAMS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="30203c2c803729d7671d7d2cba3fc58d8b0000", @ANYRES16=r6, @ANYBLOB="01000000000000000000250000000a0001007770616e3100000005002b000000000005002a0000000000"], 0x30}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r6, 0x300, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x802}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24048050}, 0x22000004) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000c00078004000100"/34, @ANYRES32, @ANYBLOB="0c0002000000000000000000"], 0x38}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1535}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff425}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffff3af5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8010}, 0x1) r7 = fork() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x0, 0x1, 0x5, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, r7, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r7, &(0x7f00000000c0), 0x7) r8 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r7, 0x0, 0xffffffffffffffff, 0x0) read(r8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0xfb, 0xff, 0x40, 0x0, 0x1, 0x4002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9b68, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x1, 0x1000, 0x1, 0x3, 0x1, 0x15da, 0x0, 0x0, 0x0, 0xb18}, 0x0, 0x7, 0xffffffffffffffff, 0x2) 04:14:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40085503, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:54 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2606.410565][ T9541] sp0: Synchronizing with TNC [ 2606.410662][ T9544] __nla_validate_parse: 14 callbacks suppressed [ 2606.410674][ T9544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:54 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2606.535452][ T9578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40086602, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e84001c00ef"], 0x28}}, 0x0) 04:14:54 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2606.647594][ T9541] sp0: Synchronizing with TNC 04:14:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x406d80, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x7]}, 0x8, 0x800) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:54 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xb7, 0x2, 0x1f, 0x30, 0x0, 0x2, 0x2000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x2, 0x9}, 0x131cc, 0x4, 0x2b28a747, 0x6, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x4, r0, 0x1) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x8}, 0x0, 0x55ad, 0xffff, {0x3f}, 0x3, 0x1}) r1 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x2, 0xff, 0xff, 0x20, 0x0, 0x0, 0x1000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0xf581fe8ae5984cbf, @perf_config_ext={0x4, 0x1f}, 0x1, 0x6, 0x400, 0x0, 0x78, 0x8, 0x1bb8, 0x0, 0x5d06, 0x0, 0x101}, r1, 0xe, 0xffffffffffffffff, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) write$sndseq(r2, &(0x7f00000000c0)=[{0x1, 0xff, 0x3, 0x3, @time={0x3aef, 0x8}, {0x6, 0x80}, {0x3, 0x2}, @raw8={"d77fcd71079a5f8805ba1998"}}, {0xff, 0x8, 0x3, 0x0, @time={0xcd55, 0x8}, {0x1f, 0x81}, {0x7f, 0xf6}, @queue={0x9, {0x2, 0x7ff}}}, {0x6, 0x9, 0x9, 0x40, @time={0x1, 0x1}, {0x3f, 0x4}, {0x1f, 0x9}, @raw32={[0x5, 0x3, 0x8]}}, {0xff, 0x81, 0x1, 0x80, @tick=0xd6f, {0x80, 0x2}, {0xff, 0x9}, @control={0x80, 0x9, 0x4}}], 0x70) 04:14:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x10000000000) [ 2606.875683][ T9607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40087101, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:54 executing program 1: exit_group(0xff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x26c3c2, 0x0) r2 = dup(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000100)=[r2], 0x1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x268042, 0x80) r5 = syz_open_dev$vcsu(&(0x7f0000000080), 0x1, 0x32300) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendfile(r7, r4, 0x0, 0x4) write$vga_arbiter(r5, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1) 04:14:54 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:54 executing program 2: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x2f04c) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x1, 0x0, 0x4, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x1, 0xffffffffffffffff, 0x1) read(r0, 0x0, 0x0) [ 2607.198015][ T9615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2607.255286][ T9626] sp0: Synchronizing with TNC [ 2607.270698][ T9615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:55 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40095505, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2607.400740][ T9626] sp0: Synchronizing with TNC 04:14:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000786001c00ef"], 0x28}}, 0x0) 04:14:55 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x64, 0x5, 0x6, 0x0, 0x7, 0x81, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x1d32, 0xf2, 0x9, 0x2, 0x2, 0x8, 0x1, 0x0, 0x4f7}, r1, 0x3, r2, 0x9) read(r0, 0x0, 0x0) 04:14:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x7ffffffff000) 04:14:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:55 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2607.657928][ T9678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:55 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x5f, 0x6, 0x2, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x7f, 0x4, 0x2, 0xf, 0x0, 0x6, 0x52002, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6fd, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x5880a, 0x80, 0x2, 0x4, 0x7ff, 0x7, 0x559, 0x0, 0xfffff5c0, 0x0, 0x5}, 0x0, 0x5, r1, 0x2) 04:14:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40186366, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:55 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2607.949897][ T9685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2607.967051][ T9686] sp0: Synchronizing with TNC 04:14:55 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) sendfile(r3, r0, &(0x7f0000000000)=0x844d, 0xfffffffffffff001) [ 2608.008154][ T9685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000008c001c00ef"], 0x28}}, 0x0) 04:14:56 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x890b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2608.160018][ T9686] sp0: Synchronizing with TNC 04:14:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x401c5820, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x80000000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000080)="72a9e7ea7b1f9eda85c77eb651504a57f38147c29f6c8de60339bfc9566b269f020bb2103cbc56f1eca53eae85ba78c5d057a4845b471bc1eeccd9b16297d21b4a286c7b1d948bd308b947fb0317719c41072832ff542b526c5a12d2c41b63875657fd17ab304dd3ea3c48046f8ff0e19a389fe8666053e38cab395088961c3d9a3a1cfb5fbe981fb693d3ab8a7175c5909035a3145b99219d513ed1de50eae6cf76f8f7e55f3858b578b6bd1f39415636eea672", 0xb4, 0x7}, {&(0x7f0000000880)="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", 0x1000, 0x8}, {&(0x7f0000000140)="9b7d8856277ba6fbf1b27902410bbc8c0d8d8e397fa9e3bb5082fe3a4a376e564f216baf41ab9fbb1091bb80993078514442f2eb078c293da19d19eeba92c672c8a8054f7f734e7ca5aac278aef4a9e4940d33a0f7d53757b042924eb02392a92c488431a775ff055909a1c009e3d8b60b9c07d3095a55de0e9e079a17bfcc58747d06fe4f4feb13d6", 0x89, 0x1000}, {&(0x7f0000000200)="ecddbb0fe231a8f4399ac06af4d18825c9f69573fcd007d58422543b9ebe011492f3d2e4156ba5cb92a2d96a3da2deacf6b15871100d663a63e48944092a68be5aaed69f7b4e8d8ae16b6209f50313bf071cc3c37af85fbad170e65de2338b65ed4c332609fdba0c4035df14001e480d13ea51a63ca479098ec508124db001ece98a9c86ed82c27c636004aab77f152dac024aa68622840686d8b2d6984590e258f45a1edea9b7dc1d4813f599771a33d1bbe204d0ffe78b", 0xb8, 0x6}], 0x890402, &(0x7f0000000340)={[{'/dev/ttyS3\x00'}], [{@fsname={'fsname', 0x3d, '/dev/ttyS3\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x944, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001a40)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000040)={"be6be6dd2b37c30841eade704db72a43", 0x0, 0x0, {0x1, 0x3}, {0x1, 0xffff5a12}, 0x8, [0x0, 0x2, 0x0, 0x101, 0x4000000000000b5e, 0xfffffffffffffff8, 0x429b, 0x800, 0x4, 0x80000001, 0x418, 0x103, 0x81, 0x3, 0x100000000, 0x200]}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890c, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000340)='ip6gretap0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000000400)={{}, r7, 0x0, @inherit={0x60, &(0x7f00000015c0)={0x1, 0x3, 0xfff, 0xeeb, {0x4, 0x9, 0x100, 0x0, 0x3}, [0x5, 0x6, 0x9]}}, @subvolid=0x801}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000200)={"a2613ea4a56145d573601160863a259b", r5, r7, {0x7fffffff, 0x2}, {0x80000001, 0x7ff}, 0x3d66cefe, [0x0, 0x6, 0x2000025c, 0x80000001, 0x4, 0x7f, 0x10006, 0x3f, 0xfffffffffffff89c, 0x0, 0x2695, 0x24000000, 0x40, 0xf8, 0xfffffffffffffbff, 0x6]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000002980)={{r3}, r7, 0x10, @inherit={0x90, &(0x7f0000000100)={0x1, 0x9, 0x6, 0x0, {0x18, 0x75, 0x9, 0x77b, 0x9}, [0xf3, 0x800000000000004, 0x100, 0x1, 0x7c9, 0x80, 0x80, 0xfffffffffffff6de, 0xa04d]}}, @subvolid=0xffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f00000000c0)={{}, r7, 0x4, @unused=[0x2, 0x800, 0x0, 0x7], @subvolid=0x6f0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r7, 0x4, @inherit={0x78, &(0x7f00000014c0)=ANY=[@ANYBLOB="000000000000000006000000000000d6ee7b3b6fc42733ba1d52e200002800000000000000020000000000000002000000000000002f9e000000000000060000000000efff040000000000000080000000000000000a00000000000000070000000000000006000000000000004000000000000200be13f7c0f6ea411efe6b628cf6e662e3725ba19507602ae7c9cff70dcc5b0d644be78a93d35b4f2f96aa382fd75ef0fc18635e31326102dc85fb1361d2dc5561d17f45"]}, @name="a3261ff19cbf2075ea8401dd56c5105c4712e070e1ef0ce69c7eb3c02dca61add1155f9031390fee3ecbf767e9f2f49ad20b61282c76b46f0bf930ff2f965e896a35b838bbf06ceea01080f40be271e92aecef304ba10639c3cbccee1a71ab32f382b7235466e17d3164e487d909b662b5130340c07a507f55c896805a7f3a622b7c3556c7895f202c9fad1f3050e1124f7a20f3db72a896f3c93920ab6db4d97a873e12f5c2110c4f9ffeb04a6aa9328efd734352bf9e6e8c2e861b74135669dd9000341d67e4726ce8bf1ae2b65705c4554c14739793d038321e8dd19fb5e5e6e12a92eedd80923daf40a928026e8f85f85a25fdc3c43ab92ba2ea2ef7fe937e78e46ee75e0640163aa67e23c2d42c9549b001beb934b3205bcf3328cc8ee0ca50af6414e70c22e115f45d70693911e191e3d998a137d7ae6288d9a18baed7e7d75029ef72eb9db9e54242b5597934a659584b5b6764115a7d53196d81b31ce3fa97d9d427ec84aec2da5ac179ded775ca5b6c2721e42329450441604d72c173763440fd7fd34336539ab8e199aeb12092692e41f216625b022ef5aaac7932512e59e9d084aca6edd1e9822bd17d74296991957132079d32a2639c9e295a5ae916cc2521315acca629154d319a7d26e3c67d29bcaaceb6a17d28a7237b8c24037e8ba36e954f11f1d2481d0aee2336fc0c0b08dfa0557c2db76569193c9d239e332b54318924db72c27bae044419794c186930a95cfb42459fdd2ae39f2dc5ad2500197ffe1814cc3b3884a83dbf8df3223aba40212719537ed11cbe3a71f6e7b209fee4153a0a31e14f0ffdcdf2797f9dea47c4c6be9b54eca4309d43b81d5ac64af40b7bdd4f965b5ba9de7dddfa2ec36a78c9e10e8803618207242327b0ecd45b8da6370f22ee20aded3355e744cdd59e60b6b2eede3d6652c94e402219e6d9cb251faee0b672dbf739d71c95a31e415fa48bd6be7072bac004f4d60370f7e18de5fb52b0390217293da5548b106eec568da071b1af953ca970cc6cfda8a2191d45b31ccafa554e9d58f7058edc9f23726716162b42da2af2f38abfc89ebd3a1f00caf0ada51b2b67b0d3c26e2b2012777e13cff8b10af9ddf0c25aadf7094c4c87988dce682b04b9c0e03ba4f21afa3a74b012ce5046ebc90a235e22a56e1db52897c0b464c89427f91e2dcaf6ef42d807c2a950f436d3cc7e07fb6170f2630cd2a5ca06d5d5fa6ac8f3716f4e660ac708ae3f2ffeaa658e83756d5ea74bde287f5fd503f09df7bff3715e350841d0aef32ede0ebe8577f94f79e12dce1c1efe8ed3a24fa8c37fa80822c874c9723e25278d84bf3b34c5f564ba8a39789db51a34cc775b6c324c14827dd3ae783b534db507e075d97f06598a8a1716ff86a22d540d73b5e7022ff48b097b1d1e3b0c475e37ca7e25fd844447047137df0bf80d42ebc3bc1914c4ad1dc40733f1074fd09033d28de0477fc806d92d1d5741ed3898af6d9c9eda20470f8b3f8091be87760931664370e653abdd3b6d5fa771a69ea80a0023bf238f08d3f846941fb27a2694c9ed3de11b2efd4135bc50682a1a970991e784c3b6b182d0c32175ad895c94b52ea10d4b74b3244d6721371d7467244606c653fc39e3e937c135fb52ca869869a087ee576e6f147d2ee3541dbb4bce920969e8409fd586f71c6c5bac6c0765c354913ea39568af464bdbe5cf8fbc3330a26bd355968f6fd4e29885673c082ee315daff5eceb55439a5a4839b4d96e0f4ec160264fa2cf48ce0725ce3d52503e406fc52f24e54f943cb2c9403f80632670c1881f000f4bd1b649a1556206a9d9819aa332fd3d4c8a1f4c8782ad29534cbe3e30c8ff771bd6d5a653e8b44987bd80a611d31da8390147b88e823aadbcc2a25fb6199be83aca3e2c949ffcbe30db4bf3543fdea15839292c1e45259d27af1847792590c83ded103a4e7717aa198abd989988fbc94a2442a70197efad5e32d43fd0939502e7404890c135218aedcd558d5179ae702ee0d96e3db6a6f80af302a55ebb7eb956933aaf8d943609353913b595d1e136b548ef37ddd4d1078d90a8e5b67149eff30a3b8bb2a4cda57c5e16fd2697ebb2513e5414040d14565878eb919ca9d568da9c697dbadc56bfb890ed3fbd488dbf37c6d6e0e417802d3b3d68656a41571f65c1c0b40f506421d2dc0ebcc53b5b6f55878a69d13b30c3a9f69107416667be8564574a340b37e204a3bab59bd8b9650fc48857064c42e72ec894cc0491f61cf0f9a8f98a72330f13903f4a3215f1d02cbb1141aa954f8d825f9777c4f57c19733489ac6b2eca12a62aec31257dad9d489b8fe21fc295eb33a4818752772b003a32d84ab02d70570de1594866ef08cfb0caf71e9b485f8b657e6d57c943a29efd6e7532a028de49614791d673607e5e9d79eeffa61045ef79de478c01c14d0953b17af682b66a9a52e08ac9ca6dcc7c24d98c5efd89eb3fe9dcca8c3cea361a55dd51a3c920a57dece2815a870380d6a0bd7a9ecf868113a8e9278bc3b745d62ea98dac9bbae7f67970768c5fa3a7d213da8f8f00f85c3754dd02bbe22ea4525c93a112c0550bb3a1eb44410d3e41bd021fceaf83e8d495e153752aebdb7b88addddbbe25439ea3256f3859eb397745b12dac6239c9f2a6258461c75942153db1e2f4b2a70c9bf95703ea3aaab222c8938271012f08582d6f54691cfa24f4c9642e41d3cad40c2da8b45a936a702f641171fb56dceacb2d19a0410f5202d73389fee79bbe87f68066a161c187a7e4fac8268a8387c5c605e8799f0b0c0438bc3bada43d76bdca5f6a2766e1050d9a872da6688c8e6253b8dd27106b6d5f70b3bc6d6a5d841f04c90d4f6a1bf5db5a54fb2f3b8f5a7028b060ef87d015f5bce769db5d0833058fc64cbc9ecd6db4fdfb2f0de16b717cb2759712662d0d99839aec5f563223de9dc8857bda2943cdd10590a0b7b51fd4bb543c9d7cd0eae2972c496b8d797bdaa89d26de933273799ab34f84bebfc5a560d9d08dc492ab3258ed1771e1bbc2adebc572244126f2b4a17ac54c5cd5fdd7c045eff81b3ba11270a83cfadcb50c56ea6cc11a1a04f5b389f48dfc8548201dbb3ae63d705f25509d105dba6b85c91fe9eebd58fa832543e303ee9b3082210e1578dffe1936b703b1682f41d2e5a251e86c30d4bab488a9918147bb9fc3f01ca8fdf3fbbec958300dc4ca05f118a9fec951aa266f874a662f217eb38bf595d3aa7a476a97336fa87a57c37061dbb838b999f7f2b5fb4084445a5158db031878e509949438a09eaace51bc9a046411dc07055621ec209aca15b87478ae53bc0f1e87a55ff8071379e826d2e25480d5c542a846cdf7f3d47bb947d9c3fa4d000cee51765e5a56e9b94fc96cdd215a6aadabda5a571a144643147cb796f0f2a41ed5409284e02345a7070e1e765f1d3af99b723134391869f2cf72c80b9a50ade0fcdbb0464505e0613c37d259aaaa9bceb0d09a1e976b88aca64e4e0a1ca55fbbb61f731f1043c54a8194e6e35dd79eccf77c8cca38c3e8e9dc54eaa052f1fe0a7f47c099e1a4e97d7305bf899f6a980c3a51b25e9f193977941f46c55cde03751bd301eb35c19a1199b910665f3a8d9c64011bb92c2edb54a3428e5df3e9a18e3ea203870dc20f79308ff8058641b0e2c85f210b754dbe2931fc08252682d66594d43c768d49800b7dd225eec63262c0d81bc71f6bedd27ddee3460e71bef10e75b387ceae0df99163132336dc2d528fd33b1e152bb81be7a47ec74e3892d72d2332fcb08417bdd9ee00cc0dd924c141e76abc6cae23e116ac97aec62b7ee1f65dc80fae0523fb011f18de4585163b468e23aa5378b87f7b148bbc910960500c98916e6eb132add189bdb03fb5ef433b813843b44612f876b546e143c94bbf5f12e764a7f5d9e65982195fc7556f58e8674061ea9ed7687371f0f234d1bf785337108f22adc479d697f1d9b24b25edfd53d92bfc7e5b157d25785450f870389315340f34efd3328cbcd2946133a64b89ea6f76be4b867ba0fa884b87d9765e69d0cc5aefc4dd7dcbfe0bf2094dd0819fc73f0a9c0dd7afaf3cfc85a1d45c161d3b2f766e42cb965cd59253a7ea29f7aa987db64dc9ee923dfbc47bfe39e496378967cf56c5ba62da396108dba24a6ede328964d8e11ee1c38252797a619523dfc98cbaa473c1adc94d7f8a03570134349e9485f7a1e9afb458f8ecd892851319a7f471f4aa5261cf347158edeb741dfbe6f2e888730775b24e3154b12269fe288c13bd23d78bba0f74d3cd4050f4454ac1441badb06fcca5dc4a24fa28035045b42786a6e07f48a4ab445a9cef7d7e3933c13f168e36612014d5fbf6679ae1a41cc6f84c40339597120c6ba238874d200f920e3808d8bd1ee1a772e75331a0bac1bb09686334f3eea6ba11daf2618298bb831aea090e4511eb34c15ed74145ad62d92a306da7f949685d52d4dc61f87a1e56d8928d1e10399f53e047918ba8265cac04b40fd967d2cde3d9f24ffad76e96ba63449473d3a4c641863f6e78b003b26f0fe222712a5f95a8313facc4560beb909c2692463f7cac938dfbb2480fb9f8266334059b8b02c77c2fb905e514e644b619adbcb64a163e0bbf8170c291313ee3b36c9030d163c31a4f2dd5e3abd59348806b57c8a266a713a9e8bf42fa9302d0f210d1bb70ebceaa9faa005349de695e7aff6f6ffa5d2067d5640d4f7a16daa22fe0592c17eaddd515b1d5aad662dc507b3e5f48aa5aedf34024fde7d65017744a0411ef324f28416ed846bc2a180b2395a84fcba865df98eef39a7ac4b9b94ab5c8ae72d4ed03b4f71c74c54e99769ed5989b73151ec1bcbe4b5504f50dbe2d9bb875cfaadd0c23c523eded159295c35a403a7b7a525b197ba378ae54a83ae19a3812023fc1a0b84ac40fe0088732cd0b0dc9d220674c2b4a159bc2e1912b51fedef228a3051ef03b7815a9f2a827ae743d1297d976c7437a59adac2c9e5e140cdf582f80737746d761dbef90c3ba93cca48b720463b63c84a0c309c375625decf42cf591ffd62116f0e9f387893798c8a40a716fc9d4ab83322f137cf1d2eb532551d12f2ece7945c0d81b3b6119b32aa2e7deee661c3286381bc3d36286897442ca19581f2eab33a1293322a7a42321fa63de950e995d3b96db9701de4f81da8627886053ba3a35de6108a3f88ae861440f0f92e9c30fab5ea756695b507eeb25dc210a272b2d6ee6c2923504afbc65949132de9c748f0b18659ea7e74daf2bcd853e6a111c7cf46e14fb37103b45db933657141b0672071215459d7b506cfd68b5b31b88b4af002677843cfff803f48bfd126232690f47dd03cdd04f442c6274067a6aa76a9135ca44750ac358c15891532bc456b50d7645da9be35322ba85ef15b5d19a0bf77c31751915af15fe748f4a5c723e83642cd948f9bd7fbf9accde4f95843745f45489274409c1a7fc991feb9be76d3a8e0ac683695c7a44cd2fcad3c932b1806b605c2bc7a966ab06e4cc1b7c7fff32c893f2e413c63578a643f3a5e4ba53b938f73bfa25757b3cba7139e611e590cb9f9e331deb2f7e9aaad8ca7026ea70bed8b171098dc935abdbbd4a6e767bf82a7b425ccea8f24c78e9b07783c37206dde36751d48fa6a31ae3576b992d9449b9fb608ed8d9b4e06ae11e7a160b3427c"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001880)={{r1}, r7, 0x18, @inherit={0x68, &(0x7f00000003c0)={0x1, 0x4, 0x3f, 0x80, {0xa, 0x100000001, 0x3, 0xd8c, 0x80000000}, [0x8, 0x5, 0x0, 0x4]}}, @name="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"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0xf0ff7f00000000) [ 2608.317941][ T9739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2608.334127][ T9738] loop1: detected capacity change from 0 to 264192 04:14:56 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x8913, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r7, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:14:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0xf0ffffff7f0000) 04:14:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x4020940d, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:56 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x8914, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2608.630946][ T9749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2608.662842][ T9749] device veth3405 entered promiscuous mode [ 2608.750762][ T9759] loop1: detected capacity change from 0 to 264192 04:14:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000068c001c00ef"], 0x28}}, 0x0) [ 2608.869863][ T9786] sp0: Synchronizing with TNC 04:14:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000400)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000880)={0x0, 0x7, 0x1, [0x1000, 0x9, 0x1, 0x200, 0x3], [0xfffffffffffffffd, 0x8000, 0xd13, 0x2, 0x6, 0x100000001, 0x1, 0x1f, 0x4, 0xffffffffffffffe2, 0x80000001, 0x200, 0xfe29, 0x3a, 0x3ff, 0x66, 0x5, 0x100000000, 0x6, 0x2, 0x7f, 0x1, 0xf9, 0x2, 0x6, 0x1f, 0x7, 0x5, 0x200, 0x0, 0x2, 0x7, 0x7fffffff, 0x8, 0x81, 0x9, 0x3, 0x2, 0x5, 0x1000, 0xffffffffffff8d39, 0x0, 0x8001, 0x6dee, 0xfffffffffffffffa, 0x0, 0x5, 0x7, 0x0, 0x4, 0x2d8, 0xfffffffffffff75a, 0x7fff, 0x2, 0x7fff, 0x12c, 0x9, 0x200, 0x80000001, 0x5, 0x7, 0x20, 0x7, 0x9, 0x76d, 0x9e77, 0x0, 0x9, 0xc25, 0x8, 0xffff, 0x7fffffff, 0x6, 0x2, 0x63, 0x8001, 0x8, 0x9, 0x4, 0x5, 0x6, 0x40, 0x4e, 0x5, 0x5, 0x80000001, 0x1, 0x3, 0x7ff, 0x3, 0x0, 0x7f, 0x5, 0x8c3, 0x8, 0xffffffffffffff7f, 0x0, 0x7ff, 0x0, 0x7, 0x7, 0x2155, 0x7a, 0x6, 0x1f, 0x80, 0x4b0, 0x749, 0x8, 0x4, 0xbe2, 0x2, 0x3, 0xffffffff, 0x24d0, 0x401, 0x401, 0x7, 0x36, 0x800, 0x3f]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000003c0)={0x80000000, 0x2}) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000000300)="41fc1ba1031254e35302b7612ef299b1bc699369d7ea13f4537165c8cb60f9cb583504065b69aff71103df3877fccf6bc5e8e16b319c21ca36fe1f7a860f444de48d29a98fe55b4d7e65176e41bd53", 0x4f}], 0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x240601, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000440), 0x800, 0x200) ioctl$KVM_CAP_HYPERV_SYNIC(r5, 0x4068aea3, &(0x7f0000000480)) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000081000000450c65a02e76ab66bf100810e15000000000000000132e000000c26629d34bcc90873344b867d1f696bc5bfe7985ab7bbdf1d87a83d250178acfb87ac16101b475361db224dbc507f47ed7b80ed3d9a0519269cc20aa6be938fbf4557e3a8f550b9f8a928b70065ebb1286a0504c83301acde93aa18bd76aadcaf86625d68c10578cc1e3b8e0781a2f60da10ac"]) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000040)="df82847313ef9077a01a01416dc3465b9657335a3a7da216d9acce1e29e0bbb4e543ad24ce4c6c160e4f5db4cfd3900d6640800672cabd34e255298e2c902a4c846c81afc3508a2eb6497e4b1c97dbfd4b7920bfcfecc2f7ea88", 0x5a}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="d6823d3a98ca1e138a69ce33d7942dcf1c6f48824f9828cb8890d6f017d85a6abad13d7f86c06dd5939a14475001c5bbd2fe1bf9bebaf010bcddb8ae56d067de97807e1007580bd1605a0f4cfad302848f526f3c416eef8eb4a0205301d2efefaa1eceee78e8a433e3df36d63828056cd05281514946a6db9589a09902c7c4c7275ae881688e7db3a62151fe9f742b1d66c5b604f6a87a73c43af70702dfc08c57e5318edc7b5a186ad1e54843f2e60771e13adc10d692d10f8545d83cb545b9c3ae91f34c27eca88b5271c6dc877dcf106230b4287e0ce2bd58cb4ba39511ace2535f1278839206986b0a3a7b19efc207ed9287cc25984a", 0xf8}], 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:56 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x100000000000000) 04:14:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40806685, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e8c001c00ef"], 0x28}}, 0x0) 04:14:57 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x89a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2609.506534][ T9853] sp0: Synchronizing with TNC 04:14:57 executing program 2: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1800004, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@debug={'debug', 0x3d, 0xfffffffffffffffc}}, {@nodevmap}, {@loose}, {@cache_none}, {@cachetag={'cachetag', 0x3d, ']^-'}}, {@privport}, {@mmap}, {@loose}, {@uname={'uname', 0x3d, '$\xec'}}, {@dfltuid}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:14:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$int_in(0xffffffffffffffff, 0x541b, 0x0) 04:14:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x41015500, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x8000000000000000) 04:14:57 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x89a3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r1, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x8001}, 0x8) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x7f, 0x40, 0x0, 0x4, 0x0, 0x0, 0x810, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x44, 0x3, @perf_bp={&(0x7f0000000000), 0xe}, 0x48470, 0x9, 0x404, 0x2, 0x0, 0x2b, 0x6, 0x0, 0x4, 0x0, 0x401}, 0xffffffffffffffff, 0xd, r3, 0x3) read(r3, 0x0, 0x0) 04:14:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x202080, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) [ 2609.985370][ T9901] sctp: [Deprecated]: syz-executor.2 (pid 9901) Use of int in maxseg socket option. [ 2609.985370][ T9901] Use struct sctp_assoc_value instead 04:14:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80045432, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:57 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xae01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2610.056545][ T9912] sctp: [Deprecated]: syz-executor.2 (pid 9912) Use of int in maxseg socket option. [ 2610.056545][ T9912] Use struct sctp_assoc_value instead [ 2610.137809][ T9899] sp0: Synchronizing with TNC 04:14:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000094001c00ef"], 0x28}}, 0x0) 04:14:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x20001, 0x0) ioctl$int_in(r1, 0x5452, 0x0) 04:14:58 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4, 0x20, 0x0, 0x2, 0x0, 0x401, 0x60010, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x4a00, 0x5, 0x8, 0x7, 0x6, 0xfcc, 0x8cfe, 0x0, 0x1, 0x0, 0x7fff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) read(r0, 0x0, 0x0) [ 2610.355005][ T9899] sp0: Synchronizing with TNC 04:14:58 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xae41, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80045440, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xffffffff, 0x9, 0x81, 0x1, 0x1b, "e39169b198f04d9c6e525574000cd07cb57488"}) 04:14:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0xffffffffffffffff) 04:14:58 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6, 0x7f, 0x80, 0x0, 0x0, 0x8, 0x280, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0xfffffffffffffbff}, 0x8000, 0x5, 0x9, 0x2, 0x80000000000000, 0x7cfb, 0x4, 0x0, 0x7f, 0x0, 0x5669}, r2, 0x5, r0, 0xc) write$vga_arbiter(r1, 0x0, 0xb) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:14:58 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xae60, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2610.690822][ T9959] device veth3413 entered promiscuous mode 04:14:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000007a0100000000000000000000000000edcfc722d0c293c5bc58b4661b628b872bb8d5535a5dd851b68bab26e39249a135ae5c6cc6524265726a7d5fe84ce88cd7b4e3d7c5747601881415015e8c0dc04f336dd55e79cb06"]) ioctl$int_in(r2, 0x5452, 0x0) 04:14:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000694001c00ef"], 0x28}}, 0x0) 04:14:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x8004f50c, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:58 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xae80, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2611.032776][ T9998] sp0: Synchronizing with TNC 04:14:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80085502, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x900, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:14:59 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xae9a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e94001c00ef"], 0x28}}, 0x0) 04:14:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)}, {&(0x7f0000000100)="a92f7e21ef55cfb9b638ef8bfd0d3baf28ec02b65e05ba5f26c844c26d041038fc52e2fc198721b2b84461a01314fcf230d798d8c41b6510cc454d9d473abdb0c061e8bea6e92f5a4e7568644f12c3ba5d36cc847b24cbeabc34cd5e5b24a96a3550db455150cc9ab0232deff7449fcba51dab4d5c41525c0b32882d810c05bddd0d2577bc692187e82a68cc9b745e9b896cf4", 0x93}], 0x2, 0x3, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x28, @time={0x96, 0x1000}, 0x27, {0x4, 0x9}, 0xf9, 0x1, 0xe1}) 04:14:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000640)="2d673489931fb5b03fa79c6255f1584475227ebf2ce0c8da0fe1e8549316f8d6dbeea0b1efd85e47de75e805f7e3adfde30dcf5d66aec930bd798bb979", 0x3d}], 0x1, 0x1e550911, 0xecf) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1840000}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2d60, r2, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0xd}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x14, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xd, 0x1}}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x50, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x3}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xc, 0xa, "fd93c2553c9d9634"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xf, 0xb, "ed2445d6a7871c397966c9"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x6, 0x7, 0x29770d85}}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x638, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xac, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x4c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x5a}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x8, 0x1, @random="18b07bea"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xecac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x34, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x5}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x6}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x96ca}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x2}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x4}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x330, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x70, 0x8, {0x80000000, 0x8, "f0d9c815e4128efb4fb591e3ef1472f192b4f0bfd499b33d2ba405d6480bf83ac293e570d20fd735f626617083bed2adb00c9cf581895182aaa3f37bda24c5a4a6a3e029c3c92d15a5cd39f8f6a3b448b1bdb9cacabafb3c1c231c1759183bcdebd04534"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x93, 0x8, {0x3ff, 0x89, "f1b2a01f8d7445c01f6b8d1e65b9433ae2f25aee4227e72c753a8c8a7f5e750c8de09201df6b1d85caf016d43362992466c3e9461cb332b20d5451452d73d21850dda3a62f14393602f205138b3dad21bf83e814b8e73c3f81a0e9019df1b1d686d16e62b9a910ff0e184b1dfb535f4a5b6ce84a06a9ed1bced9f2cb504f5934a91bf0d07d168b"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x86, 0x8, {0x7, 0x400, "c504e4c502282b321219f9f226f6b5d64b2c7ba3be85773becae9330f6f1d049591e5f5053f769f86be06ae9a1d6bd05e9b7294a60a6a3bcd7adca6ef3e56dcf1ca0f36daea174ec1906caacd9aa851ccee8bf36d5038f7151d634b683ed1ba00feb097bfd7ec355e4bb1baf6f1a4a3099220f9a40f556ea4f74"}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xcf, 0xa, "0ecf08b075eb3f8e3339f817fb97676659131ff8d29244511bc261f24afac583d9e8045600fed78d125c832708703280b8e6ac6ec7ba2e5b99e3dae8bb56aafe0822a2f1a8b83d3486381b11ac6a9e397e49d89e1dccb1e5062e76971d18351eeaefb34ee73c42fcb6cf7e948f2ee2d896650cc42cccc6f43b69121a86f4fffc0e8fc5955a069f6470213c0ca2beee19c5da777d9def07cb73e42e9b0d3f72182de85f79b7c297fe152773d988a23afdf224b9fe731c7366fba660896d2107885a97b07092fb21fdeba994"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x61, 0x8, {0x8, 0x10001, "7f3dbc999a8ec07b732695d829258e02d9bb5936269849ae9c616d50d32d1ab24210e09e080247d31c363577e03cd11fef95e18bb090b276ac919faf09bb49dec651f48e0b1aa2c4ddb29d5cff4c58df840f6154de"}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x57, 0x8, {0x1f, 0x3, "84fa75309b6b1d73afc05761fc781779920a54d452cbafb9d5621e7c41bd72e7c078768836bae9da0688824ad667627ab8c5b1436094e5eab652f19f9ede45180db8499b2e36ff0195d921"}}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x200, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x32, 0x6, "9a66c4781b8fa1de5144529055b650712645347d740b21e2598210bedf318f55cccc16844fc276a80f1797300783"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x6}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xffff, 0x1}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xcf, 0xa, "8ca38f45f89a0194ca65bcb497045418cde687bf2b9134c2d9f14f8d074012d403b1a851841f244d068cc81085f5b770d7105cf3dad89ae1420fadd5810f63712b0263c9c823d1525f8af47ab76c7034656bf5bceab8d5a2ecb828299aeeeaac01fba93b262425ac97ef30b110918ea2bc3aacdfcfb1a8f463cd5d80d3d90b723c0c0fa3ee3106875ad8e8c4e6a1c036e3c4187b92597e0d1ffb38c22000c90ef4993658a1f33e925fcc3af94006b6bb63c379777205e144cc75a70cc8dc6fa98ad53a61da931cb9b707d8"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xc5, 0x6, "0925bbd991435115b7b11222321e250780bb5ab73cef1893700a94b5b9d4acb3063aeaa8d2e483fd2d6a7dcf1114bbe80bc0cd26831bfc919de6ec4b92479b058a96b3fef60d1e08306163142171762056411e709c232fe3d7ddf82246d70c1f2f2129e35255e8d38d07dd650433740a719e1c6f4eff2fb96b343cd85acabda8529aad7865843fa332b70f2df97d51d26e6e3c9006ef0b19ccf4f9488984cb38b28c5cb1d2b6c55ba1ab7a90d6e28230c7554ea3ad6445506219b56058e96cc61a"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast2}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x50, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x2650}, {0x8, 0x0, 0x1000}, {0x8, 0x0, 0xf5c}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x18}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x99aa}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2694, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x2a, 0xa, "1e73f668fc0971792a5b5762ca8346d095b14079fa4528f523eb48e7b3828f2ec956518a2a10"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xd4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x9}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa2, 0xa, "007e42edfcd1265760389792477afa4ea560e64f1381124b37592d9acdc4c9c9fd695afb3a5a5e877ce004107cd620bc5123b130704747ba928dbb30263e8ea655fe389ac4c3ca146e2ae494d949152cc58a932a113435236886398af0e6e1da040efee37230c778f4549bddcf2d0de18fc088f3441aed17c5ba0e43e4f6c9872be309bb68d9b38f05efe9ad466eea703e78e351f42bd3aba767d28169f0"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x21, 0x6, "cae8e970528a9521b02e23bd53074dd40454c1e022205913a59065b9e8"}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2578, 0x4, 0x0, 0x1, [{0x108, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x9d, 0x2, "1d5db02ef625ce809cf633824f1730f30dd55c8846c362ab186a2f75df45ff24a39b229fd4eb0643febdbfcabc1a084854fa45e54ae9fd8df99e6432c7bc5e2b9ca5d93be66a8d80446c2ce1f6eb96895598027f06c3fb7084f832a178789e36f1f4aca1da627c4211677eb69d0ae762d2bef44a58011735a3bc512b30aa2a7e266d48128a3b10f58f80726609d75cfa5e88b95f7c99c1248e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}, @NL80211_PKTPAT_MASK={0x4a, 0x1, "6df6fcff2b80b14db085f369823a3a18ca279c1ede1b09b2f0483c1aea44996a1351457aaad1a6607013a98189b21da752b1276428479ee3c1573c1f7728acfd3841e294d009"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x9d, 0x2, "488f6b487f458a715f895c76f0c5508610e33d27d2be6cf59c3690812b677733d3890cc05c65a16b5dc82936c71f2164f9b95df4c4aabe64cdbe0224c3c44c324f6697f1bd97873858b61ad0262eb3bf80be4099791b1dea602c20c520be03f2648c8c4ed6e9ad17137b5eaa8a9e6178d5e6f9b1cac34164d92bd3c6c46dc6547738e11be7e1aafd9c1fd6f4ad2e1946ccac4336d9bd62bf70"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x27, 0x2, "d142448d336baa6012e12eab994b2ff07eef911922df5e2dde65b4a48f6680aa86406e"}, @NL80211_PKTPAT_PATTERN={0x8b, 0x2, "d58feb61d28fcaa232402d760b1e2dffb9d6e96ce704cb90dc5d721d2bfff30d76a58b1ed9379db15119cf4d8bc3903c6e3ed91f0ea1925b20c365b2ea3dba3ef326ac5cf3c97a9519cfed06a3dbcc2797254802164c64b33e7e6ec408d7decea17e86fb7e03588eefb0eb0aac85f967e565f07a7166dc5fd4f1bb7200cf038e2540e79f694cc4"}]}, {0x2214, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xcd, 0x2, "eefa63e984d0bce8bf92eef9a78a4a0da0a6c71f5ccf58ef6fe84b7663df9815fc8bfec305c7799fff5430e2f77c4e47c8d7969426746ff62c35dd413d313b697b36db5da681830749c9c67d3654094a3416eb16f300e2c68c9d8e4aa14e1d640d5f55c4c9555dc7011b5433d4eeae50ccbe7beb60de323fa0eba5de02bd62906665ae2b646ebc9ed93935bd79142affe4579ab99789befa5e98ac36f5278f2b55c094d0c97fd9cc3b5d69b79f14d5b6180f7f807fb53bdcaa76835a3ceee1a31b6d4b3fb420b6b490"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x62d7}, @NL80211_PKTPAT_PATTERN={0x2d, 0x2, "9e2837bd9fb114d9a266cd477a338046c1356431501cc64b9de217604ca38a04016c1782d3afb14628"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}, @NL80211_PKTPAT_MASK={0xe7, 0x1, "96997a06fb235ff265780568e6afaf0b03904992977811d3e104d458a342d36158bcc5298b3eec31a49779e93ae5cf01304daef69b9daaecb59b82d6aa56866596077e6ca1410b3c2e520a842af2f84b2967749d8b8027057274445218e0a5723980988f1acb8d55938c15f0d58ffbca5b9bc2548b6159e6b7512138971ff226d63eb9bf17ab02da2c775f4592a2e014e8c8dc69cc0387920457970808bed6ee0cc4c0486f6ae55e3dc7e57d7a8a5aa875002a05f6a9e7c854b237c4c4718f7d3fda0a5752f7e20703b731dbd684a5d416826c2a2290d8f0e1299136ad632acfed103f"}, @NL80211_PKTPAT_MASK={0xf, 0x1, "095171d270293cd4ed2f3d"}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc0, 0x2, "0ae347b577dc25a434ead7f0a7c906e6d5b41952f639569f326e7ac55e49e4d781b2dfba822505b858410aada2c0fe79994ea9419f5882fe7fc27f9ef3ec1c0b8fd9d62cb4d0dd5be76a4980286bb10ee853198e51ed2285a93ece7dd554a975477110595fbb3129a4c822e2f310df1b7e343d82a52ed8a707fa853a8864fcb9789de82e8f3f555f4eb91ed631d8c21d9e3d132eb87ff8133e9d646870629647897a1953a860b9c544209a9f1417750429c854c2f25dc1bedbc0069a"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x18, 0x1, "b3c08a5c8c4169b063cf4f0282944d17015dbba2"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}]}, 0x2d60}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000000)={{0x10b, 0x5, 0x2, 0x1ea, 0x15c, 0x9, 0x31f, 0xf581}, "cd66bc21e24441fb0e17ac8dc6f6acd09cda6ffdcc05", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x636) [ 2611.601301][T10055] __nla_validate_parse: 15 callbacks suppressed [ 2611.601319][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2611.850476][T10058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2611.877852][T10059] sp0: Synchronizing with TNC [ 2611.913722][T10085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:14:59 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x7, 0x2, 0x40, 0x8, 0x0, 0x7, 0x80, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xb643, 0x2}, 0x18109, 0x5, 0xffffffff, 0x1, 0x8d, 0x10001, 0x8, 0x0, 0x7fffffff, 0x0, 0x7f}, 0x0, 0x9, 0xffffffffffffffff, 0x1) read(r0, 0x0, 0x0) 04:14:59 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x400448c9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:14:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80086301, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:14:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000498001c00ef"], 0x28}}, 0x0) 04:14:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x1d, @multicast1, 0x4e21, 0x2, 'lblc\x00', 0x31, 0xffff, 0x55}, 0x2c) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x94, 0x408080) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$int_in(r2, 0x541b, 0x0) [ 2611.985321][T10059] sp0: Synchronizing with TNC 04:14:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20400, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x17) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x85, 0x7a, 0x1f, 0x8, 0x2, "78b5cbab11dfcf62e18c4804c8ad8ae0346930"}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000140)=""/45) read(r0, 0x0, 0x0) [ 2612.167008][T10109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:00 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x400448dd, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x37) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="0701000503010000010100000000f8074b01000001000000000000000000000084e6f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/540], 0x223) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:15:00 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22380, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:15:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80086601, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b, 0x5c, 0x3, 0x115, 0x366, 0x8, 0x303, 0x8}, "5b4984bf56b216fb01dff670c8e3eda0e753bd54469b05a074ff300bc77a0c1e7bae6d3a19bb75f13054f1dfb07e9f3148ea5d22f33e1e5ef9d8560a8e3c8a5a9bb506eaf1f3db2e937ced4e070857ae18d695f334288eb5f37f49692d", ['\x00', '\x00', '\x00']}, 0x37d) 04:15:00 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2612.469970][T10114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2612.504381][T10114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) close(r1) read(r1, 0x0, 0x0) 04:15:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000c98001c00ef"], 0x28}}, 0x0) 04:15:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x7a1040, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x801c581f, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:00 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2612.777059][T10157] sp0: Synchronizing with TNC 04:15:00 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000980)=0x7, 0x8) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r3 = syz_mount_image$gfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7, 0x9, &(0x7f00000007c0)=[{&(0x7f0000000100)="f20e8b814eee93f3647a6319a9a95e4ae3b26404685b63991706cc2a65c131aa282ec9ffebfe447f7405882e7b100e6c9962c377e1ab36b06fe8cb28fbe5a10534c44e293bdae128a826f1a11293a5deb6e06f3edafd39b7", 0x58}, {&(0x7f0000000180)="7aeaf4e9af9d920ca624155e2e391bd4e52a99a092662771aa0e4cd189ebb1fafee96cc7fe5e592e725b9176a2622f31fe5037934b4a15ea6d869b6c511e797f4d17c8b0e2995bfdf442ec14891c9723e3c4370dc6859751ce23a9961d33175af242adb68408dfbaebf503fc8816a1e1883d2e31b35980b0482a0b6044eb53bbe97a59fe5b8ed4b660d1356e6f865a22f1d2e22193a9a617c381566587be2620cecd360df8ea6751579e5da8059279cbaf2e2df30df51d4afb061fa540532d15aeeda11567aa7402166f9a09995e0e2576b838ca75c7e5aac4f6c247191cac8f019cc20a5bf323df706cbe31f6", 0xed}, {&(0x7f0000000280)="250b1132ddacbec3e349d1f4a2fcf59c5ca73d4bba9d8cbcd5ccb87ad242adf4bc6acab21fe4a3d34ebe3f9dd317c3c27dc1abc6c2e6980a0adbdd436c79a1a4b213ca7c29d7", 0x46, 0x9}, {&(0x7f00000009c0)="709c8c4d2f503f314ad39c75c361f04c03f2925b867eee72f8b8ac452441942a27503e8b8ac8ba49d92aad256674785d24671735d231819ae11dd7886b34e933403c215f60931e8e1885a26ecba6673a33328d49b27ec00b6e4c77a70cf7f137ef34c04842ba45a38762893255e013e9f239a7336e54c0c8188fa1fc9f0a4c8f", 0x80, 0xfffffffffffff081}, {&(0x7f0000000380)="4e88d6ce384a3bfb2a1471daa12f29bbb4e45b95e30233c9c551923059ae4f0ab7", 0x21}, {&(0x7f0000000440)="b6873ccfa30cd7039aaa7a7bb0fcc5bfa63a8a86744b86551c0dc7fc36f90a58593673ae0a75205fbd67fdfb8179bd40f273316f53e09af5b13fe7200315b5c2fa73eda976efbdcb3a103ea02c6ca85383cd5a39bc1d3c6bf1632ac290cd5b6dd543e42b9f100195c0175fb84aa0e995ff387f9bdc1dac138c916fbde226914fc2e89ad69943348b25ab0ed23c76bb7d96899063a724fc104fd6d8a3c8347e56268fe5fbff6fac9105f08693574ad38f30818b9f924a2705705a6b4405b7bc86868e6cec", 0xc4, 0xcc93}, {&(0x7f0000000540)="d2f49328725048deba702a3ace3cffe86342d6f968db72c1f0dc380230cc93d910b18be5a64911b584dda5b73eb777abdae188d2e896e06c752b867b43bb6999c0150e269a77a89e50ce4ad8a86ebef1e20aa240a92cb49fb46acbfb69119da47f5b6fa50db7a3d42f84341f36c5f741a2ebb66af4b76dfd4684b3dca92b5e08d9a26adfabdb6db50f53a735ba17fd7fee788fde8d1669dbff4f3a351f648dc2f8ca7c8130e63d9dbe6a8dcfd98a8d4ede52690332bac1c07f614bd10d91f9e953cc8394619880dc3e950189513fb518602fa9540d8d7f70828431f7672339d10aa356e0242c4a434906c85176e05a3c65", 0xf1, 0xea}, {&(0x7f0000000640)="9bff6f2c08fa12105626352b8d84c424f1ec5fbaff0908c6c4aa0c3266b542db5f23017d3b0ac2a26917f6f3f7645ea8de6a6b00c566596409a5b1b75e2d2bea9da875a6ac6b232343188c1d43f6a780668f2daea241f38462e7639038404d6e542437514f7fb1661d6d7fc9d5ed3c419933b44d98ce93cc4a463de15e8814e0ca0339f9c006f47de6c3a20678b5f591614d598422", 0x95, 0x7}, {&(0x7f0000000700)="7050bacd22e6b6dcbd2528021552d89dbef80d16376b196fe61c2e3d2a8ba6079c5b256888515347cd405183d9571355b671bf496cd42347bce4c7ba2c0b51564b164fd4a1b5bee7089b2e8ae3112ac9ea61e6aff388357ea6a64e888180352ee0046066819c17caef3b9e6a52dc97be9e8f66ba527e26007ccae3ace7f06a69b6b32fd3f62d631b37959298296bce0942b58b1b7f28587fd46299a79d6987a385fd54e43b35b43e8ff6e8e4039bf0d9bdce", 0xb2, 0x2}], 0x1100801, &(0x7f00000008c0)={[{@noacl}], [{@obj_type}, {@permit_directio}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='().)\x00', 0x0, r3) [ 2612.862529][T10175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:00 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x556, 0x640, 0x280, 0x78, 0x72ab, 0x40, 0x8, 0x0, {0x4, 0x6}, {0x2, 0x2, 0x1}, {0x1, 0x1}, {0x3, 0x2}, 0x0, 0x40, 0xb0, 0x49, 0x1, 0x3, 0xc04, 0x3, 0x1b, 0x1ff, 0x4, 0x6, 0x9, 0x0, 0x2}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000340), 0x4, 0x20000) sendfile(r1, r0, &(0x7f0000000380)=0x9, 0x5) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000140)={{0x57fb88d9, 0x1}, 0x100, './file0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000280)={0xa00, 0x300, 0x400, 0x30, 0x25, 0x1, 0x18, 0x0, {0x7, 0x10001, 0x1}, {0x0, 0x9}, {0x1, 0x2}, {0x7fffffff}, 0x3, 0x40, 0x7, 0x1, 0x1, 0x16, 0x3, 0x80000001, 0x9, 0x6, 0x7, 0x3, 0x2b, 0x0, 0x0, 0x2}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) 04:15:00 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x80285442, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2613.104554][T10196] loop2: detected capacity change from 0 to 16368 [ 2613.116706][T10180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="f7ffffffffff06000000000000000200000000000000090000000000000020000000000000720047f00000050e000016000000a3a50000d40a0000000000000100000000000000060000000000000071000000000000002000"/136]) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="01208e6bfa62b1f15ae2b29ed3cd95472876112dcd1c42225568cbaaa7e057bb5e27a85c5e2ae44dd5124081a21e0fbf8f7bb5bf1c890e873763c5046a659362c32e5ecf97a2082d677293b8a313ab2d0698b090a91dd8bc83c560ae1501b1bbcdf81c3f49") ioctl$int_in(r0, 0x541b, 0x0) [ 2613.146320][T10180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0xff, 0x3, 0x80, 0x0, 0x5, 0x90089, 0x450783c9ae0297a0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x1, 0x4}, 0x480, 0x9, 0x93, 0x5, 0xa06f, 0x9, 0x8, 0x0, 0x2, 0x0, 0x1}, r1, 0x6, r2, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0xb) read(r0, 0x0, 0x0) 04:15:01 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2613.249896][T10209] loop2: detected capacity change from 0 to 16368 04:15:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd000000009c001c00ef"], 0x28}}, 0x0) 04:15:01 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x11242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0xfffffffffffffffc}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r1 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r1, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r1, &(0x7f00000000c0), 0x7) r2 = perf_event_open(&(0x7f0000000000)={0xcddf4f4c5bf3602f, 0x80, 0x7, 0x53, 0x0, 0x43, 0x0, 0x400, 0x4027, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x6}, 0xa00, 0x3f, 0x30f, 0x4, 0x3, 0x7, 0x6, 0x0, 0x7a, 0x0, 0x2}, r1, 0x2, r0, 0x2) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1f, 0xc1, 0x2, 0x0, 0x3ff, 0x221, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0x55d5463f16e1b3c}, 0x40, 0x58, 0xfff, 0x7, 0x4, 0x2, 0x9, 0x0, 0x9}, r1, 0x6, r2, 0x0) read(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x4, 0x81, 0x1, 0x1f, 0x0, 0x6, 0x100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2313, 0x1, @perf_config_ext={0x40, 0x1e83}, 0x40000, 0x1000, 0x10001, 0x5, 0x1000, 0x7fffffff, 0x5, 0x0, 0x1, 0x0, 0x5}, r1, 0x8, r2, 0xa) 04:15:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc0045878, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:01 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="8677f46d81400fbe", 0x8}, {&(0x7f0000000100)="386fd6558cdd7e1600776bacab707334ac1e4d5e43ef80ed60cc363d6a1aba2cad37b027d01b7607c595b1297133dd1f0fc1252c0546a57e735c73dfb58f30744a25ce7015e2e1e13d2ae759b8340bb19ca61fd9bd800e9d47f119e685ab19039db3ac94ce25ff2028eed4ff8d457aef0401030808ff55a0373c7a5290", 0x7d}, {&(0x7f0000000180)="15dfe12f66e83f9a2bb233d2ac91c5b237230f5ea94a32a0fd5a08a530fe82b18262476a8b88669f4ee07bf85bc233e913d90cf64de75318a26001d3d68f3668f8881bf5d87518b06f05562058626dac4ba38b2977964f9fbc017cee8ed40e58716b38ba160b41294ad1dc10cfe1c426edc6667354cc9c77e67cce38537f43fca9de6e0c593ec9c501e5edf8400d36edf042d4d8751a497979b168c58f5e0f4601416575d4541c4d09a3ef8ca635c4610c04f20f4f", 0xb5}, {&(0x7f0000000240)="32a9e2863cb1b57f3e1f81b4a7ba06c10782e3aa427b949bdadd88929f74b1798445574ecb4bedafc447d326716d10b8bb20ad9cabe65a2e054f6e798dea65489763e47a305c0ccbad07320dd25e7c40bda309043bf9d7d1ac01899d96ecbda0df33ddaa47e9fd50ae26bffc50f94060b86c61b2bd7e3c46695b317d302670f8f38b81b8fc1c897db49989a25bc99e6356bcd002a338d32ae229a0a218cfffdf75963cd2e3f5216dfeed431a29af08bda5762b658cf8df70ebf5941189938ec0bfd025a834f1bf7a353fbceeda8c69545a90af97d5", 0xd5}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="8000000000000000000000d76700000086f85a246630010038e54e1c9ba1111806390bc18adebb1f6d5b0df015ba4c0d7d3ce40fd4067f43c3eea5b01e6ebc2258a28d07950d1a19fb4af4da8366fabb970f893a1fae73434891a1d0d7f8cc0ab033156f1e8bb1f0eff103bf3e8099cd11a51615f15b7184f15e17"], 0x80}}], 0x1, 0x40000c0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x8001, 0x9, 0x7, 0x80000001, 0xc, "76a68058989f54d046312ccf751d2cf5971cc0"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$int_in(r0, 0x541b, 0x0) clock_gettime(0x0, &(0x7f0000003f00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/154, 0x9a}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000640)=""/130, 0x82}], 0x6, &(0x7f0000002880)=""/240, 0xf0}}, {{&(0x7f0000000780)=@x25, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002980)=""/127, 0x7f}, {&(0x7f0000002a00)=""/146, 0x92}, {&(0x7f0000002ac0)=""/106, 0x6a}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000000800)=""/55, 0x37}, {&(0x7f0000003b40)=""/232, 0xe8}], 0x6, &(0x7f0000003cc0)=""/6, 0x6}, 0x8}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003d00)=""/169, 0xa9}], 0x1, &(0x7f0000003e00)=""/14, 0xe}, 0x3ff}], 0x3, 0x100, &(0x7f0000003f40)={r1, r2+10000000}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 04:15:01 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4008ae90, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2613.505334][T10232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:01 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:01 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r1, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r1, &(0x7f00000000c0), 0x7) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x48, 0x0, 0xcc, 0x0, 0x3590, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf7, 0x0, @perf_config_ext={0x2, 0x95}, 0x100, 0x5, 0x80000001, 0x2, 0x6, 0xd5, 0x8, 0x0, 0x2, 0x0, 0x1}, r1, 0x1, r2, 0xa) read(r0, 0x0, 0x0) [ 2613.667000][T10239] device veth3423 entered promiscuous mode 04:15:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc0045878, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x10000}}, './file0\x00'}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000000a4001c00ef"], 0x28}}, 0x0) [ 2614.136100][T10287] device veth3425 entered promiscuous mode 04:15:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/246, 0xf6) 04:15:02 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x40186366, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:02 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x200, 0x7}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0xd81}, 0x8) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/wwan', 0x4e400, 0x24) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xe) 04:15:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc0085504, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:15:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000000ac001c00ef"], 0x28}}, 0x0) 04:15:02 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x40187014, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x28e102, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:02 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz1\x00', {0x0, 0x7fff, 0xb39, 0x7}, 0x50, [0x4, 0x7, 0x2, 0x30f6, 0x8, 0x7fff, 0x7, 0x0, 0xe5, 0xffffff7f, 0x26e8, 0x73, 0x4, 0xfff, 0x100, 0x7, 0x20, 0x10000, 0x9, 0x0, 0x6, 0xfffffc01, 0x20, 0x84b, 0x6, 0x3, 0x3, 0x0, 0x80000001, 0x81, 0x2, 0x2, 0x0, 0x2, 0x1, 0x2a3d, 0x0, 0xffffffff, 0xc43, 0x1f, 0x6, 0x9, 0x9, 0x5, 0x8c, 0x0, 0x7c6a, 0x101, 0xc8, 0x7f4a, 0x2, 0x7, 0x6, 0x81, 0xfffffff9, 0x3, 0x7ff, 0x0, 0x4, 0xffffff99, 0x7, 0xb, 0x6, 0xffff], [0x1, 0xfff, 0xffff, 0x6, 0x6, 0xfffffff9, 0x0, 0x800, 0x8, 0x200, 0x1, 0x20, 0x4, 0x1f, 0x3f, 0x4, 0xffffffff, 0xffffffc0, 0x5, 0x1, 0x3, 0x20, 0x9, 0x40, 0x8, 0x80000000, 0x3, 0x9, 0x80000000, 0x6, 0x10000, 0x1, 0x6, 0x8a18, 0x800, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, 0x7fff, 0x0, 0x3, 0x2, 0x2, 0x8, 0xb9, 0x5610, 0x1, 0x9, 0x400, 0x9, 0x7fff, 0x6, 0x0, 0x6, 0x8, 0x3f, 0x5, 0x5, 0x80, 0x1f], [0x0, 0x53be, 0x4, 0x14f1a, 0x10000, 0x6, 0x7ff, 0x20, 0x7fff00, 0x100, 0x9, 0x10001, 0x1fc00, 0x0, 0x7, 0x40, 0x2, 0x8000, 0x5, 0xaf, 0xffff, 0xffffffff, 0x0, 0x3ff, 0x0, 0x7fff, 0x1, 0x4, 0xd4ee, 0x1, 0xa648, 0xc2, 0x4, 0x9, 0x9, 0x9, 0x6, 0x2, 0x6, 0x0, 0xd7a, 0x7f, 0x4, 0xffffffff, 0x5, 0x8, 0x81, 0x0, 0xefff0001, 0x1, 0x1, 0x8, 0x7, 0x98fd, 0x0, 0x2, 0x3, 0x7fffffff, 0x2, 0x3, 0x91, 0x81, 0x5, 0x8], [0xfffffffd, 0x7fff, 0x0, 0x0, 0x8001, 0x1668f387, 0x50e, 0x8, 0x15f3, 0xe3, 0x8, 0x9, 0x1, 0x5d01446, 0x7, 0x33183c1, 0x6, 0x200000, 0x4, 0x0, 0x1, 0xfffffffa, 0x20, 0x7, 0x8feb, 0x1, 0x7ff, 0x5, 0x53, 0x39c, 0x7, 0xd7, 0xb6, 0x7000000, 0x9f, 0x3, 0x43d, 0xffffffff, 0x9, 0x40, 0xd83, 0x0, 0x4, 0xddd9, 0x7, 0x8e, 0xff, 0x101, 0x3, 0x5, 0x9, 0xc27e, 0x0, 0xc9d, 0x80, 0x895, 0x0, 0x5, 0x18061c45, 0x8a4, 0x5, 0x5, 0x8, 0xf8000000]}, 0x45c) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) listen(r0, 0x0) 04:15:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc0189436, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="50689ca1e2cbc9ae15de0bc65553d12aa0508e8e77993c7ce885ae5a0db328da0ea0fe7c33d1a643cebf", 0x2a}, {&(0x7f0000000080)="5718fd9577a5e1", 0x7}], 0x2) [ 2614.955633][T10343] device veth3427 entered promiscuous mode [ 2614.961814][T10340] sp0: Synchronizing with TNC 04:15:02 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007ad001c00ef"], 0x28}}, 0x0) 04:15:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x14) r1 = syz_open_dev$media(&(0x7f0000000080), 0x8001, 0x82) read(r1, 0x0, 0xffffffffffffffb0) ioctl$I2C_FUNCS(0xffffffffffffffff, 0x705, &(0x7f0000000000)=0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) 04:15:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x10, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x10) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xdee9}, 0x0, 0x0, 0xffffffffffffffff, 0x1a) read(r3, 0x0, 0x0) 04:15:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x7}, 0x38) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000040)="24785b2022ae63a9d0f8fa58f8d8b76508bd7bbfb0f668d79e76fb4ab5c5d946cfc0589aaa99fcc9bac13ce50d901240b06803f6ea73e541494ce352de575489465f902f3b8bade8d9073593a92ab423b6314789cafea3cc32dca5af866ff5687af1", &(0x7f00000000c0)=""/171, &(0x7f00000011c0)="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", &(0x7f00000021c0)="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", 0x800, r2}, 0x38) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:03 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc020660b, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:03 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1040, 0x0) 04:15:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x18660, 0x0) ioctl$int_in(r0, 0x541b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x3a2c7b6e6eb74833, 0x0) 04:15:03 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4600, &(0x7f00000001c0)={0xd, 0x280, 0x0, 0x0, 0x0, 0x47a2af85, 0x4, 0x0, {}, {}, {0x202}, {0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x0, 0x100, 0x0, 0x1}) read(r0, 0x0, 0x0) 04:15:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007b0001c00ef"], 0x28}}, 0x0) 04:15:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc020f509, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:03 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) 04:15:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x400000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0xffffffff) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, 0x0) 04:15:03 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2615.901077][T10441] sp0: Synchronizing with TNC 04:15:03 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) 04:15:04 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/231, 0xe7}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/131, 0x83}], 0x3, 0x0, 0x0, 0x4004010}, 0x80) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$int_in(r1, 0x541b, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x5, 0xfff, 0x80000000, 0x8001, 0x14, "6ce9c47d4ba6956dce08bb86863acc0049bea5"}) 04:15:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0xc0285443, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:04 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x40806685, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:04 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x6, 0x10000023, 0x7fff, 0x3, 0x3, 0x950, 0x3, 0x8, 0x3}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x48, 0x10001, 0x800, 0x8, 0x9, 0x401000, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x5, 0x2, 0xffffffff, 0x155, 0x7, 0x2000000000, 0x661d, 0x2, 0x1}, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) 04:15:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007b4001c00ef"], 0x28}}, 0x0) [ 2616.419394][T10441] sp0: Synchronizing with TNC 04:15:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, [{0x3, 0x8, 0x0, 0x6}]}, 0x28) 04:15:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) dup2(r0, r0) 04:15:04 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4090ae82, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x0, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2616.641258][T10524] __nla_validate_parse: 15 callbacks suppressed [ 2616.641275][T10524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:04 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) 04:15:04 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x4138ae84, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x387080, 0x0, 0x8}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)={0x1f0, 0x6, &(0x7f0000000880)}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4fac, 0x400500) ioctl$TCSBRKP(r2, 0x5425, 0x100) ioctl$int_in(r0, 0x541b, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1d) [ 2616.914120][T10530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2616.982142][T10564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2616.993973][T10538] sp0: Synchronizing with TNC 04:15:04 executing program 2: ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:15:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x5, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000bdc001c00ef"], 0x28}}, 0x0) 04:15:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xfffffffb, 0x6, 0x8001, 0x2, 0xe, "011a70b3846233e27f43a9ce4cb2e54c1f89c4"}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x100200) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x7, 0x3f2}) ioctl$int_in(r0, 0x5421, 0x0) 04:15:05 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180), 0x25a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000001c0)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x7f, 0xf6, 0x0, 0x959, 0x108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xff, 0x9}, 0x4400, 0x996, 0x1, 0x6, 0xfffffffffffffffd, 0x101, 0x1, 0x0, 0x5114}, r2, 0xe, r0, 0x1) 04:15:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x400040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 04:15:05 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x50009418, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2617.466180][T10600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1890c3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:05 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x80086301, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x102, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x333980, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:05 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) write(r1, &(0x7f0000000100)="cfa32d0bea8016b4317b25829cbe118f6442e474c02f5f8510e01b4f11346d4bf0b804c7ef5b17bc20ac78e374350efc291275777ce83f048795a6f04251f4553cffa32da8ff6e2c7cfcfbc8d5166d1df879a5584b6c6037fa189388b8c627e9242c2917a26becbd4bc1496f65a753d17f486ca40738fb2c675d234e48c1ec472cb05bbf8a15562e5f689687e6757398813388a2968fa0f8b52a9d960529b92eb3899a07d88204e6d557a255475c42b8f0523fb24162f43c92365694fca147bf243747fa8e67b2b714463eb685adfdfa3b70e4096d3f", 0xd6) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x3, 0x58, 0x3, 0x0, 0x4, 0x40, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa30, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x810, 0x80, 0x3, 0x8, 0x5, 0x8, 0xd86c, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r0, 0x9) read(r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x1, 0x7df6295, 0xffff, 0x170, 0x20, 0xc1, 0xae0, 0x4, 0x9, 0x9], 0xa, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000280)=0x3) sendmsg$kcm(r3, &(0x7f0000001640)={&(0x7f0000000440)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="04e6c706911daef971936fd6271faff2ad1ca1d7af7e4d0e313b0f2d4499fe7730f8a3cb7e3585a0621c43ffe621d92e88b6ecf6e55520d1b40c54b8235faa29613c6cb295b078e352083dbc927f58ba1ce3542e47c0e0ebf58630e3716a7490a5a5698298784c51245c78445f5deea0735e0a6611117957ba48608df77f52d72e252b9d766c4979e90b33f6465e53e9fe162d368bd8aaa9efbe9b3761dfba5c33c801a900d1b84695a226ec98584f0f2e1cd423e2f700d4", 0xb8}], 0x1, &(0x7f00000005c0)=[{0x1010, 0xfc, 0x8, "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"}, {0x58, 0x10f, 0x3ff, "bc2ca4d1a93fe50ce4f439ebd5e892b6cd67ac2e420c79de1b4ee9021fbbc52936d643c2ab0854b8d73df3028f649a0a742bb9ba7da854f9edb44e250c0a59fab26b8c"}], 0x1068}, 0x84044) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x9, 0x5, 0x1, 0x6, 0x0, 0x81, 0x0, 0x7a28722d9e538489, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0xd6}, 0xc000, 0x100000000, 0x576, 0x9, 0xfffffffffffffff9, 0x0, 0x800, 0x0, 0x5a7e, 0x0, 0x80000000}, 0xffffffffffffffff, 0xf, r2, 0x0) [ 2617.799883][T10607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0xa, 0x401, 0x10000009, 0x1a, "621f3af8f3edae57634ea9891ad46172d9e3be"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) [ 2617.855834][T10607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007f2001c00ef"], 0x28}}, 0x0) 04:15:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="22257729733d07a132a275244fdc24a846e24442911c40cbf303f1070074dfb6a209d10f04b9e175ae76c97bf4fee1b1544c2efbe965aa42fffa5a59d39b195344c84dc94663e7d6275046ee97599218001562624a7c95f66f1608b227a59f97c9c6490360cd1c0b") ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000000c0)={0x8, 0x594, 0x10000, 0x20, 0xffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x2, 0x3, 0x81, 0x81, 0x3}}) 04:15:05 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x103, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:06 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './file0', [{0x20, '&'}], 0xa, "8d533ec87f7a76c477286d955bce47feece293c13548ae97ab23478c4b0987fae354a97e28e459b28eaf0ff3fbd3955f32fed2421d62ab4ebb3566ed06e5f762ccb0f6b4543de4e8319e1d02816a49512fa5d91c1124e0e8a8982aa1795db0c79173393b1f6ab3b173edb5a3ad74b0bba52e67479dfb4c6e7d610766ad2b2433612312c86a0b6ae86615fd355ef3f05986de82b195098fc56bc30ad6f868110487d0e6a0ebdf1dd36987ceaa345050308b"}, 0xbe) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000000c0)={&(0x7f0000000000)=""/169, 0xa9, 0x400, 0x3f}) [ 2618.252307][T10656] sp0: Synchronizing with TNC [ 2618.252893][T10658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:06 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x202081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f0000000100)={{r0}, 0x0, &(0x7f0000000080), 0xfffffffffffffeff, 0x4, [0x71, 0x4, 0x3a7, 0x7]}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="0fdbdf0f01d10f23d0baf80c66b89548db8566efbafc0cec0f20e06635010000000f22e0dfcd66b8040000000f23d00f21f866352000000d0f23f8660f1150bd66b9800000c00f326635008000000f300f00db", 0x53}], 0x1, 0x68, &(0x7f0000000200)=[@cstype0={0x4, 0x1}], 0x1) fcntl$lock(r3, 0x5, &(0x7f0000000240)={0x0, 0x0, 0x10001, 0xb8e}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r2]}, 0x5) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$int_in(r4, 0x541b, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r4, 0x40049421, 0x3) 04:15:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x104, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2618.486623][T10671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2618.518308][T10671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2618.603567][T10662] sp0: Synchronizing with TNC 04:15:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007f4001c00ef"], 0x28}}, 0x0) 04:15:06 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x8138ae83, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:06 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x20200, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xff, 0x71, 0x72, 0x7f, 0x0, 0xe8, 0x5214, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf899, 0x0, @perf_config_ext={0x7, 0x7ff}, 0x1000, 0x8001, 0x100, 0x8, 0xa3, 0x81, 0x4, 0x0, 0x7d, 0x0, 0x7}, 0xffffffffffffffff, 0x2, r1, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x0, @tick=0x5, 0x3f, {0x0, 0x8}, 0x5, 0x1, 0x60}) 04:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x10201, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tcp_retransmit_synack\x00'}, 0x10) read(r0, 0x0, 0x0) 04:15:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x105, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2618.872010][T10727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:06 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x81f8943c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2619.016844][T10738] sp0: Synchronizing with TNC 04:15:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000007f5001c00ef"], 0x28}}, 0x0) [ 2619.135520][T10738] sp0: Synchronizing with TNC 04:15:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x944, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001a40)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000040)={"be6be6dd2b37c30841eade704db72a43", 0x0, 0x0, {0x1, 0x3}, {0x1, 0xffff5a12}, 0x8, [0x0, 0x2, 0x0, 0x101, 0x4000000000000b5e, 0xfffffffffffffff8, 0x429b, 0x800, 0x4, 0x80000001, 0x418, 0x103, 0x81, 0x3, 0x100000000, 0x200]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890c, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000340)='ip6gretap0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000400)={{}, r4, 0x0, @inherit={0x60, &(0x7f00000015c0)={0x1, 0x3, 0xfff, 0xeeb, {0x4, 0x9, 0x100, 0x0, 0x3}, [0x5, 0x6, 0x9]}}, @subvolid=0x801}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000200)={"a2613ea4a56145d573601160863a259b", r2, r4, {0x7fffffff, 0x2}, {0x80000001, 0x7ff}, 0x3d66cefe, [0x0, 0x6, 0x2000025c, 0x80000001, 0x4, 0x7f, 0x10006, 0x3f, 0xfffffffffffff89c, 0x0, 0x2695, 0x24000000, 0x40, 0xf8, 0xfffffffffffffbff, 0x6]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002980)={{}, r4, 0x10, @inherit={0x90, &(0x7f0000000100)={0x1, 0x9, 0x6, 0x0, {0x0, 0x75, 0x9, 0x77b, 0x9}, [0xf3, 0x4, 0x100, 0x1, 0x7c9, 0x80, 0x80, 0xfffffffffffff6de, 0xa04d]}}, @subvolid=0xffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, r4, 0x4, @unused=[0x2, 0x800, 0x0, 0x7], @subvolid=0x6f0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r4, 0x4, @inherit={0x78, &(0x7f00000014c0)=ANY=[@ANYBLOB="00000000000000000600000000000004007b3b6fc42733ba1d52e200002800000000000000020000000000000002000000000000efff0400000000000000800000000000ca344d25000000000000070000000000000006000000000000004000000000000200be13f7c0f6ea411efe6b628cf6e662e3725ba19507602ae7c94ff70dcc5b0d644be78a93d35b4f2f96aa382fd75ef0fc18635e31326102dc78fb1361d2dc5561d17f45"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"bed045f6288e8e26c47d8664772e2e73", 0x0, r4, {0x6, 0x4}, {0x3ff, 0x4}, 0x100000001, [0x101, 0xfffffffffffeffff, 0x1ff, 0x1, 0xa8f5, 0x6, 0xe11, 0x7f, 0x5, 0x5, 0x100000000, 0x3, 0xcfb, 0x4, 0x1, 0xffff]}) ioctl$int_in(r0, 0x541b, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x1, 0xa984, 0xfffffffa, 0x4, 0x20, "0126b9ad9e2b4628af8e9335b8b2695c6ec3ef", 0x9, 0x2}) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x218000, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x400) 04:15:07 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x106, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read(r2, 0x0, 0x0) 04:15:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000007fff001c00ef"], 0x28}}, 0x0) 04:15:07 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2619.717055][T10795] sp0: Synchronizing with TNC 04:15:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x107, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:07 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc008ae05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd007fffffff001c00ef"], 0x28}}, 0x0) [ 2620.129460][T10795] sp0: Synchronizing with TNC 04:15:08 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x108, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2620.458872][T10865] device veth3447 entered promiscuous mode 04:15:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/199) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$int_in(r0, 0x541b, 0x0) 04:15:08 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000020008001c00ef"], 0x28}}, 0x0) 04:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x111082, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x234000, 0x0) lseek(r0, 0x5, 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x2b02, 0x345, 0x1, 0x3, 0xb, "441354bb1e521654"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) read(r0, 0x0, 0x0) 04:15:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x109, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:15:08 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x7, 0x8401) ioctl$KDDELIO(r1, 0x4b35, 0x3) 04:15:09 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xc4089434, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000030008001c00ef"], 0x28}}, 0x0) 04:15:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x10a, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa180, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x7) open(&(0x7f0000000040)='./file0\x00', 0x20300, 0x1) [ 2621.221313][T10929] sp0: Synchronizing with TNC [ 2621.353312][T10929] sp0: Synchronizing with TNC 04:15:09 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xd000941e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x10b, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:09 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xd000943d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000040008001c00ef"], 0x28}}, 0x0) 04:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x362242, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xc2040, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) ioctl$KVM_SMI(r6, 0xaeb7) lseek(r3, 0x864c, 0x3) ioctl$int_in(r0, 0x541b, 0x0) 04:15:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x10c, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2621.965208][T10990] __nla_validate_parse: 15 callbacks suppressed [ 2621.965227][T10990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:09 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:10 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2622.436117][T11023] sp0: Synchronizing with TNC 04:15:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x10d, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000050008001c00ef"], 0x28}}, 0x0) 04:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x5, 0xffffffff, 0x3, 0x3ff, 0x100000001, 0xfff}) 04:15:10 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:10 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0x4, 0xffff376e, 0x7, 0x84000, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$int_in(r1, 0x541b, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x8000, 0x881) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) fcntl$getflags(r3, 0x1) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x40040) ioctl$TCXONC(r5, 0x540a, 0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYBLOB="0100edb25ebd534e85002746b8050000", @ANYRES32=r1, @ANYBLOB="030000000300d359911976c3d94e29c7"]) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mount_setattr(r2, &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000240)={0x800f0, 0x74, 0x180000, {r7}}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000140)={0x0, 0x40}, 0x8) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="c744240021ed0000c744240200000100c7442406000000000f0114240f20c035100000000f22c066b821000f00d8c4c27918d0c4e1adee43e70f01770ec4e3f9622899c4c3417c900d0000008a9a3fd0b793660066baf80cb85a73c485ef66bafc0c66ed", 0x64}], 0x1, 0x10, &(0x7f00000003c0)=[@dstype0={0x6, 0x5}], 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000040)="fa4a2fbc9b38d43c3799501af1b8518c58cd0461e640ae1663e361c4dfc7ce297865eea0bc4b12707aeb2b27a895a72365218924c112ecd3272ddaf8d98121963b1882fdc3b12dfb0b982cefe692b7ad8954ca17c02c2d6cc14a3a9d68778d85612665f44c66e4c69e726dca467ed4ec12f0198b35301d25abdd5f7918c6d682956672") ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) [ 2622.739875][T11060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x10e, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:10 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2623.103430][T11070] sp0: Synchronizing with TNC 04:15:11 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000060008001c00ef"], 0x28}}, 0x0) 04:15:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x110, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x7ff, 0x9, 0x1, 0x13, "d91fb8ad7ab406fedfa74fb0c0cd7b58fccdc4"}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0xfff, 0x85, 0x1, 0x0, 0x8, "1ac1b0fcf766ba20"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x101a) read(r0, 0x0, 0x0) 04:15:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x39d6, 0x1e7baa5d, 0x1, 0x1f, 0x6, "ce9c5ef39c787e73d29f17629c5a2006c904bf", 0x7fffffff, 0x1}) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x58, 0x6eb000, 0x2, 0x0, 0x16, "a782a592e200ce3575e1e48a86a280e1ae9426"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) poll(0xfffffffffffffffe, 0x0, 0x3f) [ 2623.398651][T11114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:11 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:15:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x111, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000070008001c00ef"], 0x28}}, 0x0) 04:15:11 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x3, 0x39b, 0x101, 0xffff, 0x1, "73c621f9c967bf0a"}) ioctl$int_in(r0, 0x541b, 0x0) 04:15:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) [ 2623.812959][T11153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x112, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:11 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x6) ioctl$int_in(r0, 0x541b, 0x0) 04:15:12 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2624.230991][T11161] sp0: Synchronizing with TNC 04:15:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x118, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="c69c371b50da53b000002000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000080008001c00ef"], 0x28}}, 0x0) [ 2624.381246][T11167] sp0: Synchronizing with TNC 04:15:12 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2624.496640][T11217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x125, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:12 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="93a3f0503f60726bf64d1791f83c6922fe6a816e0c6bd30a55275682cf37a1418f206dd277110cefe812fe4fc25e45185149735a21acb8efb7a20c59ebfa19b000df4a0147bc669be01d8c815b28a0a623698d34cd82a5bf6cdf7a166091aebf9304559d48467557008822add679710d151d9cb498b0ab0c8c3147984a3305d145390ae3d13ecdddef7a302bc8336103f2862bde3ff52c8e3c60204e4f6ffdbc07c22ee58ccb409b184d9f0432dec91887fdd6c122daab1b057503a862ea4e529cfc3b9dbba64999cffee5cf7e262716bd68f525617dd27110511852922a72c98f7ff90f7d07533a3b3d4e1c89a735b9e607b5cb919334", 0xf7, 0x3}, {&(0x7f00000001c0)="b282f6fad7a6921053d11b8a1e97", 0xe, 0x9}, {&(0x7f0000000240), 0x0, 0x4}], 0x200e, &(0x7f0000000440)=ANY=[@ANYBLOB="2f6465762f7474795333002c6d6561737572652c66756e633d46494c455f434845434b2c726f6f74636f6e746578743d73797374656d5f752c7375626a5f747970653d242840042d2b2c61707072616973655f747970653d696d617369672c7065726d69745f646972656374696f2c657569643e", @ANYRESDEC=0xee01, @ANYBLOB="44719eb2412e10318a62e71ee7d6f4a70cc3787e4e1a5b6d4464827357351bc875fe3a963c70ea7e288df41fed42f97d92ac35abc6dda32f8cdaeeb2884adbeada0f3a24d79c36af8781a7cf7f67a5a073003db0a3629149c68d9ef4d9ba1c4512a91ee4b682337b1a8bad3dc51dffbd768ae94c1f918943d3769c27b0ff9668659438c2c89399ce0180735a6b27156e29eb9bdfce5a9440da79560f694f4303858ee7f432bb2230a3e1c49d"]) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000003c0)) write$vga_arbiter(r1, 0x0, 0xb) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000240), 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fsmount(r1, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000300)=r4, 0x4) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) ioctl$int_in(r0, 0x541b, 0x0) 04:15:12 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:12 executing program 5: times(&(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000090008001c00ef"], 0x28}}, 0x0) 04:15:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x15c, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:12 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2625.101074][T11268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2625.110959][T11265] sp0: Synchronizing with TNC 04:15:13 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x40000}]}, 0x84}, 0x1, 0x0, 0x0, 0x4c045}, 0x40000) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x501000, 0x0) dup3(r0, r0, 0x80000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x103, 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x1ff, 0xd6, 0x5, 0xc7, 0x3]}, &(0x7f00000002c0)=0x78) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x300, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:13 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:13 executing program 1: r0 = syz_mount_image$ubifs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x100, 0x5, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c283ed3d1843a43ba04ba963ed1a8d56039821ffa1d815844cb2bf01bf42eeb450cfa2465df836c9f2dcefe07b8169965c6614f296e2e425c941658829e15a6d79d393c6b1e07afeaea7decd2a22f93af4744aa7380a9c5dfd88bfd5301b80582f9b0f32d688aa252b78b4f1493f2a51ac40b281cab65a4f709f9eba2a31d657ecd1fee37cf936059403f46d855ea5bf11cb8ee0e67727b1f41cf456745a47", 0x9f, 0x600}, {&(0x7f0000000180)="8fc7b54147414348c2aaa990964a0e301542333aae27dff75305221944f4166d63ceaacbe972935bff93a90cf78d6fc516a80004366ac879de50491d409e54945708c02d72db58fb03cf14ffcf1c4524d647cb5f82bc98ca5f2fb1015eca337c9dbf8d7a4b577dadf239b68fba5d066dddcf4807c0a86ad30f14f77f965eb2ee345a0d82b4e7c749e2db807c51710576", 0x90, 0xffffffff}, {&(0x7f0000000880)="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", 0x1000, 0x7}, {&(0x7f0000000240)="76585b3a86d55d6c6b26daef6d58622ba970eec585a988499b839b85ee149fb3c7ea9b70b8be7f688ce1151b97", 0x2d, 0x8}, {&(0x7f0000000280)="1b2be28203c16066ac62d97498e643205470fa1299e8aec5cc", 0x19, 0x1}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='compr=zlib,chk_data_crc,uid>', @ANYRESDEC, @ANYBLOB="2c736d61636b66736465663d2f6465762f7474795333002c6d6561737572652c726f6f74636f6e746578743d720900742c66736d616769633d3078303030303030303030303030333130382c6f626a5f726f6c653d7d232c639ed3cce21b72042cfdbe736d61636b6673726f6f743d2f6465762f7474795333002c736d61636b6673726f6f743d2f64657a2f7474795333002c646f6e745f6d6561737572652c0045d0a071c101702b620bed486efce1993fc39625db5afab3e05484186dbb3cfb40609e6c151af7a53af551cd3402877ca7556b4426cca132cb945b5c6cb6d2774d303f6916f159e1230000"]) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) ioctl$int_in(r2, 0x541b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000001200002e2f0069be000000"]) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000440)={0x9, 0x7, 0x2}) [ 2625.479818][T11265] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2625.557999][T11313] loop1: detected capacity change from 0 to 264192 [ 2625.566903][T11265] CPU: 0 PID: 11265 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 2625.575701][T11265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2625.585768][T11265] Call Trace: [ 2625.589060][T11265] [ 2625.592004][T11265] dump_stack_lvl+0x201/0x2d8 [ 2625.596704][T11265] ? show_regs_print_info+0x12/0x12 [ 2625.601922][T11265] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2625.607677][T11265] warn_alloc+0x221/0x370 [ 2625.609105][T11313] UBIFS error (pid: 11313): cannot open "/dev/loop1", error -22 [ 2625.612025][T11265] ? zone_watermark_ok_safe+0x280/0x280 [ 2625.612067][T11265] ? alloc_pages_bulk_array_mempolicy+0x5be/0x690 [ 2625.612098][T11265] __vmalloc_node_range+0x7c5/0x960 [ 2625.636846][T11265] ? n_tty_open+0x19/0x150 [ 2625.641281][T11265] vzalloc+0x75/0x80 [ 2625.645197][T11265] ? n_tty_open+0x19/0x150 [ 2625.649628][T11265] n_tty_open+0x19/0x150 [ 2625.653906][T11265] tty_ldisc_setup+0xcf/0x3c0 [ 2625.658599][T11265] tty_init_dev+0x271/0x4c0 [ 2625.663118][T11265] ptmx_open+0xdb/0x2c0 [ 2625.667293][T11265] chrdev_open+0x5fb/0x680 [ 2625.671723][T11265] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 2625.678501][T11265] ? cd_forget+0x160/0x160 [ 2625.682929][T11265] ? hook_file_open+0xed/0x220 [ 2625.687699][T11265] ? tomoyo_file_open+0xe6/0x170 [ 2625.692736][T11265] ? security_file_open+0x458/0x570 [ 2625.697951][T11265] ? cd_forget+0x160/0x160 [ 2625.702379][T11265] do_dentry_open+0x78b/0x1020 [ 2625.707164][T11265] path_openat+0x2896/0x3660 [ 2625.711800][T11265] ? do_filp_open+0x4f0/0x4f0 [ 2625.716520][T11265] ? rcu_read_lock_sched_held+0x89/0x130 [ 2625.722164][T11265] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2625.728166][T11265] do_filp_open+0x277/0x4f0 [ 2625.732694][T11265] ? vfs_tmpfile+0x230/0x230 [ 2625.737291][T11265] ? alloc_fd+0x5e1/0x680 [ 2625.741651][T11265] ? _raw_spin_unlock+0x24/0x40 [ 2625.746513][T11265] ? alloc_fd+0x5e1/0x680 [ 2625.750865][T11265] do_sys_openat2+0x13b/0x500 [ 2625.755553][T11265] ? do_sys_open+0x220/0x220 [ 2625.760160][T11265] __x64_sys_openat+0x243/0x290 [ 2625.765022][T11265] ? __ia32_sys_open+0x270/0x270 [ 2625.769977][T11265] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2625.775970][T11265] ? lockdep_hardirqs_on+0x95/0x140 [ 2625.781364][T11265] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2625.787354][T11265] do_syscall_64+0x44/0xd0 [ 2625.791794][T11265] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2625.797718][T11265] RIP: 0033:0x7fccc565fae9 [ 2625.802140][T11265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2625.821751][T11265] RSP: 002b:00007fccc2bd5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2625.830179][T11265] RAX: ffffffffffffffda RBX: 00007fccc5772f60 RCX: 00007fccc565fae9 [ 2625.838158][T11265] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 2625.846145][T11265] RBP: 00007fccc56b9f6d R08: 0000000000000000 R09: 0000000000000000 04:15:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000a0008001c00ef"], 0x28}}, 0x0) [ 2625.854124][T11265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2625.862122][T11265] R13: 00007ffffcc608bf R14: 00007fccc2bd5300 R15: 0000000000022000 [ 2625.870120][T11265] [ 2625.880006][T11265] Mem-Info: [ 2625.883152][T11265] active_anon:723 inactive_anon:201024 isolated_anon:0 [ 2625.883152][T11265] active_file:6644 inactive_file:134883 isolated_file:0 [ 2625.883152][T11265] unevictable:768 dirty:94 writeback:0 [ 2625.883152][T11265] slab_reclaimable:33501 slab_unreclaimable:394349 [ 2625.883152][T11265] mapped:63539 shmem:10318 pagetables:4620 bounce:0 [ 2625.883152][T11265] kernel_misc_reclaimable:0 [ 2625.883152][T11265] free:767293 free_pcp:23943 free_cma:0 [ 2625.925939][T11265] Node 0 active_anon:1704kB inactive_anon:778056kB active_file:26248kB inactive_file:537196kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:252680kB dirty:340kB writeback:0kB shmem:28708kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 327680kB writeback_tmp:0kB kernel_stack:9904kB pagetables:8648kB all_unreclaimable? no [ 2626.030201][T11324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2626.042145][T11265] Node 1 active_anon:1188kB inactive_anon:26040kB active_file:328kB inactive_file:2336kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:1476kB dirty:36kB writeback:0kB shmem:12564kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:3392kB pagetables:9932kB all_unreclaimable? no [ 2626.196507][T11265] Node 0 DMA free:10788kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:4kB active_file:4kB inactive_file:16kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:212kB local_pcp:104kB free_cma:0kB 04:15:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000b0008001c00ef"], 0x28}}, 0x0) [ 2626.286789][T11265] lowmem_reserve[]: 0 2635 2636 2636 2636 [ 2626.301929][T11265] Node 0 DMA32 free:42060kB boost:0kB min:35588kB low:44484kB high:53380kB reserved_highatomic:0KB active_anon:1704kB inactive_anon:778052kB active_file:26244kB inactive_file:537180kB unevictable:1536kB writepending:340kB present:3129332kB managed:2705616kB mlocked:0kB bounce:0kB free_pcp:42756kB local_pcp:20628kB free_cma:0kB [ 2626.374245][T11313] loop1: detected capacity change from 0 to 264192 [ 2626.387026][T11313] UBIFS error (pid: 11313): cannot open "/dev/loop1", error -22 [ 2626.398648][T11349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2626.407157][T11265] lowmem_reserve[]: 0 0 1 1 1 [ 2626.449564][T11265] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1424kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2626.525801][T11265] lowmem_reserve[]: 0 0 0 0 0 [ 2626.539758][T11265] Node 1 Normal free:3016324kB boost:0kB min:54300kB low:67872kB high:81444kB reserved_highatomic:0KB active_anon:1184kB inactive_anon:26132kB active_file:328kB inactive_file:2360kB unevictable:1536kB writepending:60kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:51512kB local_pcp:22976kB free_cma:0kB [ 2626.617798][T11265] lowmem_reserve[]: 0 0 0 0 0 [ 2626.633120][T11265] Node 0 DMA: 5*4kB (UM) 8*8kB (UME) 5*16kB (UME) 14*32kB (UME) 7*64kB (UME) 2*128kB (UM) 1*256kB (E) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (E) 1*4096kB (M) = 10788kB 04:15:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000c0008001c00ef"], 0x28}}, 0x0) [ 2626.674170][T11265] Node 0 DMA32: 2583*4kB (UME) 660*8kB (UME) 275*16kB (UME) 487*32kB (UME) 53*64kB (UME) 14*128kB (UM) 1*256kB (U) 0*512kB 1*1024kB (E) 0*2048kB 0*4096kB = 42060kB [ 2626.721103][T11265] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2626.753566][T11265] Node 1 Normal: 1*4kB (M) 2*8kB (ME) 3*16kB (UME) 2*32kB (UE) 0*64kB 2*128kB (ME) 1*256kB (U) 0*512kB 1*1024kB (E) 2*2048kB (UM) 735*4096kB (M) = 3016324kB [ 2626.774593][T11374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2626.827603][T11265] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2626.865305][T11265] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2626.901271][T11265] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2626.939888][T11265] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2626.973873][T11265] 57775 total pagecache pages [ 2626.995629][T11265] 0 pages in swap cache [ 2627.010879][T11265] Swap cache stats: add 0, delete 0, find 0/0 [ 2627.032600][T11265] Free swap = 0kB 04:15:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000d0008001c00ef"], 0x28}}, 0x0) [ 2627.046047][T11265] Total swap = 0kB [ 2627.079775][T11265] 2097051 pages RAM [ 2627.097859][T11265] 0 pages HighMem/MovableOnly [ 2627.120748][T11265] 387046 pages reserved [ 2627.135306][T11265] 0 pages cma reserved [ 2627.144026][T11397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2627.153544][T11265] ptm ptm0: ldisc open failed (-12), clearing slot 0 04:15:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) read(r0, 0x0, 0x0) 04:15:15 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x500, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x107680, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101640, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 04:15:15 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2627.442859][T11413] serio: Serial port ptm0 04:15:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x700, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:15 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053980)={0x401, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "0392c447f33bef"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054980)={0x800, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x7a, "f053fde004bf8b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r25}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {r27}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r28}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r31}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r32}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055980)={0x2, [{}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r30}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x20, "285dccccfaa219"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056980)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "8a07ee617b1e9e"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={r20, r14, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057980)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {0x0, r4}, {0x0, r9}, {0x0, r12}, {}, {r24, r28}, {}, {}, {}, {0x0, r32}, {0x0, r33}, {r34}], 0xf9, "5d65b0d11672b7"}) r35 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) read(r35, 0x0, 0x0) 04:15:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000e0008001c00ef"], 0x28}}, 0x0) 04:15:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40280, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) ioctl$int_in(r0, 0x541b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)={{r2, 0x3b4, 0x3ff, 0x7ff, 0x100000001, 0x0, 0x7, 0x6c90, 0x6, 0x3f, 0x9, 0x9, 0x80, 0x3f, 0xfff}, 0x18, [0x0, 0x0, 0x0]}) 04:15:15 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:15 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x20000000000, 0xffffffffffffffff, 0xa) read(r0, 0x0, 0x0) [ 2627.777061][T11447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:15 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2628.254624][T11488] serio: Serial port ptm1 04:15:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2800, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(gcm-aes-ce)\x00'}, 0x58) read(r0, 0x0, 0x0) 04:15:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) ioctl$int_in(r0, 0x541b, 0x0) 04:15:16 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0xa) read(r0, 0x0, 0x0) 04:15:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x1800, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:16 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000f0008001c00ef"], 0x28}}, 0x0) [ 2628.455499][T11504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:16 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2, {0x3ff, 0x8000}}, './file0\x00'}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000240)={0x1, 0xacc}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000000)=0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) io_submit(r6, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r8, 0x0, 0xb) io_cancel(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x7, r1, &(0x7f0000000280)="6da199ab01a99ff586d9db47da13a4e8a34048f1c1db9408c3491fecaad1587d1208f73520452361f860287b9a49617ba2c80daea6346b781026b6c7a746f2e080b02e54acd62ec5a87d639f121008a83daf8be6c66ac3930041f65feb93f24c1cf4460405f7e1bf3beed135505c6db67ce6c4f3c93c0bf1ad2c6976cb19a9871d825af46381c51aba7c54ea46602c1ed78f28b1ed19162af89ed381b9b66212b48c633d7c5bcd15e05693b1c64e45ba0fdcced4585d57c08bf055062eb50d1a79ea3f655c7c8fb57a7921fb5e7b15aa48c91a68e34cadbc32c73e72f32fe5e94d1b932682fa19", 0xe7, 0x3, 0x0, 0x1, r8}, &(0x7f0000000640)) read(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 04:15:16 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000040)=0x8) ioctl$int_in(r0, 0x541b, 0x0) 04:15:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x3, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:16 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x25, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2628.862211][T11509] sp0: Synchronizing with TNC 04:15:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="26650f7935ba4300b80b00efbaf80c66b8ab33b18c66efbafc0cecbaf80c66b86868ae8a66efbafc0cb80100efb8a6048ec0ba4000edba4100ecf30f5fcb3e0fef1d0f01c3", 0x45}], 0x1, 0x3, &(0x7f0000000180)=[@dstype0={0x6, 0x9}, @flags={0x3, 0x102d84}], 0x2) r5 = memfd_secret(0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000bbe, 0x0, 0x40}]}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r6, 0x5452, 0x0) [ 2629.050794][T11509] sp0: Synchronizing with TNC 04:15:17 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0xb4, 0x40000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) 04:15:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x4, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000100008001c00ef"], 0x28}}, 0x0) 04:15:17 executing program 5: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x101000, 0x8, 0x13}, 0x18) write$P9_RWALK(r1, &(0x7f0000000240)={0x3d, 0x6f, 0x1, {0x4, [{0x8, 0x1, 0x6}, {0x10, 0x4}, {0x2, 0x4, 0x6}, {0x4, 0x1, 0x4}]}}, 0x3d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3, 0x9, 0x0, 0x8, 0x17, "3090e93507100256"}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000180)={0x5, 0xc21, 0x4, 0x1, 0x3, 0x8}) read(r0, 0x0, 0x0) 04:15:17 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x5c, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2629.283792][T11583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:17 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x300, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:17 executing program 2: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x30}, 0xc) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x6, 0x84e) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x8, 0xd3, "03e923c4c15b63dd17a0eee4fd851847c7f20802a27b67e352b5aa125869e8ad2071027dd7850fb3c1e8923f98e19f1dd899ab89952b839e7ae4f364db790be912bd4edd900a132e2d2d7c07c25db6cd1dbafe52e0a02dcf705d4852daeaddbb1db951dbde7fe393103f7b433618e5e6c441ec5376ab5586b76fc348f94c5a2b108df776ba02ee76c8cebd29b86824317af5bd27c719881a17a2fc6e92447412fe76bd27307fbe86794dda6b7e2f5a09800abd7224b807c4b8178e79d9e828161d8544617e9a8dd000724f2f91240ed54a7c64"}, 0xdb) read(r0, 0x0, 0x0) 04:15:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa242, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) 04:15:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x5, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:17 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) read(r0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 04:15:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES64=r2, @ANYBLOB="5a00000000000097b2f400000000004835eb2114fc26561b00000000"]) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:17 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x500, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2629.654805][T11594] sp0: Synchronizing with TNC 04:15:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000110008001c00ef"], 0x28}}, 0x0) [ 2629.809151][T11600] sp0: Synchronizing with TNC 04:15:17 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xfe, 0x8, 0xfc, 0xed, 0x0, 0x3, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x1000, 0x6, 0x1ff, 0x6, 0x100000000, 0x3a, 0xfff9, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r1, 0x3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xfd, 0xfc, 0x7f, 0x1, 0x0, 0xd3, 0x20040, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp, 0x2448, 0x4, 0x9, 0x5, 0x800, 0x9, 0x1de, 0x0, 0x2, 0x0, 0x20001}, 0xffffffffffffffff, 0x5, r0, 0x13) read(r0, 0x0, 0x0) 04:15:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x6, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2629.912600][T11655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:18 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x600, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:18 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000}, 0x0, 0x20000000d, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x4, 0x0, 0x0, 0xe8, 0x0, 0x4, 0xa8808, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x4, @perf_config_ext={0x7, 0x5f}, 0x11022, 0x1, 0xffffffff, 0x6, 0xe72d, 0x3f, 0x1, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x3) read(r0, 0x0, 0x0) 04:15:18 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80002019}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x200, 0x15, &(0x7f0000000040)="6f6dd001e9576557f24a4ad1755d3356901baf78d7d7b5a402949f6c441027a006227c11524d25f9a4db9557e4fcb849827d5515fece6eb7e58d4efb7cb50de93799cfd7d79aa9e75e4b044e6b2b6fc7a423db55b73867636668227514bf852ffca6df64a20cc83f6179b83355d6575b95a27703798d456f0319335185465cf6afd5a713ee3533cbb54be6fff6f7bcafe64a1e33265ecda80dc7bbf9c89f7b30a189a4701bc5001ec1120a831e096df9952321689d329f829dc14e11c27ba55aa72db16d37145eb4521a2d2432f14880d74756d477109f13bb0e55b6f5958481ec7def625363add0f28a5aed5cc68e56c5cd495dfcebcf81c8408021ea217876baa3519739a839c42c47f047dd1d0f2639352ffeb9ee1a1eb9c39cec6492e5126a4b8a8c6aa63a0f1c72538c8ea1b66f9066e46ab6fda5147e50d4028dfc7f690f768e71e8e4ff6956c4e39c7623edf1a97133838f59d61ed50c4186c7fc520bcd894ce3d5f85c20e6bd3a9220d86ecb66f9bbaa76c38297351b5ec546133a5235932afd9df461b15ee798373c72260f7eaced5dbd45ea027b2c8fa6faa5b81e71b0ee6e4b33ed600e0ad983fa5b9b5e9f9c376cfb72b87fce9dbe69e1907ccbfccc545721c9a438aee321199b5c7413ce3ba9a61acf3fecf1c8a1496f47cb59a0dc052dfeecbfc701e5a703eb90cb6b030ebaee66be1cf44b6a107aa90e8f460d5d7c9192e80ce47dee979b51797dc6a4449dfbb45f757b274622d6da973e2e62ebf86e7bf14cf735745a5823b109f87bb84815238e521a8369683033cd94ef48dcf037a6db679f19c05e1ab0acd433914fd45cbbd862d05351014c1799255d5f79731cdaf4b1c8681fddb6e3fb53e2277d0224bb8a9d5eb485297fa3477974eee20b0ef89cbd2673ca7342c1fe5dbdd08aa828cc0cac463eace315ec495b5da94e84c4f7672c494e807afbd1696c5c424c06a6a6b29753c8307fee42808b97047e01d978c3b11af887d0144039ec116d73d0cee56638a751e234a660f85224e9764f98db4d9af538d8c797412bf7b2a3bf102c8bcb94cd8fbddf70a266c06df5a87ed6b466ddde0656ee2f83170825692ec519c4326aaaa5cc005917f6d324f456b1d40f1313c795556b55c722171576b8bf707f1b0407068b2b50eda732f5766b1a9c79d15e44a4dd57c4f6c22459bd913aed22755c2fe099e1493c28238ed7e3e70d05f49d8f184499de6a26c05f938e772d0bf5126a8b040c4249c90dbd2eb2096ccbf59abad10811b8215ab709dbd34dc10b9eb03b7747cc003f41676c345ffc910ccb76020a22495938da3b04cfddd1131ecd8502558f0642f8247539e58e2fdb9f03d37d1102c3a0c7b14cf191c029779dfb5be736574c16277b8c22a497706ec24618978fea1a71188608d1d0d6d30ddec6501622c77ec23cf94a68"}) ioctl$int_in(r0, 0x541b, 0x0) 04:15:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x7, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000120008001c00ef"], 0x28}}, 0x0) 04:15:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/357]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x13, r4, 0xf8a15000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:18 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10014}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r1, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r1, &(0x7f00000000c0), 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x7, 0x6, 0xff, 0x0, 0x20, 0x400, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffc}, 0x18312, 0x8001, 0x400, 0x1, 0x6, 0x8, 0x3, 0x0, 0x8, 0x0, 0xb5}, r1, 0x5, 0xffffffffffffffff, 0x9) read(r0, 0x0, 0x0) 04:15:18 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x700, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x44a040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x40000a) read(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000100)=""/179, 0xb3}], 0x2, 0x80, 0x0) write$vga_arbiter(r2, 0x0, 0xb) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xda) [ 2630.514772][T11703] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x8, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:18 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x900, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:18 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=':\\):${[#${!}{:#{\':)*\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000080)={@desc={0x1, 0x0, @auto="338306e458ea2579"}, 0x10, 0x0, '\x00', @d}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) 04:15:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000180008001c00ef"], 0x28}}, 0x0) 04:15:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x18, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:18 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0xb42200, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000480)="4a4f7b05940d13e05b64fc9af871e1cfd7ba99c2d388f500a10c6bee65b786c423086f14f6ad36e161127ffab1732dba9b9aa208a29d813ae59128e52bae113c8c0e2191dc5a7e5bafd7958ea91b45722ee6d2677b27d0d968cccf42bd97802822021882b7ae129291e287512b4572a8696ab06a9cda529d5603910c46c852dafff406da5753f2027c2e9a5f5074f778b0d7c365acc1deadb319a0ef28fa843ff4b5b73780e2225761b82135bedec366f15b556e2d2d970c") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYRES32, @ANYRES16], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053e00)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r3, 0x0, 0x0, 0x25dfdbff, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000018c0)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x40, "dcb7a0cde361cd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000028c0)={r4, 0x0, "ff6d35a797f5e5e95085c564d8d8d99ea11d8d962af885f2bf11bcf0ce26b7cfe7c5dd8908b3b9e15dc4d9982c0abd2b53fc5a15e7d7b56a79f94f67e2f2dc804eb9e17813bca62e80035f05fc323eadeab25a2390323b6be83f7cb583fef9f46577ae0e30655433bfd6651ca20ecb0c79191f429c76c9e2d16c6f40e6c58b6ea64147f09da50d4fa9fc93264feab8291f6f6f1efe14b6e7fd853d2cce882837c1ec0fa202830e53a67c3aab6d9b9a21a9537bb6de0ad6c98ea9f4e0c039dfceb22de929d62ba7a481d02c05fb0b3a320cb7b7274a32542d78a645c2443b6cb29e32a748c1595b0f14eaa3b1fc89d04300d4aebb7fd3d920d2bc0f30448307e0", "398d8841d7c8ca8d8395159736aa1b38dc1da84be17ac8aa5a7caee23128b48a0530f612c3a3ff7231d7adeadb475a6afedba79a42dfde3b7f8c043fcfef45fceeb64a1c18f222e8a2992770559e6900295f1827a3092ee30db31b98451596f3a3169a1a037b9a9eefc78f250dda358a3c8394917995c04f8eb70fa3e3ed742f99ec241ce10737e85977938e5d310a288d7e9d551df2f8da495d9d10442d815d7df23ac2ab7342e67b2f0720e6777617b1c0d2f6a6b502d2bad490680cdbc31a683b6693e0a0cd65ec83b6c207d643aafd893f00c64dac9fb84e86ee2d0542b1bf1b6cf4c70863572d4e020dce2375e650f3228855fb5a0af620f72aefce1f2a0c14ffefe1fb81a0bd261b733250c2df4f6058941d8e699770e46276531d5de70d118486f478a09c345f422335b7ae029f5d71c4b6da5cb7eb498aeadc374e5d81ebfd9b9de36fb4c49e4d5f3731d6cfa5f9c807503eb2e191b5b2f16fc3d310971e45027829cf92bbe68cb93962a32c1d9c9b8cda14388b6d167e5e0cd2b7be93ef3c76ee3e6e587c99743bf6e0488a1770a18e95db579ecb4c5414dc1713833c4924cbd62052fdd67c9b4bfbf787a4edaf2ea5aaeaeff76a7928fc865e258548171406b67d1b1f75c89f9de226fb05b6df0449644c0f0e4cb10f2469491d3447a2968faac2e1d2efa207b00d9d7560b0d3d253f24c469026b6773aceba3217e8d301762fd236057891bb18d44349d50816ebc97d8aef6160f605e9266039ecb67a07fd16eebb6e937b1f94830bd585313f65b2ff9bbd63e070ccf4c2685ef7c4f8b880d9a07d0db37419ceebb0e609dc54c51d6e59f39ff848a52d39a87a105c2e3b9fd01bcc3576a64de89c8afcaf2d3f69277c40d32a0e6ac8bde1edeca85d13ae5e30da8769621a015aa6673db69a3a8a7f55cc7aede580d8442b3cdc3641618dba80b8c3f937f2bca9b245173ce35571c8d404035fb1f114e06091ea2bba87ca31214588dfbefa9f36d7bbe96108dda98e9b76cdaad6846b838a565594f2dbfbe6519c356985df3f6d567472abb2e4f8b381a29c2a2f8db34cdd8efbf253ea967dc73433c1bf2dd65db145d2e4d8bbcaa82c32a5f0da09fac7f4975db2106fa9cb694bf0dbe517b90dc0690a3675f57bcd4ac28e73bd1a6a4d9ac5bd95a19e342dba63f3ebb1e37e9a17374eaeeae6810e7c33ab742eaa9e099d0adaf21ddc44a618effab0c614bbd77efb88ca70b5c2592e39b33c1ad91ca006f97209c1b2c65da01ddd078a518dfe758ff08c06cfd865398c9172b2ed05dd91f5c5bea297d62762c4813e8c32df0f76010b82300969def9339954afeae42c6d8556af5a2858eaf1a497bf453dab4d4304be07c75614a54659d0f5f63c59ac098e7a7c51455397cd0acf49434bc06263d3e16c05946a90c1a83b01b5d9f31b8469f7aff4d6b0cfd4d49f73a7cad8ae436533e8a281904168b72b9e3ae82a5cbcd7cb1afcedc1812647511ab97aa6dceeef9d149115b80e17785a3c8df53c2357de9e52d90b85258f2b957e15c5ca77ea0f266d6974f1267900f319a1281d4d554a4f3682ec5cb1e1b2392305eac3724ce7dfe30808a5c23108515ba7ccfee138b7e73e4477b2d848e9a846b8396d9facdc7fa4492764c6f85d80be7856455066d386b485be4fb105b69a44e6ccbcf08e77fea11267b5448156647a86326018b8f11268b06ca939f9c56810fafcd280b6693584eec34fd52ac4cea62a0efb8d3b30ac1c1b76b5447fcec33310f797ff13464515b7dcc4a96447f7b5c91c90eb9e3f0922cd934eea4884a173f37283a5619ca5da04669f85d4d8335065bbab38402e91ed706db3b287f096ea98da1e0118a538d3f7a57b5df8f3f1289f25fe3133438490f08cfb09aa4de1df1ccc629297ca895037d2bf07c82c56c40bc811a806e5027958fff1b95aadc1b3467886ce93272e27f24c9589e386a3142cffb2b70aaa99f052b2d30e0d21e4377261dabe4b42ee5c34c045fd9bd65d6560228608646a7120427d541f2aeb4832a1f7f15d87b482719a06cdcce5b02ac8ef85d559fb696a1c7e570ece337b062b8e420ade1441bb821e72c5d773ac0283e9179cd9792872f636b520eff208cc58f8b80c711c2bbdb2ebf4dbeed11141762016d428f5d804e7ac8d03276ee68584e7a82c06edaac13a2c3771481ee2d8505dd89ef12bb74bff035d5090296b97798e1109ef3dfe3659448512f90b57e68c27f186279093218a184a3d4967c73c34745f87610414af8a255a1dbcb1e54e97b910e8e7fb8f797e27e7a193db68a0fd8fe377540e39cea5fbe9415970864bfc9c71d542a55e422b15b3cdbbd035a15d8fd2dba0a7a8bf2a050ac0eb86675e712cae84319ce995c768bae5d4283055722a2b9a71178bd7da9534a3ce201d04ea5bbe4446a7d7eb055df7b7af7f1fd430b3b2f82240da4c722423193fd784d6aef78d244296fb8000fad04b0dc11bf2bbbc57b749b5f9cdbb1e9b7b194d73c645af3d087244a3e042713ba6e1a56b552742dd0762a0f37a174f62d1857dd2600cb648c1e5f7ff1372a6d5706b0d86f3d34c3058555a603b3ac253327b54f812c2888a9e451fea1b51cff9ca91c8cf8bf783bef19a6ed5a8d966dcf3a2905e7c0651044b25a10e377d1e74456641535842093db54983a1697ee4c76d756b0fb906b93b1cb7839f273f12ae9bc84a0770e3d7bb72ede8de3139d09011c5aec25d40828d040fe32b39afb601146b3968477b3d8f411bfc253acc9a27c1ae017ff5603b3cd3a1561a0430da86edfe7ce2d14b62e28dd76ed6ffdd51f2809b3523330030656a03cdd9cb9e25f8322761bbbb480fd14b6f848458b5c03fcde6e41e8053de435f1cb3271a0f3972bba50596a6673ca09b9027c7157a483f078b92cf3445ad183602cc0a0ff96e5e31050084fdee4ec026d526b38231e46cade3170f09dcebe909d27ecd5772efe343258321510a7a94fcbb70dc9c0646abe89ba20945ac0d58e6e67373bd54666a03618816e364af7d0b39d0634863b48fbc63481aa4b61aa82ee101cea16ddb355797e103884817c22a59b6b9f96bc524a8a720319397d45de302800a6949840dd9788debf6d2a009ef082393b65e09d4bec55187ff018b25763daa75a462b43bbb9c16a27d8444b390e1db25bf00191ce05e84c7df6ebc37253335b00114911fae50d0d780c3d30c0511ac8c04d1a8e5e3b88fc02ce8f79303e8591a4cc06fa614f6163991ab7e78b477a78b01af44dd41dbc30a80022681e7436713cc737200ee86aa6600e7f7a63b76dd187d341c879e088ad632f57c7202bdd1a7b37c0130796ffe0acac633a233bfcb4b89750e6bfd9198496601488207415f501e0e41ec8c8d06f831888914bb87d9ed8a0cb738ef8134e82399ac70620339e3d5ee3925fbc9ea3beef1e672fd89413d0864c00db0ac8ff4c510d2b5084a43d10bc9658fb67076ab281755c6f851d828e3d02678af6ad70af247d6ec2f91175b11d4d24f3aff19aaca093e406ff9de14f3882921b127accfa836c0606a13810265d2aeb5e52b65f5abb6292f240d1267e9d2a5a3e55c132e180250d71be83de53cbad2bc511c21d63b6a7738afff0e94e7e6e8305416760b9acde7521a0b92abbbdc3531dbbdbd9556e3e4b458561966f11e66f29c24a9de66304c61a90850a8b6a22c4eafffc4461f42c6c7e287412a5d73bbcf165e8d7f5ea90993bee6e6e55bc2e8c91103283fb1a2a2e3122f0874cb674d49771e5d3a3ddea1bf178791e9e7f96be83ef00532d77159d34689b6bb14ba5ae70913d9f418d9daef457b5699aff847043234cde1ff3fa5cf707827e0d851744d2a597abc57366f3cac6bc4957d4a3b2ada3781ba6ea1c5e22600f45fbfc5648eb2821abd60e4b26d2170c87f82cebe81b9922b3417bff9ebba21cd7b6e2af6575c055cf88c80140c31a5187bb06ee07f1b73480900b90c40e03e7cf343468e9182a3a421d7c690ed755a75b2f79c22a4cd6ab8f390de807834f53051acd5f8169060859c03131a0ae78e061b7a833d14436dfb2aa1393c5173559554795f8810073ebff12e17d5cab03ca18eebcc19d0c62d971f2bdd21bd0b6571e8959fa02aa5d50da841d8248a277942d5e73d683bcf22855d223585dd36f59f0f1d038109f1c8c6382753e45b901830693816ead456081ea4ba4c7b0eaf10c7e00fbe644595cb7d34e347c2ad10d0c946ef193d01da3052ab44e14b2bc486594fa235832bab0e20a4531a1227e55fe3ca4ef8eb5f589cbe08ae4657b0f663add1e343dc6e2d4886f145ea740135fef3d844d3b9adc8d3b18510e2460c5e0acefb4cd7e68fe9f27d3a51d7a53cd1f7998dc71595c9919c4d6e2b1607ffe7546f683b20bed3cb793a6029503eeb8cb5f896235a8add41f55531532d423f17faf5f0ed20262370569b132cf211573ab03ad10f4c1cd92c2914fb5ba55085c9bed08875d3fd6de63c3831ec132f3cc89d112dc4cbd17be8636a638c268d7ce040e033f34d30045f7900eb8d6e972fe5879d56b14a523008b50ee67aee1bc7e3d2428ddcf3e60133e4887c4dc4df3af495f622a3f7887548bd0b2fd7852bd4dc184495ae3c62b520376b8f8ae6a163b2556f40490d1ec21bb141f715aced59b09b1af885a9e0f4723291d7e289369c2c4dfd5dc92b470ea3fb2a8531ebb9e57a5cdfcb29b820e406428f09bc7f1ff277229f4b468701c0c76aacebdb16b9cb3cc65658532ba3484cab59ad53dd832970afd4f137f9a17765f7ae511f233cf90c593167c11ab2e6e39eeee2b1673a74e43075a65ece9f4196b9609ccc3933f196b7a37e189edd9f7cd14aecc1ec92c5e03e71c7249777cbd89e30c9106d8c6332f9efbd02bce161db6d006e76a630740be65c5bb6316174725ba3a225cac00a847bdb17b5395a5a6ec8a63dfe50b8cb0384602d5af5c4ad2ecb03b3596f81eba0667e8bc143212d4a55664c08fb0f524e1eed2cd3167832d8a5948dc50fc3d75852648d44ca160f8ae2e9694afa087e71e104520e707e36fd90d64b235d97e6adf32e0c1b2e70ddda202f0dcdf398c9b544a3cee567b9fb1458eed4ea07aae378d1724281cab2adcfe80eff06ee3e9f2a1f91a5513e8afce40ab308f4ab8d7a8c1e80b7351368cfc0ece8f43c942571f70031753b7ac77bb99423fec4f873987eb22bc27e455e883313f3b274727505e830446a93ad676e3bca3f7503c8eb791a4fa7ade8e26b434512fe5a1a4f5918192a9013188c9a2257319e539bb9e5486f01d74a7bdc55d2cb0d6fd0953622fbbabf4dea64d113878383c302e24ed5828ad40dd5015763aae967fdf0c788ab4a88b193425693bf0990b5b9f2739577ef932f51e17904"}) read(r0, 0x0, 0x0) 04:15:18 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xa00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2631.078807][T11773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x24a100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:19 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:19 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xb00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad5e107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) syz_open_pts(r0, 0x204901) pwrite64(r0, &(0x7f0000000080)="171a3f11ec01c02f62cdb67f5dcdad48c7eb822715f4bb26afc10778da39e969144b5054d05e34007c30f8cb6b13a4bc0828f4ef7a421919c01718126d5e3017fdb0a8f257b8e4b1e4127ca4727aa23c13c3209106c71e8ace9b232d2b685cd0839ac109b900fcdaa313522cc0a6d55638720a9f6f75302c5e9f4919eec0bf9258221a87ae3b344dc3e1d0cf641360e979a3a82399fe13477794c89045f72f382ed17b74c2872ef3ff331bc2a7bb234f4b9edc699c4d69d6488771", 0xbb, 0x3) 04:15:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000210008001c00ef"], 0x28}}, 0x0) 04:15:19 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xc00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) ioctl$int_in(r0, 0x541b, 0x0) [ 2631.991074][T11821] sp0: Synchronizing with TNC 04:15:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad440a7d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2632.084040][T11836] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:20 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xd00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:15:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x600840, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 04:15:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44297d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:20 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xe00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:20 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x1100, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000250008001c00ef"], 0x28}}, 0x0) [ 2633.101275][T11821] sp0: Synchronizing with TNC 04:15:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f1cd50f20d86635200000000f22d8ba4300b004eec4c215cf49f7ba6100b000ee0fc73d6e0f697f880f01c966b9800000c00f326635001000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000840)=0x7) read(r6, 0x0, 0x0) 04:15:21 executing program 2: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = inotify_init1(0x180800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x800}, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) write$eventfd(r2, &(0x7f0000000100)=0x6, 0x3) 04:15:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000000)=""/40, 0x28}) [ 2633.329964][T11902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x210000, 0x44, 0x18}, 0x18) preadv(r4, &(0x7f0000000740)=[{&(0x7f0000000440)=""/199, 0xc7}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000540)=""/232, 0xe8}, {&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000640)=""/247, 0xf7}, {&(0x7f0000000880)=""/181, 0xb5}], 0x6, 0x3, 0x8) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:21 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x1200, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:21 executing program 2: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) vmsplice(r2, &(0x7f00000016c0)=[{&(0x7f0000000440)="bf12ff05c78c68dbdf2eccff186d32e3f0af02932b15249caa901a224ba968a3a62db58213ef0eaa8da814c29d80699a4e010f0e3139a3e3f366dd2fdd7a4f10d03bcb8b9c053cf1bde2d8fb85785b196a2f05315c811926eadd003afce817004e916319aa5b19d1f50ecaf9927313312e25a1a067dc632aa5ed93af80c36aab9cfa008bfb1a182294a8c0fcd062af30a0f02b7b612d718120ee1d413ceba1b63d580b82abc9bd1f1009130dc14ac77ac38c6fb9448750828a50290805974b91372e1313b1db6a1fa62a3c646046a0f85dda1480f9e2d4f4ac96e51bee786f812e1f4358dbaed5f118ac77542985f625f03e711ece57a892068b97769e1eae9f7323142faaf34e3062100a87fa40d1014131dcd29a7484e0b116c2064d04e77beeafe332f1f584de7e4592165c42f8df9229592df09a6c75728fc9a17c458b16bcabad9aa58cf7cf44f704950391c250ac1cb8ee2e072c019650c22451d99f10a8094eae08a56ca9a7b47a2a53003b19adac24963d0a38ca1e1c5ee629ba08186de7fa2e65d85bbb6aed2b4ae0ed510deb735423d6d88a8e281dae155cc9185870803b8233f3b84a2b3271e207da09e3a17c8db45b0974b8fcb860b39ac093ee034e356c8ff5e1d0417e5d2fde4379151aa15a05f5ef09edab1864df22af64255ef56a71fa31bf64ad1d4df72aaf3a0079c6b20344a58123b394a5c025a30c85e8cdd056f9fbb62019a24b9ef9127c1114dfd41de9bfaa6fecefa7185bcbf38ae3a9b77fd1529d1f29b87543250f0d0160cd84ff3e2dfa3a5cfdc903f4b2045cd459cb83e1960c3ad30cc5ef152ac395a94bc8a1b2f85f27b81e493843a3a98162ab21807a97e20b2f634fda9284bd8fc0aa9d7ac42d41173ac2d6c5d3bba3e247622e38854cb5c57232defb679355561a7cf62b6709bc4e21471d09c530fe2248b7fff12813c948700119338db8e3838875b298034c1aa3272c6d6eca1fdb58750495380f74db6ac7c6b1f227aef2c113a4ee9c48f31f86bdd42dddf348ee150f1b2c561f0d129e966c153541d2e004168970cb9e6bb3e053cb5e89e2cc65785884495ecc01c5912dc6a1660bed1ecf11578714dd4a7d407043aa503545a4b44027f285f953de509a2854085ffbc35065f829b162a54649b60ed463bc95913b20a4255fae141f12e7d452f289ead8f49a457899db8a2913c66b83640dc4c936b8bd7a73950129c137c3a6447915a4ebb33e7dbcf5ff779422f1699ddf7a00ac3fa3dd8e70480cc05dcdd93207cc9b360ba08f1ed2f2c127543cd45b41f2aa1101c7179bb85fd8014626dd219a8880ab3e01a52ef95514609933266b0d2cc98b8dd723ba3d70f6c258a157c16e05398804999ad342483ffa8625addbad2fc65fa90dd35474a3ae8974e81f0ecb4556da89643e032ea99b3bbc458172fe5a2b5085510ba3bf57b5df13c4ad6664ebb006f4e638a56841bac24a8d7a3c269edb221e47c41709be1abebece738894af5abf559b2de87502418a69fe0877b8c3212246cf6923e22209f4660305ff12f7960a02d3a76a052f38d3a68c947796966fc0c26a9b719491aa42b511097c768ad6de158cdb64323f7015b1dfdb01106da088946bbe4e0e921ea14c97358faced7b6079c3a31bbc6a8369bd26d0cee50b28708fd62471b4df2c95331a2be9850487535dca68c994178691208f5f21c44309e356608220c5dc6044c3e90eb8f0cbbc89362a51e7e87f8730842e672a7d12e780ea32d1201ff70db22d6521146e0385e0dc9f393b5d31f2d0d092f1e43eca679f9189566717f8f10c3cd5780e2ae2ddb3c537ea0ff0dafbdd0b803277863f44250a891e481a43ab8188fb80a2ea1960efc60de30c0b2845d793ecac66d183c56ada82f14cf587a0d8f67e334a4998c837abb69b088f95035dbfc58de8cb776fee8f4c31736ccbc1659948f3a065b56681184a7f79bc12d11a865f613fc11b3e16060812d4b7118f0a3e05e83afdd3be0580bd1c21f455dcd5af21fbf1253e299c059f235230db7d6a3d0f195ab9bd00c3b60770fffbddf2f300b67e39ad4f3a4011d83dfdcabdd9be55c6d4d836692fbd21d41d771f3d7083352d86ed32f077fb2d13b9c130f43fe4fd5d616ff61848f3207a51a412e11f62ee01c06206191486a8f33af19a363239f6aeb48b6dbf75a6a036b84fbc2b598a3f6240863bf36d6b8ae9f2287fe69c537f6242a17dbfc748bea55d6190593e31a736d72ed1b17809fc9a6158b0bab2bac0b2fa77ab275d4fcf198520f591c25c1d77f032a574e94d89b75a5b60457416216c2bf2d47b7e63d5c8f299b5268d0bf314841a3e41d784c8dc628837d6d090e8f9e8f5ef1cda94b233f087d7f89bf808467ca0fe1ff504d5eae1ff44fe4942d9b5200de9bb492c70ac0a288268ae24f7d287b0f1297dc32d51790591a520a8040a33f5c3832d50cded3c703c3ad28b9e30c8e446d7f2c428e0232c0a3edebd1a6abd32dbae50f1bed02f762cb35dfc0bce2b477b1f89d8c945ec06833f76527d19ea46678e6c725011bdce0921c852c855cf79cf77a2cc0723567d2b1d6f1d734e1b3051f77da495dcd1dba707162082e68dbfb3653fb27a90c57d589e0b6b97c84a4631579254a836d5bf89a38a834cb197394213c6eed925809c18e79dff3295861b148227af8574c64a355b22809754e4b13118a189edf3100cdd60a8160774b66f339e309e92ace86db17cad647c9460b979b487b416a37fe60f77d092773c91c639c656a1bb71f27195475b0907679dec8558aad878a12076f443cd486dea72ed6557aa950dacca351763c0a708664af510029a3359dfc1f381cc451091866bc5b804dc728245021881e6138dde155ce371044b5590e2225f51a91e9b0c2529e4047be23fdf3945e8e476327609fc539895a2ce7e4a8e0e878be3e01d189d2e05e3ff34c4a1249a75ba9ba0a54af93c4e21c9f2aab74f9d01cfe6eb147ee45584d8fb58602dcc34d85e7701fa6c572b515f46dd3b48e22870f6bcdc8131013d04f8b7ba672491743dc87272dd62731cc10e82eeb298789c4630d1afa1e3d9f56271f9605f2e4a54a1661b924f4cdea28721aca72d38f304982763366e16760c0ce1d60456cd9cc47577d1d4ee0a686f363a2214e05915cc52b6095d7d753359726804bb7fa16a3ad59d824fc15cf104b12e3cdc73717035020ce8f3a8a0f05c3912ea974d66496799ec1dc54d570e2669e4ae08b25c63444616cb28ed43fe23459fba31bb029a0ba4c800cd156d94d51a0d813f0f91593ed68d041e37813df1171cc2f29b6b86fe4bc25e6e7e4ee08174dcd5c35da5c451a4b49959bb10082c17fd71bab17be7c5cab52de3f7e2aa2bd0a361d422a619d2b817d4ca7e14579d93e0cbb82e4c05b03192be0ea5d7007a0d7b9a83c28a7a0ea05b388fe52b7da46db88c26848e6a53434d47f231887198a9c7b1abdbf0f4c8ad3f728629179724d4dfb4004f630eb38e3cb2e68320aeaf4e20a8c4dd7b4e39dd5c14d10684908383b962d19a541f5f01aed98af4d15ae58a8a098da973b2771836459857351361384f5eda6e1f5adde67fba4c6f3d01aad5ee999faef0e62f7710bdaf3d8ae8d460303b4fc3234fd4d98d72d43054e0eaa99e4a93a95d2311ffe896493bffe0813a72b8174cbc5c8f563a4eab269dcb33021ab7f64c7b2d7a8018076fff05baa63a79b94745a2a7ddd28ac72737d16deb9d1c48c74a949d471773d3c8f01c0b8e2f4c85a1b45ceb01b62e4a4bd47b67ef3335af4a03bc5b8c3c1472dc274205065d0cb05f25e725f0c93cfcddd9df67ccc536ab36ded32c6c232a395b7116def570a52011d9a724cc2625406cf38143e9831bbdef48328c7ea94a183317845db2a806db10e86ef08c024fcef23379a0529206a7146a12f06590d35d7b6ecdc7bc5684eb68bbf3c853dd33c895e535d89b83e4f78c126224f30549b52863e64a0d8cabf2f06d4ab45ba749e5abb9a5f91e0e82441ba9d9efa28be3ebef4a64ad5252ad5aca341497f8ae813857a62d0491b0774e2b88bdf25e9b3e2df74c17f90445edb1045d95e3c6679ddd55c60d2c238ae8826ca4a9e7edf39eb3b56a36f5b38a584d04cae59f420f1841e83584f2269cb18b95320d9bc28fbb4c81cc116c7e0bf6284bb589bba74f9b83f12a08c47ae332cf0d04e938c9a46295b7eee20c7fc936f05db1c599f621510e303e1b41ae99d27943b8f27adde4fbf0bf804a1fd6ca4fd4eb3b4ee3be106859bd0a18ff6b2e438a9d9a637d90e73adeb41eb01d0d0b1e2c2ba2d46634b3d7c58f03e06671830730c759b0bc75924fbaf2ad7d5aac7a37e547f02015b32fb73039481196992d346fd06cbc8491b7bc1aeb2f4a297dd77154de6fc939f150646ee0c0a44938dd5b3a033de68cb02ff41a8f8db98e3de00f52bc4be39ad8dd558a9d344dc1cff3df8c5ff543c55ad6254c1bdfaee18c54c538468ff47dc07b6573e4094a219e51d5ebf761edf69e2ba6617ce816062d9855c8d8528f9df1fcdd66731f98446e98c2ec74c6e2043bbf570a82f6e4aefef39d7a15b0abc60b546c8acd885bceaa9b12fe3bf24f0db16af519fe4d4aaa71fa1e732d9fa3f4300b2f47c43ae73a520b7999d7a896da1fd383448000101e5c78dfa2af85c05447cce318b894867de244b6550bffcf408a5eec3336a5e1d5d616a419096f7e7ce29bd3bbae73f066dec837262e797c9fbffe47eb48bea6c43e9f0944583f5c4886e186ae4d65cf9cbc837e85bff1602fc9c4aedfdcae8860a0bcc8c4f6f7053a69e4f789ffc565541221d89b641e70d6a022937eee847f5b4d7ae6cffaaaa99e6da3bbd006c1d8cdf00f98e1e11f7f9609a46655be48b79d744bab9f200bf9e6a52064fe07a9eda7b6a4e681519544ed382f2ad4b38a199d8a5c49c74a0aaaa86bd89dacd08f230839e775091fbe9799baaa0821f4037d0e5902e917c92191921dc9acdd4f833f70472386b4a63a3a6683eb58b013d6a766454934c44f61633e2abb56746e88c48b018f48eda699bd8af9a9629b079aa0054619351407d198c562db6c1c7152e7906fa88fe7d1fbe95b61de8b933bf992c6302e9c22627c5c3aaf275705f660bd11f38229a6dfbcbced30c1bf3bcdfe82dda7dab0a928935894e2a18a3ee2bc14f9e4a7ec901ea6b37bccb99fea377c2012ce49061f8b853424055752cdc6ff1a188982eab63bb62e3b5629bda70050ea56a461637750aa5870e66d1247166391ef7bd086afdc0798a9159a3af38bc0382a88c5f6a3cd34301ccb8ebac709014ce89069e8a9bc8dd0047f9025b88c7f71af5cff1fbc99133c5815201dec2b3f251c602eeee078b61730bec32a29c6658a6d099ceb5e0635d82c626152cccfac1b16fe0835a88b31659ffd81c5d86b5337c37f9e095d9d5260c9de66332f2463684aa15918710656de493057f56b6abbfc598b8d1cbc8775f01967902550cd2333e5d2aac873cbf9577c0d336bd705067e1a89d224d92b9f1103b914da77cf537b65225e30bba9f7d4e2f2ced4c1e4c492eb1089c1f6ff9c239616a0754d5d27e3feda066f35980725f3224d439a8b6dc359b792c643f597feb51cddd80b0cd0eda7d923e72368b1d92235954ceff59ec331ac44947da7e241028e0d243ab9f1154a4c60605bc13d0bd03e5f0da84b885c99637638e253662c3da73b612c7a654d62bef5e001db18a945fc7c75dc34e2dc99680ccd0eec729dbd5022c132d3b30d4011f01d3df34b", 0x1000}, {&(0x7f00000000c0)="8c350556e949a67248cf80b335dad1779b2d96688e5b70aaf5a7291b35eb1a73e6882833a271c14d8b70e19298e9fb13dc3544efaa2c437c1142c2f7c2db7304c04139267489792e076f17d42f37813763a8da60ca927fa9d1bfca", 0x5b}, {0x0}, {&(0x7f0000000180)="d2b1f542d51a7a5239fa497eb7dbe139a6ffb1852f77dc18a5098fae948189cd10b6c145bbc3bfd32f", 0x29}, {&(0x7f00000001c0)="a8d999d4b2245a5d0ebb2df75bb7d904e494537fece1f5621128912cd3a866a0e51b4e2d749882a2836665e2627d64bbf2c4226c31ab348990b20ec38b3fc6d25769eebca915841cb2578b164df20bde95060893ea722367ef9f16543f07a2d1d90f5af18c0e833a5a629d53ba15da3eb770cab1403c578e003b91d3b36758bed2f03b6be998a9c8a7bf3d05fbaa791735df686f49f7cfee", 0x98}, {&(0x7f0000000280)="8c11e5428b888164affa493ace3402fd3c132d988e111eb32f5d1cd2b20870e14bd4447bbafb1b97c8798e6b8bed8eb3cb55010f25df8fb05cf808e2015f1699f201d479d6c1bff5eaf4cb087250088551583f79630889", 0x57}, {&(0x7f0000001780)="4511b53f435254e7f885f4d0f2b24576088ba3388a9780b7f33ef4a8319b8fd34f48f174ae317a55829bd8dfea048818f407e9845e0c591982236b2bb8406cc05878e291220c9738bf603f70ef326a0b9415ab45d5e28556be25fefeb82a03f87e9cfe6c484d340fed886333c1d4c6c1c23a15a0c86e00531f66b86859b13e6f6a", 0x81}, {&(0x7f0000001840)="d03f07562af5676455287df4a64eacbf9fc7633c3550483d45f23bc0e295c4cacd1f633cfcad51cb8c59e59c8a7cb16d079644f127debd4a585b356619ca816fd9afb7ba2925fda563941ae04aca0a5ce3fa2ee8fdd051e46230240b46cf3093a5a288093906c6dc4a9308ed25eff8097e76b63d08868c795a1277669ecac4f8baff2d53a1f1d17254bae356061f57d219755ef204c82e0dbe240289a9b4b060b223d2f80dda49ca2c4e6f1b625bf33466575247732865e9d1b8c5c2629875dd948348408848", 0xc6}, {&(0x7f0000001540)="bb46cd6516e1e2c04571b0065613d6390e36dc03feb1a42601bf239c39b18891d491c7b09b78e47a7ee1ff8d1ee3bbfc962841197ef82daac1c3abd21870b190bee96442d7b7d67ea943ebeb7d7553464b8a8f1c387b806806684957837dbcd6c894be274778264732da55001f1a8377c0e2754f99403dadce689c5b159a675fdd", 0x81}, {&(0x7f0000001600)="a5e0ce62e58d4cc031b9e71887fc0a80601e496485cc08f858c2ddf3e66b7e6de423eaa97fe1407903b70618a2220929b6c2ac70d735892d44f2751104da1f26dcd0c0a33417633209611a6a24a9222b5dab68b75b01e67469782957f8f2378ca6f0c48d4ab1e317c00aa7e7ff00778c44a6c879e2124d630af0df773d43b3511663cadea3a827d038a49b3664bda5e3fe08e3b73a1c326ffb4007a1418086e489500ae49f64c8ad9cf416cea289d00b02ef60ddff73b1f13f635ac4883a", 0xfffffd27}], 0xa, 0x8) 04:15:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x30401, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) ioctl$int_in(r0, 0x541b, 0x0) 04:15:21 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x1800, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00002f0008001c00ef"], 0x28}}, 0x0) 04:15:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) creat(&(0x7f0000000040)='./file0\x00', 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2633.882698][T11933] sp0: Synchronizing with TNC 04:15:21 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) write(r3, &(0x7f0000000000)="c612e5c5037cfe7d8ba439064ed162ba4e75f52c91eef761faf9be27d3bbcc931e48d15f982beeb14961c9da58ef06a9e8e894fc7e113d1b49c3cf4d8a12916e9400b24c510609d13f1356884071d4efc26e40440b353219207afb9530a2d2802b442b1274236b337fdd8fca3c48c76e0a6c9d7faa20ae7e0730eb9fe9bf22222f46dd55d69cc76355abd739cdebd4873b22e9abe1a5f5c28c06e99c689b67c034213d1f38888ea48316448258e34ed3fc2726ea4f3b91925fb4dd26abccef15fd8e030978cd7daece98af", 0xcb) read(r0, 0x0, 0x0) close(r0) 04:15:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2634.007515][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:22 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x16) read(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) 04:15:22 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x2500, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) r1 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/223, 0xdf}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2, &(0x7f0000000280)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x1, 0x32002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)={0x558, 0x30, 0x1, 0x70bd2a, 0x25dfdbff, {0x14}, [@nested={0x14, 0x87, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @fd=r1}, @typed={0x5, 0x3c, 0x0, 0x0, @str='\x00'}]}, @nested={0x93, 0x19, 0x0, 0x1, [@generic="3261fc019cb81a4915dccc0c1be75fdffd39cdfc9bcc2484e85432b6b70aebaf049d00f662ee2b740f11707267a4c63d367a6458e59aaf07d7a0c56173d23097a7a1b5f2b6b5116f30051536a8237d385c6553240294fa02791204443c8ae05a7576857689f949a4a067d9cc5dc418a12f45d505edeaf89390712b425fb0b66789bc1e5dd9c820", @typed={0x8, 0x61, 0x0, 0x0, @pid=r2}]}, @nested={0x360, 0x57, 0x0, 0x1, [@generic="fec2e538d2183f7c966bc3fbcc7850f81de0ea37db51a316f4619bf595115427fdf4de9003f58c8dcd3eccf7903e0095545795c56c8c09d1fb5c8833a35bf0a330c50e75ecfd56c82e4f4c140f5a40102475a708b396c4e3bced4f7bd4dbb15a7be25e7f1bdc043739eea56f07ae8176631cfe14ad69cab5a981b7b8fc1387429f6c4b9e66eecd66645887bc3f44250e0193", @generic="1f89bcb46666be0e1f0a9bf7744b9445fb12f9c60d445ce2b2b506e9726f6c07a6e9d5fe03b0de421fd2440937be156bbce9b4193b29e022a0bda35da97aa3825166551fcede827c2f6821ecd10efd576f902b2d1ceaa361a9e12ef293285693d4736f2eab29db99b1624310", @generic="8708c63101b4543574a9a5c99f4bc84135279066e40ad8e6a6e7dae221746d6b619ff4cff51ca6b7711a2f8f2c55a8cc65cf6f7afa35720e117883497ab65f2453d87a14d7501db9d2ebed4bd91e817a96fb5625abe73f32c5380708dcf73de19ce6a1374dc4d4ab616e70d33fb297d583a1064a10b9a484ebfeb8cccb2377485525727f7c46093eea5d0f88de588795b443bbd9814bb767ba791121a9cdb8c10bc1523f74bf5215c3ab2001fde5a0bfa4566b84616bd382925c170deb83217743a86c4a49d1344785e3d5c4fabe492e4670d11f5c3cb9623d87f4e2a6f2a37c1d9455aa92aaaf38f8f2b5dfabe61ab29ebe495c89f1348bd2a77ee71cdc8b", @generic="00b6cedf61", @generic="d0c01dd8c04c547bfe0bce17afa3e0524d1095ad952a05260f5b45f016288c11af1d388f17d0fd94b85df28157dbc1af17fccd181399ab584a52135b42fc3996c4f4ba5a597e8c7690024cc24e7018667eec0dbe57", @typed={0x8, 0x8, 0x0, 0x0, @fd=r3}, @generic="9f11ff3e16885ea05c8234f053a1f02e04aaab0b5c07dd7f47de36a657cf00e65c0240337b180f71917850ff6159924ee5876fc8048fa24ea391fd5631d3c5013290a8a947226c205073ee50e96ad6798d9afe1d342b20c3f59152852512817b58b8d12c2efabb6cb6e138673dd3248f0053364015f514586e5de867877b97c780dac2c02d3460fa7ecb4bc21821c0e9232016fdea6a6db3a834c74ffbe194fbe1ce4544ac8df14549185d21cfd1d84d28c8808f07b5aaa35f8facae853ff561afc8a5d9ce16d15bdc9e642999182d19b0e9243afe83e8326d28b215c796ef0fa7c16688f5aa5b7c1f714fec02", @typed={0x8, 0x78, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x46, 0x0, 0x0, @u32=0x4}]}, @typed={0x8d, 0x19, 0x0, 0x0, @binary="9adc2343dc5e615ca828a3ca3a212032a15eefebcb614d1c95aeb5255d2615a6720d1a6d38a712cb0e1eeb7baece7e360319972d8fd9c5430bc7aace91d3aaf59d45ab6fcdad8809fd45196e598cb1748595b4654a90d919fff8891035bbd583d5ee76ad34a67d8623aeff378fe1c772a4d6380f4d533c508454e5915f2dea3c284432dfa561db6f29"}, @typed={0xc, 0x38, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x84, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="083c4c1c454733dba30202c411f5ee6c7ca5b0fadfd97d25ee43682fc3fa4e0bdf3ab169cc9e01ba0d74fc5d578d3c738570aa4f4cbe7e61eff10086e10c495ca479d8f097f01242c64c574fb61a0134e4817544359e362af5dbdd03d0f4566d268b2fbb658374249719a2c29a3199f6b28f855f4cb0048c872d0a4e400cb24af2a5b32f6ae1a42c4d7f27d91c7ca0f274a46ffa5808"]}, 0x558}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$int_in(r6, 0x541b, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xf142458fe0cbd346, 0x0) dup2(r6, r7) 04:15:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000280)={{0x0, 0x101, 0xcb, 0x3ff, 0x1, 0x7, 0x10001, 0x75, 0x7, 0x9, 0x7ff, 0x9, 0x0, 0x0, 0x7e7f}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000880)={{r3, 0xffffffff, 0x0, 0xc5, 0x3, 0x5, 0x6, 0x3ff, 0x3, 0x80000000, 0x61, 0x9, 0x200, 0x6, 0x1}}) r4 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r6, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r6, 0x1) sendfile(r5, r4, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r5, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:22 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x75a5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xfa, 0x9b, 0x40, 0x7f, 0x0, 0x6, 0x2040, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x20, 0xf1b, 0x9, 0x4, 0xca, 0x3, 0x2, 0x0, 0x2, 0x0, 0x7fff}, r1, 0xe, 0xffffffffffffffff, 0x9) read(r0, 0x0, 0x0) 04:15:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00003a0008001c00ef"], 0x28}}, 0x0) [ 2634.880768][T12025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:22 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x5c00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:22 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 04:15:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x1, 0x7fff, 0x2, 0x1ff, 0x18, "3a634235156cdb32f5b5519dbc535164a52587"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) 04:15:23 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0xff00, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:23 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0xb42200, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000480)="4a4f7b05940d13e05b64fc9af871e1cfd7ba99c2d388f500a10c6bee65b786c423086f14f6ad36e161127ffab1732dba9b9aa208a29d813ae59128e52bae113c8c0e2191dc5a7e5bafd7958ea91b45722ee6d2677b27d0d968cccf42bd97802822021882b7ae129291e287512b4572a8696ab06a9cda529d5603910c46c852dafff406da5753f2027c2e9a5f5074f778b0d7c365acc1deadb319a0ef28fa843ff4b5b73780e2225761b82135bedec366f15b556e2d2d970c") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYRES32, @ANYRES16], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053e00)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r3, 0x0, 0x0, 0x25dfdbff, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000018c0)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x40, "dcb7a0cde361cd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000028c0)={r4, 0x0, "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", "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"}) read(r0, 0x0, 0x0) 04:15:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000410008001c00ef"], 0x28}}, 0x0) 04:15:23 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) [ 2635.513151][T12081] sp0: Synchronizing with TNC [ 2635.609813][T12085] sp0: Synchronizing with TNC [ 2635.633478][T12099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:23 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:15:23 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x102, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:24 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x200000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000002880)={0x53d8, r1, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x5398, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0xf2, 0x7f, [@measure_req={0x26, 0xec, {0x6, 0x8, 0x5a, "a76ef73404bba478653f8b406c72c4e24c28eb8f15415cb83f8cf73a882eebc106292c1966d64cc5b16623ddcefc2676e49f68d7c4b212df6783449e45e0cbd9f157bc1c563401736faac8f250dbc30a5d702025aa948211f826c9bcda0403f5a73ec2af1c1f4bbeba340bf74baa021201dcfd0220a635790e7f0d80a7dc3f4c050dae293eabec7987387de92e7ccae0f6704e1104e9fcaf94f1f2226f5228e4f864eb797718559cdc4972a75c27b3b518df3f848059baddffc296f22963ca6c5799b2c09b742fa9978a6df687d962629ac5dd25e57500e3d23986f41d4c3b0e42c99dbf68c5d1807b"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xee, 0x80, [@dsss={0x3, 0x1, 0xa5}, @cf={0x4, 0x6, {0x20, 0x6, 0x81, 0x13}}, @rann={0x7e, 0x15, {{0x0, 0x3b}, 0x9, 0x3, @device_a, 0x8, 0x6, 0x8}}, @perr={0x84, 0x89, {0xff, 0x9, [@not_ext={{}, @device_a, 0x6, "", 0x13}, @ext={{}, @device_a, 0xabc, @broadcast, 0x37}, @not_ext={{}, @device_b, 0x20000, "", 0x27}, @not_ext={{}, @device_b, 0x9, "", 0x17}, @not_ext={{}, @broadcast, 0x7, "", 0x30}, @not_ext={{}, @broadcast, 0x7, "", 0x2f}, @ext={{}, @device_b, 0x4, @device_b, 0x25}, @ext={{}, @device_b, 0x8, @broadcast, 0x3b}, @not_ext={{}, @device_a, 0x4c0000, "", 0x31}]}}, @rann={0x7e, 0x15, {{0x0, 0x32}, 0x1, 0x3f, @device_b, 0x3ff, 0x81, 0x2}}, @ssid, @mesh_id={0x72, 0x6}, @ht={0x2d, 0x1a, {0x40, 0x1, 0x7, 0x0, {0x434, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1}, 0x8, 0x80, 0x2e}}]}, @NL80211_ATTR_IE={0x159, 0x2a, [@mic={0x8c, 0x10, {0xa3, "e9b5644dcbf3", @short="46ae801fb51b158f"}}, @mic={0x8c, 0x10, {0x562, "9cf1765bcaec", @short="42365c82f05b031a"}}, @rann={0x7e, 0x15, {{0x1, 0x1}, 0xa, 0x7, @broadcast, 0x5, 0x800, 0xd274}}, @rann={0x7e, 0x15, {{0x1, 0x6f}, 0xef, 0x6, @device_a, 0x3, 0x7, 0x6}}, @chsw_timing={0x68, 0x4, {0x4, 0x7fff}}, @measure_req={0x26, 0xd0, {0x3f, 0xff, 0x8, "7f3b8ad524215cc8c6125b5b4e8110c8a025ab2d277a12b62a7b92c1670737b81baa569ea577dc16f599ce74f832ef3502a2d9c3237ba4921eb34db791789699961c265449a2fc833c3788d65e8189ea4a89909ff9e8d6641ae27556869fd82643e9f88c55eb3c60ccb64874aa0b6ee21d7c0ad97d15f9c0d83d6f3c9d39fdc03d5d3df1718f575c0fc0552ca9cc74adbc46f086001cd0a2bc595888bdfe0283e09db84043eb6c6bcd05eadb2648188a6d5f397cba98c20e4bbcaed5d6d218b38bbe859c9423c6c1e8f6615db2"}}, @channel_switch={0x25, 0x3, {0x0, 0x8, 0x7}}, @tim={0x5, 0x24, {0x21, 0xba, 0x9, "f5a243defe09299d542f5c91267b3c4400de25daa55a618f4d5e14ad7d27f019c1"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x102, 0x80, [@mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x6, 0x41}}, @random_vendor={0xdd, 0x2a, "887ffa8748e3c498f2f688fbaac0747fc686e2c1982a712a92f83cfe4abaf74c901fb37537d6b5ab4561"}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x8, 0x99, 0x6}}, @random_vendor={0xdd, 0xc1, "cdab836417503563c81365a38120b3169bb720bdda95bd1283c031ae33ff4019cef922cdea066215460ecd0ac26024d7d22f56149dca858bcc7feb76f58356f2cecea14eaf0949cbfacdcf07ce114f8680e4c119739d1828fb7210fb9e584e407a4a703903840b874191d07b8d21fda011a903424d98f7e9706fa9c0f1d733d765d7b55b322334a29e115be88376bea74ea75ed06503ccbd7d1b8bde291256624b0cbda6ee953924a5830385ad72d20bfc7468d673ed05391825f54bbcbbbd9ba5"}]}, @NL80211_ATTR_FTM_RESPONDER={0x32e0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe0, 0x3, "ea61e77bbfc82581c5217c1be9a3438ad5915181216fe5f2da50b46754b29e96f97caee8edfb816adf17d80fb58a2d6b03ee052a7e79b9b25588a373ad8b1d7b44cc34e43456616d05fc8e7154c03d039338b0ec861cb51a2ee6294939c92be3c9b780e6a1c5c0e0fe9f48591909a7abcb06bf5c79f6f88435442f49c4a86bc7c249a8a08644d24e7aee08f6161a13b4c193e8da5e60083f5f8ab8f2651347f0fdcc53b999d34ac2654b45096270ebca618eab8bd9d9f099d66da2d101cdeba628d73e33eebf793884232ca474f1c95eb866437aa2c7d01dd708a984"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe7, 0x3, "a1c8360e0acd27d7b3a51fab3d7d7591d2d1ead67a93decacc7d7d2a5db0b29dd7df7528e3abce222b6fbf3fec5fdc76a9110fb655dee7f86481d8c34aaeab5c9a8678b2eda49bd74da09a86f5e4aa18d526703678356f50aceedb9bf148f338fdf0764cf2f74f8574654bf30aa14ae9015ad3162c0b523f9f9344293679b66ba49877321d01e678b81346bdc40e8897cb7c5fcfeac4469c8e75ea8a5c18c38a3a956c7a080d0d38d2ac26ba024be96f5091115feb63341f66e4658e7b35e13295042338d6406851325c9c745ac570866a13e9b66b9cf32e3bd220f3f0c3ca5d3b1b4d"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x5, 0x3, 'x'}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "c2e7912207097635a4a00e13ccf64767f47747ddbb36ee07b5834a1cde73ddcd07b06b04b5a4002d5ff346b96008f538f97744a2ee70811e5a8e63d82745ad74806c4c39de22de41ede016eb1e0c58befe9f92c68ee65dea0f1624d11a5d72b7fea92ffe81bab77046a574d0520d96da54475734ac1139a57894bcd0a6c4cfe1b06df02513198c676c661c43775ab7e0e49020b5b30f2853071f0cec2ad1b4fa6226a100423f2eee9f70da31e9fd56c834a2b9f364430e6d4c2ead42f7978352da6db7e07d1b6f50e6fdc2e5d19deef66dd0536a81439664c85bde3eec64ba0920d119fe62343ac30fcfc32cf25e1667faed974b16ec74f90e8c84dff5c2ecd1c03fa1ff7e94ad617869f38ba4a1292ce0aac1ef831049d6bf5d92732714e645334830e0b006f95453fa8dac8dca3e3e5cb23c45dea63dd69b02c547874bae1e1038aa326268a805418732d7c9f0a466dbc4e7ee00af40b649966410cbc6113601c7287b1aacaf418cd84c33dbe7854a6ba4c8da3cff2f494318904a4be5ec61a6d2c582925dc4d77c570ae5b35292f10c202c2f1172f503107e75d3995542b0456569e4ff62ba85ed8e98bed9ce6d8b4703c027f627ea47c3c6e011aa1f6ca775227d54e5ad37476a3ca4f934efe709c740b8abeb1e66585140d1d812dcf02e9600147da1fafa010860d2115ced4b32c23318d6c370bdd28e8c2e9317b7a4b3f66fd822a72eafff33a4f9fee803d025a46c655c01c97d1cb2097a527708d64993c510506ab8f27b6cc480cb49687d387890e4a43b767680be66e4441729be6c792ed32f35a1719a12b64f1c6d96c2451f89726d9249f20903b611c14c353d664d6ce7eef877e4e45757aa3107132d06ad48a4e4b208b465c5d6f42ba6b8b58cfbd6a87d7e3c2d8f3d89d2f053411de5d8ea74b3f2147b1e65e02f312a61c6135e585a0b52f0b4e3e3266993e0f114404fd72bf8ca5d4cc99b115fb21c4c866b34760242e1ae9830ec3897321e41f9c1efcc5729661f52afdc260c4bbe04d09776b765cbc47786d3be6e844833cabdd4bfb6b6c78cca4e0120154cfce310e7ad5864335a15f15e5d4269be18906e7fd955af623c65b69bfb2de1e6f1966c55ab925c4de278701a631a74ef4bf066fe4319e62f9293001dbad64a036c3004729d0a918f46d97539864f8293d6a22e91b8591179e91baa9b7f27969645de59688285c088f0013fab6b72f642b66376621e110f5b6aff414ea442e9cbd245ee58614edd2955eaab5c0760528381f6e5f7113f371b8623bc13c89102d0593c015f2e1e831dd71c9a19bda698b8f921cfc8a2d846475bba92a6fd7a47373559f2271508775245a57a9fd9a1e8443b9aa197f10ffd513e4111f7db497d83e2170ba39f94b44eea872af6cf06e60bc09e50f5dcb8a3e7773eba7a965134421d9d757a0339289bb629474f3b8fb9d326cb509c2fb1198c2981ff382224227a6837fd15f4fcd20348ea9dfd0638d2da1be07e751dec4a073801dec96ca4eb4c0128e09494442e63d18d8e02261aa95c5f5a7b3634d0226752b69648c8127e15aa8d47e2872732332118cba9ce2421957e48af7f0defea1c89ba7f5c5d75ed49babe39bff5e3215fc622f1bdba68c2b5153bc226d1f1328164cb612b1a6e44969babb451713f126651289557257fe11e3df0ff477eb790f0af200ea41c73b85a042e5e36160ebf353fd29e77fd5525783e4887f8d45dac5c054e59df64af9613ebf44f2d92c7b77bd07a6ea135641b6ed62435f17c8a086840fe02495cb0361736226564543512ae3a67f29d5dbdbbc7230fb2b6cada642065137611ea4def6bf07351bbd1a6b35b6dd71930255abb5499aa31bf04c153fc69673c4cd92c451e981fb116ecd45116ccb087b288db293380cbe6b4534bfaf6f09bdb8f233b67a63f7042298f98047d7d4414f48a31d096a5180d2037378a6f99d8b4c7d7af0a122cea9e5b11693ccd94fad4e377d165383920bd7cd9dc13b4f3c73fab94056b2fe519ad5f316280785bda04e87b9d011b39c93c6dab82b9fc82fbc3157ebc1526fd975881cc3f3f81f2efcb7a1713b66ebd7b917d47256a2934812142bae720f7bd2da1e846b2870146b0aa6140b7331809d0ec616dcae33d9f8c8d3732373574abd883640fffa7e084db18bfeff568303906ea073c9a7c6d68cd0ef017a5f4f0211537c7be412daac5dfb350b3d2922a05910b42cacff7f29c7fcff479a3dd9e6ca44dd153b90f3e83945e0c53c03805bce9158dce90bcc955862b1d03bc1d47d1f546e9ed7ce6b02037ea171fdc0f8e71900d72daa8242efe7d7d3718adab39cea32e011c0a3ad25936d5baffaa8a26f3aa60bb475c7174ce73c44187621e676119b551c00840e44181c965c53d62cb8a6050e13054cad32ff222cdfbf9b2aca880abc494ddb5db154ea59139a051946fad166571b75bc93c714c29f0045c702df73a86606985304b253edcab7c9c3633805372da7933ebcca8dcc5cf854dcec3be225da17f30346634e4b3b614557364aa1f021ba0f05700937f3533a84f6d5f983c0015fbcfbc4007450c453c1e3338a80e0c256a9d32f81fbf170049e67e1f55bf9d0a814ac86c0b2004599412b4c2a295c95b5c21503d86ddbbbd89d76f27214e69c3e03ff630482389dabf84405683ac10c4529c4bc49749d5640e47ff02c24bdf188e03920617ada391d30244e3006232c37006a4399682afe744c82345a4c04c9099723d2556254c1cb1969e3347cd099dbbfe317f1d11eda02de4a23bcc89df7a34d1481743e6adfecb8f58c5b5a0e3fb1e4d4eb3c9157d4143b37e7f0d0927cfad84f0c41054c3fa553d9590ea741363741d79f88bd1d2e217ac814fe0df85d45af18fc5d1905762d1a08698002bcedf5a7cb3302949636fcc3b530abd2cec415b21e346cc0e9748e9170de8f01583268024043d614afff36634dc60da9155beac6ce4e3a38000ce3362f04f0bb62c67edbfea54fa42533c8e09bd8c4506a4c9033ca62b5545cdb025b9107512288a043f4da7c43f393b2ecfafa5568e4a6a52f1fc622b77e7fca7f6394d900d0515ae10809f12d50c27466f716ee931d1b5ebd3af8a3898a3d66f204a850d5b328fdd4c62c8c35073290939f867947931bb85846b1f696a3430c9b0bb5532483e63879f62cfc5947bfe5aaa055efbf3b7bdee36f1a68588841527cb69a629dfc85084402253648852dc2518bd9eae463c341ba3585ffbc2f1971044e236e1a0c210d99f2d2181e89e8b50157e490744c4bfab95359101d5ba8203c161aa0021229da49d255d5493f5fe9ba4594404227776ecacb1702a7c3ef57b909c675cb44c6bcef298398dc06950851c0125ae716857ac9822251e38aef96891016e67ac482244ba5a3d39ab8b7975009218a8b1123e86d4fb8eaf094b7e774c03e84e649a70d5f024f581eb8fe7458e7558a34fab0f97f9d8edab33da65bc582433117efa2c120d23ec101653605f478f72a65bc5f56f1c439311e6d94ee88d7a4fea4089f50d22cf2fb6b23f993e11afbd187d2857f28a3268e773370cd25cefe95e5e267a2df4da2b3c08386b5af0eeaf4bea2c59eaf77d47a98ad56e8ebbb7f0e67c4fdaef1ad4d87d0caf92c4f5e71e026b7f3c44aae7446467959d57e06d43fea727bfdef8e4e85b1653fbc6b640e0b80949f14a298de96ea956f054d83aea2f7936daea0a25a9fcfb4e200c2812ec473c3a21c6c0815e0a1e17cc2226a39926d93f48b2284b534f679c1ec6a3e50c2b9398897e669da1094742d3628c0e7a09be3538bfabd839f0f9083fe5ac2864c3e0b9581c41d4089902eb5e1aa77ec463597c12fd57e32ce7ed8616f4c516b0791823c42f4eb34f4256e3038519570584cfe6c935bdc307d24a22081e9833d0dd35abdbe70a84fba69eaee790775e3fcb1d93d667722a443ef49b7e7c43cbd81a2f14114ddd7f13c3dfdea88ba475fb0a7e7909a54dbf40981db3dea786234b691737d45e5b3a3d42b13d7842804a196641cf06dca779acd9e066ef475d3e6937b56515f6d09f6971df2c7ac72f5d69bf815acd326d7cf272c0867c091177e8306bad527e436a216bed925f65ee5ef48c0a4c13c0f3e10346a9aa68e1a06faaddea99ebdee8ba4d290aea9fdf274ee52e4e303d26a3c3f234ff46de78bcd1139d803422e5701c02b52eef84d0821385190f4b884bb57a62c80352717a1ccd2c35ccb128ab1f7d016596e7efa8f6347d5cc13b677e8a8becfbcdcf5904183200b6960e6d9e314c73111ec999552181813577a580cb0b0006e63585f47505d0018f762c2bcf3f5fd577195a57d7a077dc56145c261e71c98f2917403eef1b161c56cf74e825e9e0d027716c9c6c22d50d8cf30d45f72e8af0f0824b7b89f13e63978f98c1910e0f612011ec384c36469dc85d30930ad0fbdc71aa4b866bb5dfa953ebda44c4afb5267c472e1438c0025e6580459d6d531ce72e1b8057544d0c615f0b4690bda838466adc4601494fe46d5205aa78e4c3d115647c06b055200706ef77407b66b48d329c8bef9bb7b2a7008cd35b1e2c0a1918fd044ffbace26f5bc153311149cc138580e0cf74971eb5f30675156451f772cc6901b4ad928d036010f54bb9ce1c2b95343ea132e512923bbeeccfcd18766b3c6d195eae467e864462efd0c2c1a0139908d193a09bf4c9345b0b882983b36c47c3fe2f4e1ded51f1f579d98b75d2c10be50d1ac55847209aeb3d99a9a6e9f1b31a49798b359ff2b34237cef44f7c29318e9e69dbf3e83109812b650033bb524e55bb8f697c170e60cddc6f7e7089e4bfbc4f52d72be0b1e927ccf5809283f04d442f26d69a5b0c6b769c54a3f9a7915e996b93c2d79f6673a22e12233737551226d1cb8e5f87b91b23b71ba048842c43f590f6cde0b389c7884a4472e8e3a6fff32207f8ad2e9bd86c3a26d962972c85069064b5ea0bd6fb650e66f1052ad05a2e2a48b11506c993dea061f44c0c449cd654a194d5e07331ae4132715d920f60957b1c19efb72630bcf30eb43d3479206b5c9e2e3159039f54ad771b773b02dc9d5b420ebc6921ff010d34344900b4d1ddabedd845516aaeb330e1581600bfbcd8b5661fde8a48d731f9aa37dbf25c02d2e3e3ceadb720282ae8b799004f8210661492dfe0c4eac17fae57353f9391ca67b012670af4f4657529038eef39190dd6fc8e42f241fc08b99bb51a69725418beb1cc92f87068995e83e14cd1839781e0e4e71db41503fe023befa33147997523130a18c4a5258179544a257144609eed41176282bf5cddb3628f09229e0a224721363fb9af8c0158b1d8932c7e7e5aa186e7b802f76c3607ac9e249a3e713a36752c9101f9741c99881846b71d21a918dc04f7b4dde763a8eebd9926eac4abeb8417d3cc96b7b20317113bbf574c7725ba574b11a0b5c5f285bfc0e88bc182bc6cd0da2d725d27751671852bbccd1ed39258806548b17ba4feeaaf744196f3fa79e74c3270c606c301c7c3ae462ec91c3092294c33fb8217fbaa793a14e98be1fab42ed3aaf846cc08d8dae8abda55c997fe30545ce6e9df4eb47860b144fe1bf1c2e68912dce84552455c035a266f62383c0131eb23abd02d7831c8fbb4261f4abfdb06e61f8429683b235f8496ef31b37d872fd306f25ee8d2baaf55041cee4018424334a884aaa8e2218d12eb4f526df8d19bc51a029ead55d13abedd17c63449be58696b0f641acfd65cef50980c02038b19ba1498d4b42861ca"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xf1, 0x3, "61a67ccceab7cdf37dc402686f23ec29f174d2ebdd530789704256e79c1bd35977c5ebb8e5efac041ee5e0f7063bc7d70abe917058a47275262e60d97960bdd670474283a22b6f1793d60358a183f9d1b504f727669926ba5fc38350d250308f1722b53cf087e724097197f4aafa54013c22db9d7db800b66f4381bf0a991ac0a7cb791f6d1db48111a070d1e90ee2f089204e605df8524607e9b952134e9488c778814a0b1b3bb129a0a0f0a79e32809d7bb6f14ffd9f431a887b23387b1b6277c2f4c863da187c820a84403c612060c34c94e12ba9001efff141035f798680f92754d23fbefcad52fed45b68"}]}], @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x12b, 0xf, [@preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x3, @broadcast, 0x7375, @device_a, 0x1, 0x7f, 0x3, [{{0x1}, @broadcast, 0x3}, {{0x1}, @broadcast, 0x4}, {{0x0, 0x0, 0x1}, @device_a, 0x3}]}}, @challenge={0x10, 0x1, 0xb0}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x1, 0x1, 0x1, 0x80, 0x40}}, @fast_bss_trans={0x37, 0x9e, {0xfc, 0x4, "ac0fa9b337667d2a7929e570541cb5d5", "02018c6bd6ed16efe0fc4b993774a60b5b8626914718959d746fe4610d17cad0", "38c77eccda620c1d612881b465bcc7a7ba508de23d2030dc65af30a6feb1c222", [{0x4, 0x28, "91d686771e86b4e59627299d499b37319b76bfd989efaa47708f7093b4614c8bc501b45d84962fd6"}, {0x2, 0x1, 'u'}, {0x3, 0x11, "dca5d182be9748da0154f5001d6864afd9"}, {0x4, 0xa, "cb537f2b5b1718b0b7ea"}]}}, @random={0x40, 0x36, "4bedc9dcdff8ce8c80df603997a615c4c05c580054e81f4cb53cb892666cb1129ddf2de931e4f61b8419d9374c2ec6718897ae0593f9"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x2d, 0x7f, [@prep={0x83, 0x1f, @not_ext={{}, 0x4, 0x6d, @device_a, 0x8000, "", 0x1, 0xffffffff, @device_a, 0x2}}, @mesh_chsw={0x76, 0x6, {0x5, 0x20, 0x3c, 0x6}}]}, @NL80211_ATTR_PROBE_RESP={0x53c, 0x91, "7b00dd7ad3de066f0a713d860a2704b3a3d3ea26d983f0b443b86d76320d2e243410315c29498b92121274022e10d5b284da42b1196dd3b34cfded82cd5253845fec127b17f49daeac25c401f265c1d9d6609ec317d25c0717886f52eaca1b8e65ba052182f544131cd67d9966d067c8a117383095ee1681d9062e87e712278c24a4f158ff1e3408892606336574524d9700b465be7c33a4b4bd8caa7230a7b871955737fa1f76a51c5a9d5eb999acaecb4548317d344188f5c414de61cdf2a8cda4324b93e0eb27e273f59e7db9ce3deb0a6b8be08ca75656dd8b3a0aeffd5a6bce39f90d2dbab4dbf60a610e2dfd2ae6751055446d0d15a451fc4b0cdfdef595a206d96d296b9d932c488da8640a4aed17cd208c0bb6b37fb42575ed88517ddc89433e438f581cfe82ba6f039ee31b3a24f02ea8c28000381d6efa28bf57ee47224eb2957b7beb7d1dd8c5f6061ad1503a4e1f98781c1e6211e28ba9acb64fbb1481cf9f7c818cae15393175f4c37a9621445e0676d5d6e9a34d9b1f1ab5fdf0cbb582cccc20b1f899dfb7769159971c9537a5b94baaf9093e848aca944a94ec69d582634c0e3b1ae05383864399b46b9543f1139ff1f864b4a378600e8fadcc34aaf80b712128dce206fc839e984628f80049644397d5369294e2029977cabf19555954bc6ba025e25d6a9b4487a46f308e96510e82a3d428ac461aa19469dcf813ef832e9ef10cc0d51624432c0cbb062a9e8872bd64229b77fb2d579f8eca188a9ebd3ec689314462d0d4bb9fa2b1653237e333945ed65fe472ad8190a12d5a85681e9d550b751b4aa41dcc0aa0bd4b0444e28476a2c3efb92cbcd85d96d12eb522fd9fe82790a098ecb3ae605a22a53a5b529030c5451c8c6c3ea318f78ac87d6da89208e7e95ea57bacf5cc3ad8327cceefa0806daee51bad0aca16b9842e104f9956fa561fce4076f08b6d21f58b2cec54bf5426c389333e4ea2d1fe6f71b6c6e758b20dcee14e0948c7d630c404653fe621f2fb2e0a6aee0fab2bbdea1951ff68984b21fc3dc6f95755e60fca737f13d68861205db18dd09a42fcf939c76788b5c8b39efd718666e0c6505fae24299024c4b694b5209e36e317ecfab1ee52be7e73999fd8183af5b4fc958a9835a36a2a64951c66bc7e6dbfd1150a70eb5f40659ee76f55e1c0f2a0aaab76173eb0c9d62bb2f95c72675684fcc19f42c325716e4d2109ce0c7d6191c7224aad9f4e412db45268dcb5158575052b3ce466e47eeaabad2e48008b900a22bf531b7bf62530289241055758ce3b04e3135c27e5124a6a8bfe8a86ab12b4249b67f3d24ea8c8b6755c68015ae923a7da2935765acc68d64c023cfdbba832111c671fb3cfbd3cbc2f9cb11c7d6e24fec4c7fb7986310c07d2eb940ec2e0806943475222bf0a4b1292556080c7908ea2ead3799ff6e260e4c37c00b035131333f7678e7cb97b28a6c01753a1e9e7746f741c93581c350145ed9376bb1d22d57c5d14f3b238b6011649d0326cfb3c8e2cc754a4ed8ff8279605bbfec4261ab14775853aff82b14fe741bc980128da943414876f2a2d33f7741cbfba32888c9ab0097da56d61aee42bb244a54608abb93055ec62383d0c7ff33d84ac3e85e94114a7dda2179ec8b17e09838d2c7239119bc3ecada0e315c38534075d50fc769a45a4a05f606cc796c00d4fed43b367ea11ba6d95a9f54b47b1de06fc00ee0d978302fdcf70d1ad5d999b921fc86afa4c4b09a7309d21784f45a318fa57982963f0389dfa784876d18c7481d1b0bccdab9623c776627158604569b224a0f7b81cfcc3df5ea58c4aa2b40a870533ef83b6e53267d94543a0d3dab48ff9a1aa32ae4ba03820f9980356f4401c"}, @NL80211_ATTR_FTM_RESPONDER={0x1090, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x79, 0x2, "3c91c82400658088b6626c8b95c15dae40af4da288377903853f2d1e6708a1e593c3ac98bb52f8ae08d2df58696ba386aaba6bf72be0217ecb8a5cdf3cbda74fbbed2206a26871150fa4402bac45bb561f17c90157036699ee5f654e1f12e3bc12da2a5d6ab940767f917ac4a680725ce5e76485d2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x23, 0x80, [@sec_chan_ofs={0x3e, 0x1, 0x1}, @cf={0x4, 0x6, {0x2, 0xef, 0xffff, 0x3ff}}, @link_id={0x65, 0x12, {@random="e1185b32244d", @device_a, @broadcast}}]}, @NL80211_ATTR_BEACON_TAIL={0x68, 0xf, [@preq={0x82, 0x5c, @not_ext={{}, 0x1, 0x2, 0x3, @device_b, 0xc2, "", 0x5, 0x81, 0x6, [{{0x0, 0x0, 0x1}, @device_a, 0x8001}, {{0x1}, @device_a, 0xfff}, {{0x0, 0x0, 0x1}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @device_b, 0xfffffffd}, {{}, @device_a, 0x9}, {{0x1}, @device_b, 0x9}]}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}, @NL80211_ATTR_BEACON_HEAD={0x4bb, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x7f}, @broadcast, @device_a, @initial, {0x2, 0x1f}}, 0x7fffffff, @default, 0x0, @void, @void, @void, @val={0x4, 0x6, {0xa5, 0x31, 0x400, 0x8001}}, @void, @val={0x5, 0xf0, {0x3, 0x8d, 0x1f, "2d433bbb0b08268a9b27bede06a97629db0f366f02a94cb33e9db7bab25a120386e459f621127d898df097d03af38ab09dc066372c2654db414be824dce587d950d3a5cc42264e2a78fd178b4b1bea94068942537e52302051615ed8f47283981435b7d06b32d79d57e3b5c217ac056378bb1a5a82c5f38fc288447599da2cb0fa096fa39d3808adb31eefe80cd0abe38abc9653b21fda20ae2d0ac9aef153967323717a9fa11d709b0cde88f1ee7dd355bd8f95b48b0607ad0635b92731e9442b2c7de08d2c1884d59ce63b89ec94262fa56b946132e7ded51a1da4a708f29ecf4c5eb90593c32e94eb009aa9"}}, @val={0x25, 0x3, {0x0, 0x74, 0x5d}}, @val={0x2a, 0x1, {0x1, 0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0xc, 0x2, 0x5, 0x0, {0x3, 0x40, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x8, 0x62}}, @void, @void, @val={0x76, 0x6, {0x8, 0x5, 0x5, 0x3ff}}, [{0xdd, 0xe0, "b7cc44fd3d501fac0044972d69ade30e7abf444e394fde17d561e0c9bd972c19bb382af6970a5b491a3b7df1856cb8139718604454144e956d340c67f75295c88e2c33a846b18f142115945301c01f792ff2cfd4960e25d03f1d96b7264f816393205210db9cdbf7d4de06f3ffb33d06f857167c17ce3f9ef2251d2c8f4495029cc7734a2b54c9abae6846ca0d397c0d6358aa12e1b1ea8552619e64ac06c1c8f138c4e8f3e64e5b5396e35805c39408ad005f2a4a7e4ca357d48cbfc364b8761b540608a7786e9af435f69bdf758cea39ee09b5da734d6552536d4c47a9cc3c"}, {0xdd, 0x76, "60fb057212e1d78ba2df9c5e41914943a137ffcc3fffd7db0f15a352bf1e7f40246035929fc19c23068133ea07fdc949ce8a2ee7f0e6f4cf47ca2a141a3aa1142090853703f4bbe9ba1a903df85be186556e9521e695352511f70eae0b92e9498095b5722689e0b7a47c2d0a6534c003d1ff2a66522c"}, {0xdd, 0x53, "cbbcda79fcf5e65e961e539a6a194a46b12fbe2400cb28ffc3fa8bc304a48aea7ebb4990b91732372a45d9084de478b3a0b2b60fa13de4e3e53733519d9de51a20cac911c1ee5fb2bfe8e6a3ac844be290d883"}, {0xdd, 0x80, "5148be8fcc8ae4402b0a88ab2e2969e0e73eff659cf14b5fc62a8f0fc3727cae18349d927908443a64b00beec94b10411aad11d6bab58e4b82c550985836bbf7cba7df669cfc145c0c91fe0e0a077e7ba7786ea6552afcc8a3c40d5f687d2af6ec6a1ae6f9d07fb917b8bde1c8356d9666eddc8dc85ea239438d1cb60995082e"}, {0xdd, 0x4d, "54073341756d42dd9f157e15727d5f63d08e4f4b7b6fba2d472a84ff030be05b7ac3b5368cdc06358c09c23178bd41211fd66696c3fb84a5afcb543941431fad753629fc4ae307dedd487a5c2b"}, {0xdd, 0xeb, "1f43a6fe8196105636cfe0a8195b874b79da463d594b6f06357b443cd5e62b95754c556731f0e6da4044f80490c3f5c1e5b826c1423b7132123b17c1a82e2ce49987a069eb342abdc5b22680805cff0c3f038e16688c566f24115f39eff84389663e27718b0571ea87fc2da3bb53fc5efb5c0c172cb02ecb11614a6f7fe0be8d2ec1f093f7b411549216b707dda6f1f6bb4aadfe89876629c6d684d230ff94e38981ee067555f62e49cb0123774c416129f31bb20f868a36e9f232cda08fc965b267e90acc174cde3ce1a7c75813b45e2f108e26268b845e7f0748033f276b15ee1a84515a925e391f9307"}]}}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x18, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0xac15, 0x0, 0x200, 0x9, 0x5, 0xffc1]}]}]}, 0x53d8}, 0x1, 0x0, 0x0, 0x20000801}, 0x20008811) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000840)=0x7) read(r2, 0x0, 0x0) 04:15:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000480008001c00ef"], 0x28}}, 0x0) 04:15:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:24 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000001680)=ANY=[@ANYBLOB="00422abd98360c4070c1d65fc6e0928adc2e6de604ea9707774bf5e73357946e8eb92e13c1faa954aad1f8f169ee12ff0bac631ea5fbe2397fc3fc0f4ffa7296fff5234560c5baefb40bfa2f4ff20a5bcc4054783ff47f0000000000000000b4a408"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000014c0)={"5b33d3da35bf9669252db40739c2e62a", 0x0, 0x0, {0xb08, 0x9}, {0x80, 0x1000}, 0x81, [0x4, 0x0, 0x3, 0x46c, 0x3, 0x13e, 0x80000000, 0x700000000000000, 0x0, 0x36, 0x7, 0x9, 0x9e, 0xfff, 0x20, 0x26]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001bc0)={{}, r5, 0x2, @inherit={0x78, &(0x7f00000015c0)={0x1, 0x6, 0x7f, 0x2, {0x26, 0x8, 0x9, 0x20, 0x9}, [0x3ff, 0xffffffff, 0x75, 0x8, 0x1ff, 0x4]}}, @devid=r6}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={r6, "3c63c49382a625dd91d03f9f74ab4c4f"}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{r1}, {@val={r6}, @max}}) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2636.423113][T12149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x7}, 0x38) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000040)="24785b2022ae63a9d0f8fa58f8d8b76508bd7bbfb0f668d79e76fb4ab5c5d946cfc0589aaa99fcc9bac13ce50d901240b06803f6ea73e541494ce352de575489465f902f3b8bade8d9073593a92ab423b6314789cafea3cc32dca5af866ff5687af1", &(0x7f00000000c0)=""/171, &(0x7f00000011c0)="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", &(0x7f00000021c0)="6394d0286cc3f526d0ecadda4ed665e1bccc03f6d87047bd75ddc1fdca23e2463f5e0da448603e879185eda425e6adfd2dfaac7b2cb25ddd3442d51b4650f6e9a6c4bcb660d39fb4f0fe4ce7354268d56a5e0558f340f73be7aec0255dcdb3f5c788dd45c91afff28c02967b2fb94662319b7f5a394cfbe49b0089dc362874b2da5a39e0d3c38a4cbab1c8e978270b66f82c63b5212b991a748222fb138f07a8e1c245a65bb5fc92615b3d7832ddb8a2539ca15754c582abfaa4925fb5ce47fd197b83eeecfcdd53cf3f5c2528a7e3e350016a81c459eea0484656ad7cf47b6b942fc574b2013e0edfce70cb968b7e8f5514d5dc36276cd2aa68cf371adda710da7bcdb40aab4067fdd2027ca0ddd6748b425463e8020a3ad8b652ddabbf62f6ec8529637d5d411831e05de647ab568c3bcd4d932afc9d77c524100a224b66fa4056c25c2fc323449ad2c857c8e3cf97b74fa8b08d0cb385e6c815c2d396947c1cedbad14a210e509531ab84dd4e22df945b5bb6b74f761f62172ced709ed37d6e70c8960c03ae286cb251f2e988b14406943b70528777c93a79b6278bc6b56acd50c8d2aae8f143afc6c253d8d3bed792bf10584f8afa389b6b6a74698a1420e61ab0f24e8dcbd6d65cac3a3b41d6668dec8c42f9474ccf26c9049f5a8207829640aa51786f95739ed78046a9b5f01c6671b6765b74302e59cf465a7b014ec6dfeca575d2f38f79b7c109486af1a7a3625b7ec23d2a19c72675a11b8f06116e50712938864cbb5a8758ccd076dc2a512f1eb3d8ac7c9c09a0da6d3fe086b632ead2f1b5fbf252410a3dd068271568be2ba2c6da47b1b67953b89eafd96262322b877814748332847293a26499397751491fe3924191de832e562e76a8bf94613da1ffa417f6d708a44fbc51d41e9b01771bebf54969e0e36b41cd9843e0715709c34a9b43f13c67c78660eb6af39c1fc9d3a9bc13a224d8f16feb20218cc885606f04da724f7d863a32e6992db0ed46bb6575ea3f4a7167d66039e363aff4b0c0c7cc5f0684930780efb27cc765e900affaf6cb7d128a0af6c0d294d6b05dd2deab17122c570691899747793834a3a2628144f93b549f891d4a20be16b1eec01fe5496bbf1b7de807839acac272ea626fbbf2ee9175ec04a0dd0648c5f247be80f49266d9eb8b7bd811a604ca5e160b47c0af27dd68c5fda9da75ea46ce254239f856d1858818b34b56353e8dafd7ee7480eb60177ebd0b3bc4714d23fb2f63d6728360f083aa10638b3d7621fe4cd02f8b352aa1b46d9c2cb45adf9d3b18dc573a771ab86cae7bb53399957c137828a7b174d8a8f7772230dd493381fe6fb80c83a4f3dd21f2ba099cf4c96e436b5de1bc26bb29e96ee09e671f5738012d5bb684fb81edee72dd1a2853226b14f4fb45fb371fe77d4dcd8137163d437cd0b65178cca0b46e5539d0b814ab679488ef91ef04679d2690a2fdf40bb1044c5489bd13749287072b76e5ca845c00ed187cadab2842b20ceba3b20b22f54ccaf581a3190c6b5d26e88adc2124affdb50ead2f376bedda0a1ae44b1f6c21051924f6f8ec35811b6ce17cbeb323dfdbee72889db8bb94fb9e503f29ec71c4449e1d275f9eb871acd3d945640794e82a4d4c5e818a4a30dd8c8d4bebd1cb1dfdd83137a22040311df3f678dafc1d81f505f9447e1e14bfcc6fe6013353e273f8df46a4af1fc6e85bdb7be9b6d241e26df94fb8d8f016e685bca5211138139c8902a5a9ffe0613db101f1132f5bb8f375d402a576a17945ebced1dd1fe7c09703dd6cfdbe90967b1023e51554e1228031df9b9989fa35df43d94746a8bbd93537301ae85f95c976b61aadcad4e48e3961f19310ee32fdb4dcf86e01d71eaee70bf49ed843790b2ec746146b926488ea5a36caa57b9ae58a7de831df4baeb5fb5f5b87ed5947499745e19ba47b9398a456a8bb87773ce671d6baf5ffc6de723a91c9ae916ee6237baf788757c2c3b634372f018de3528c49e699d87a236a4f59da710ccd5314f0241c6807655c91d5967c13e478f852481d99e2f09f5350e764501b47323dd4ef9a47e522325869926f23cfcdbb249b80dd6719e6b6ad271f65dd9c5d252b5c50066930cd08ac4eae349bd5d3d434340b02f21f9d1dc88a3a562f8eb059dfeebc32b299498610b97d3dab7b0513ae32683e72884515f39d15a47fa197a81c2eee1200359351e39d844779a38dfba58551f35f25fa4b32f33bc73a8e4d4995eab3eba24fd6892a2a4019fcfff0e3d37b98f3ab141395a3a9a2cb662aec1b1d473b9af9d32101985f591d8fe84b19dc5daee6bed583989887449cf1aa31789bebcf6d780131daca4b3a7227a9455b3d9629d6879a1c3963e5b903fe2db0a5a7f0beea70cf23b49c48194d0fe81f3c04be02ca2e364d5384c9b3daafa109dc652ed364897b5eaf53762fc252c2a3e5eaf969eb3898254c1eca2ed70e41f72d59dc0c2db0405f4abe420f49b32afbdfaf758c2e92f67cb8da786cac0dcc0c76f5756629f5e898781ae60c2f5b28d32e78f4ad89a1989b7ddaf32c751cf11fb532741bc419ed71fbe7347f829ecf5a7098331474cfa557a48af6390d4a1e4c8ddc06c303f451392aa7eae7b19b3c33c3eb0f2f9fb9732cf570eac244f669fdae7469f6a916902a6777c62ad3aa02c4761552267e73411acabd7195914daad1aaafa6d465016ba0577c27c1a68e84bb1fab989fab66e70308f878334667c58189d548c4f01c9b06ae9debcf1339c8d22b3f8d7a3cd2a1ae6f62514379a997d679834d5647abc9dac8e61d6d09836b2980194b9faa1e7f7a258ec5b0c18c015312cc0e741963bfefe710d5fe650610ceda7fe526f3c688ba82b40d9ce9bbbff84ef3a09aa8979a5bd949b00ee9bff14504c83d93ff0be688ebc8014a5c4ba35b1003688ef56fc4caf3e66c634f44e9ac4350b35282deffa41f23079a5d1ffbf585cce9397da49cae03f3392bd4e31df381c2e808b522926e02b5e240163f4b9613b1a841e13803fa3dafee276dbffc7cace1dda868315ca51d048d6aa97442aae1a5046527b40692fd6742b90e35dba676300099348bfcb7d24bb8eefc35dbce500a5f8342fb3c702d3339922f4657a955046e3b70052f30aa583fb7363e26e4f0727b27740ff4a347cebc6fd361f4b0b3d73234151d2f6273502bba5fb4b4e3c46ce8b917ab50594470c938d86bd25d91a8f6e4fbb480f852cdc9d9fd92b6b676ca3ecf97c3ea3c56cace5babd2dbfcfc0df56ac8dfe4ede0a2fd8bbd8ac9ceaa329ba21d7a6a95db62f8c49d1eee8845096c53c78d9410e9bd144372903c1606205de002c23d4a626132514d871adba5fb5917cb742155897c5fe539a1f093e8f62811fe9ebb0b89e8c1129c3f137a0f085f32e37ad380d431db63445edfb2af21fca1c156a3588d52840f0979ceb24314b97835cd0bab1df4a150032d8168827cf3038e86c4265fbd33698a38699fb96039fe3db62732e118f57d899843061ebffa1752003097a87082136138039dfa4299f99ab529bf61b8634ebd7e329f6059ac983580bd87df9a11d248e46fd48e5d0c941ffeaf5851bda30fa09eed5b32da6de60097ba2e963d9ddd12c665e2f603457aa23971599fa80e480443a9547f4a633d1692b9acd4fd10060e28b44ae8f6d246c19cf59023a112ba509e720055547d85b7877c7c21bfbc7a4a835f1696ec4751a68b7dbfff70fe1c0c0d8069ce459502ae66cffa9e398a48a52ae6f45b2689281de427a6d38a331d5d3f9a237e779754a1a744c76741952ba82d0b230362737f80c1fac27b94ece12f046e547f2c4d371dd17b0f9e562076332121032a6b85a92621f4c6db41fe4aa9d6cf7d5162a11b3740b065e1cf40623d8615f0e8fb676249aea64d9c35db2b88a4e3e442fea8c1ada1482726a37172839824a9cf61f3e02331388fd297890d0724b2c0deeee14e8f5b6fdd8b8b4fd356f847425fa116ddec30c86586d6f5d31b39aa5555712bb98a96ddb9285b17e1a9f9f45c2bb27f795a45f42cfc00b76fbac30c79b7d1afe9f111f53a01ecd9eb2522fc04a94b3879393780ce4aea98b90d013ad6e0d5bcde1491c8d48acdcba9efe7097d76c4af5de19354b09d9bc448d36ef99027f7c8a6a288790308cc4fd03c4cc8e02debcb5ee136b82e857c8407bce444124361437642bd0c5c24aee6396949e0134fd84419ab3e26058bfe3b591723b509fa537c8348e12c7eaf9d539a89bc50df85b09484960ac08596bd3384c11d38c411e59d29b8ed07349f2045e4a4565626f8fb76dd8eb84d651cc8f375a00501a625c3658266e858974d0601134670c36c2018ec1e04b78e50f58008d86c9afe660159b968dd1cc770d509e9570c1ed6a498ef6bc56eb3553e718ca9d45fdc9854b5d74ab4f917ccd3c70ed200532a979bd6c366cee8a16947f8a5fc7989127d2ede16323910f466160ce7c7ab8073e330da254f5e1886ea677d9916d0ed983c88c8da01c6ef9a3f28adada2d37188b9e186f93d894398189da41b869f6faf4d1e34ab7082e55eb3d9ed41f7cf8b1cfbdbfe8bb2e901c07d0bcd22cbf246e9b3ae58e4daf27f7b39c53e1647e084fd181130847b9a676f88ff09e2bab0da24e0ce561d04352cdad228c62be9dcb2cd403c2784641deab3af83c88b0274e913abd652463294af0ac8ebbb3d3e2697c1082c11ab6c8ba35baf34d94b51aae916ed15cec234235eb41d6f1f36e3465f818ae76168bc0217846a64a5b03571fbef0318a340b01867b7db7ce1e3fe2d6d848568b5a9b86ee632a79f6b501bd92506eb7689b811f62a577ef4d247785271d154ddd0f4f31f6ad95aeded02bae3e42ac838a205dfdaf5f53f13c3957bc0c9e1f4673b47535c0be4c73c29651d5d967d0170b236e32f9a38d31a897d07abc16bb3f6696d24aab9662dfdc386fb04d0c5f2dbb0ba69c67bc99508d998ccbada4f6629730842bb86d42bd661035e1b4f7d8e4009f82a1e22e17291cc58b3f7fca3040db9217be66ce40957a44b33a5c0f7df849d6afaa6dbf610d431afc56bbec926faae965fded3d50f53eaf796564a4ccb027f8e2eb46dcfda5ed12ce5db673af573c56246ca2e1f3ab42d53bba56397469bccff9175f01eb80984ea95dac85216fb141a1d3ed1b41cf745d4599f326f2bab2b1a2b1f563ecaf4a66d64624ae8720c8f76d615adb9a77475db20e5ed70375537895cd13b32492ff6d759c702bbcf60270dcb4e8e4a33b19f6d6adb9c6236aa3f86fc4d74d8b88e4bfb6671872e19d8331805ccd1047fcbbf86f790bd3f9a910d9ca6359f207c39e48b317c77b3f6cd010019814c663112a1ef68b95216d82e0475ce3256c5fdd98404d6cfa3085e153a47826eb63b7f17ad52f723a649c138b92aa461441fbdf6999b1abec2bcd3de0f4f54fc675802ddf7fda10b5571787fdf8989df590c9b4e6a31d81b54625efb86fb299624f6cfe3418cddc0ff47094c90ca9873a5004700e0162f6d73a3d36d20301c7c28a0a28195865f7eed7328694147aecc499aa0d83584fbf1603a9c3d5698a6cf7b0672a340f7184e7838fe40cec49935cacb28c7ab58217f66775799bef38c7455a596efe02b4954b605d372a1d826320569c714959e9ad85f22cbeb54f7f4e2801b7824df66d58b7773a4a390440e30234ff8511238d86861121c6a8600bb110ff90d693c9f6f15a640ec99d2e0db0e778c79f4a81caf329b477d147658d1da171e02263fa1616c4da478114b", 0x800, r2}, 0x38) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 04:15:24 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2636.666127][T12148] sp0: Synchronizing with TNC 04:15:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) splice(r2, &(0x7f0000000000)=0x7, r0, &(0x7f0000000040)=0x3, 0x9, 0x8) write$vga_arbiter(r2, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r2, 0x1) sendfile(r1, r0, 0x0, 0x7ffff002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="d4250000", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf258300000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x25d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x68d5469debf3240d, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ioctl$int_in(r3, 0x5421, 0x0) 04:15:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000e94001c00ef"], 0x28}}, 0x0) 04:15:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000000)) read(r0, 0x0, 0x0) 04:15:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00004a0008001c00ef"], 0x28}}, 0x0) 04:15:24 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r7, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 2637.026127][T12200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2637.037259][T12198] sp0: Synchronizing with TNC 04:15:24 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) getsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x480300, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) sendfile(r4, r6, &(0x7f0000000180)=0x101, 0x5) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r3, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:25 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2637.293490][T12208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r7, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 2637.448428][T12219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2637.523921][T12198] sp0: Synchronizing with TNC 04:15:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000040)=0x7f) 04:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00004c0008001c00ef"], 0x28}}, 0x0) 04:15:25 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x40049409, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x4) [ 2637.792677][T12289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:25 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xa, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, r2, 0xa, @unused=[0x7fff, 0xa, 0x8001, 0xc3f], @name="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"}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r7, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:15:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x4004550a, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:26 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2638.205718][T12300] sp0: Synchronizing with TNC 04:15:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000600008001c00ef"], 0x28}}, 0x0) 04:15:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x7, 0x1, 0x6, 0x0, 0xb09, 0x10, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x7, 0x1, 0x10c9fbaa079328d6, 0x4, 0x8, 0xffff, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x10, r4, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) open_by_handle_at(r3, &(0x7f0000000040)=@ceph_nfs_confh={0x10, 0x2, {0x6, 0x1ff}}, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r5 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r7, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r7, 0x1) sendfile(r6, r5, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r6, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0xc, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x1}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34]}}, {@huge_within_size}, {@gid={'gid', 0x3d, r1}}], [{@dont_appraise}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x36, 0x62, 0x62, 0x0, 0x32, 0x30, 0x63], 0x2d, [0x63, 0x35, 0x37], 0x2d, [0x37, 0x33, 0x55, 0x64], 0x2d, [0x32, 0x65, 0x32, 0x32], 0x2d, [0x34, 0x35, 0x64, 0x39, 0x0, 0x33, 0x0, 0x33]}}}, {@appraise_type}, {@euid_eq}, {@subj_user={'subj_user', 0x3d, '#:'}}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x42) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x81, 0x1000, 0x1f, 0xb, 0x18, "2000006a8dc4c5a0192100"}) fsetxattr$smack_xattr_label(r0, &(0x7f0000000240)='security.SMACK64MMAP\x00', &(0x7f00000003c0)={'fd'}, 0x3, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000840)=0x7) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) ioctl$VT_ACTIVATE(r3, 0x5606, 0x10000000006) read(r2, 0x0, 0x0) 04:15:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000c80001c00ef"], 0x28}}, 0x0) 04:15:26 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2638.642945][T12360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r7, 0x0, 0x0) 04:15:26 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2639.025734][T12377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2639.040333][T12364] sp0: Synchronizing with TNC 04:15:27 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x6, @perf_config_ext={0x8, 0x100}, 0x5344, 0x0, 0x0, 0x5, 0x78}, 0x0, 0x9, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffe}, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) sendto$inet6(r0, &(0x7f0000000440)="ac0327e3fe6905b9de7a352b9f0e0585ea4be351f774b96d14ca4cff0c6723c1aae3327d1575a3166eb7977596ff75cb9a20ac295698628e22caa5adb2aae0ea3dbda8404acc98b4d1884b6265b0c817f619db2ce14d02463e387bed4b7a6283cfab5c2a3746160b8ef2f419637f99619c94f68bde056b983b511d95cbd0d4194a37a012c26e7a2a08a2752263db73", 0x8f, 0x40040, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) lseek(0xffffffffffffffff, 0x1, 0x2) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2639.206067][T12385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:27 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xe, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000640008001c00ef"], 0x28}}, 0x0) 04:15:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) (fail_nth: 1) [ 2639.338982][T12376] tmpfs: Unknown parameter 'dont_appraise' [ 2639.404244][T12364] sp0: Synchronizing with TNC 04:15:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:15:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 2639.555160][T12448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:27 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2639.701858][T12461] FAULT_INJECTION: forcing a failure. [ 2639.701858][T12461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2639.764048][T12461] CPU: 0 PID: 12461 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 2639.772851][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2639.782919][T12461] Call Trace: [ 2639.786210][T12461] [ 2639.789149][T12461] dump_stack_lvl+0x201/0x2d8 [ 2639.793849][T12461] ? show_regs_print_info+0x12/0x12 [ 2639.799063][T12461] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2639.804795][T12461] ? __might_fault+0xb6/0x110 [ 2639.809494][T12461] should_fail+0x384/0x4b0 [ 2639.813926][T12461] _copy_from_user+0x2d/0x170 [ 2639.818615][T12461] sendmsg_copy_msghdr+0xbb/0x650 [ 2639.823658][T12461] ? __copy_msghdr_from_user+0x620/0x620 [ 2639.829334][T12461] __sys_sendmsg+0x250/0x370 [ 2639.833963][T12461] ? ____sys_sendmsg+0x910/0x910 [ 2639.839107][T12461] ? __context_tracking_exit+0x7a/0xd0 [ 2639.844600][T12461] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2639.850598][T12461] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2639.856600][T12461] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2639.862593][T12461] ? lockdep_hardirqs_on+0x95/0x140 [ 2639.867809][T12461] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2639.873804][T12461] do_syscall_64+0x44/0xd0 [ 2639.878236][T12461] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2639.884143][T12461] RIP: 0033:0x7fa68ba4dae9 [ 2639.888571][T12461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 04:15:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) fallocate(r1, 0x46, 0x401, 0x7) [ 2639.908187][T12461] RSP: 002b:00007fa688f81188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2639.916618][T12461] RAX: ffffffffffffffda RBX: 00007fa68bb610e0 RCX: 00007fa68ba4dae9 [ 2639.924608][T12461] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 2639.932594][T12461] RBP: 00007fa688f811d0 R08: 0000000000000000 R09: 0000000000000000 [ 2639.940578][T12461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2639.948675][T12461] R13: 00007ffc5981ed4f R14: 00007fa688f81300 R15: 0000000000022000 [ 2639.956678][T12461] 04:15:27 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x11, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2639.993526][T12455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2640.121562][T12456] sp0: Synchronizing with TNC [ 2640.126888][T12454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) (fail_nth: 2) 04:15:28 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x12, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x640, 0x0) r2 = accept4$rose(r1, &(0x7f0000000080)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x1) sendfile(r4, r3, 0x0, 0x7ffff002) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2640.413839][T12542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000680008001c00ef"], 0x28}}, 0x0) 04:15:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000840)=0x7) read(r2, 0x0, 0x0) [ 2640.489069][T12547] FAULT_INJECTION: forcing a failure. [ 2640.489069][T12547] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2640.594155][T12547] CPU: 0 PID: 12547 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 2640.602968][T12547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2640.613460][T12547] Call Trace: [ 2640.616746][T12547] [ 2640.619685][T12547] dump_stack_lvl+0x201/0x2d8 [ 2640.624360][T12547] ? show_regs_print_info+0x12/0x12 [ 2640.629559][T12547] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2640.635267][T12547] ? __might_fault+0xb6/0x110 [ 2640.639933][T12547] ? __lock_acquire+0x2b00/0x2b00 [ 2640.644951][T12547] should_fail+0x384/0x4b0 [ 2640.649358][T12547] _copy_from_user+0x2d/0x170 [ 2640.654023][T12547] iovec_from_user+0x13f/0x390 [ 2640.658779][T12547] __import_iovec+0xc6/0x530 [ 2640.663365][T12547] ? iovec_from_user+0x390/0x390 [ 2640.668297][T12547] import_iovec+0xe6/0x120 [ 2640.672790][T12547] sendmsg_copy_msghdr+0x4e0/0x650 [ 2640.677901][T12547] ? __copy_msghdr_from_user+0x620/0x620 [ 2640.683530][T12547] __sys_sendmsg+0x250/0x370 [ 2640.688108][T12547] ? ____sys_sendmsg+0x910/0x910 [ 2640.693056][T12547] ? __context_tracking_exit+0x7a/0xd0 [ 2640.698513][T12547] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2640.704495][T12547] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2640.710467][T12547] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2640.716431][T12547] ? lockdep_hardirqs_on+0x95/0x140 [ 2640.721619][T12547] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 2640.727586][T12547] do_syscall_64+0x44/0xd0 [ 2640.731990][T12547] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2640.737887][T12547] RIP: 0033:0x7fa68ba4dae9 [ 2640.742300][T12547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2640.761977][T12547] RSP: 002b:00007fa688fa2188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2640.770388][T12547] RAX: ffffffffffffffda RBX: 00007fa68bb61020 RCX: 00007fa68ba4dae9 [ 2640.778358][T12547] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 2640.786314][T12547] RBP: 00007fa688fa21d0 R08: 0000000000000000 R09: 0000000000000000 [ 2640.794269][T12547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2640.802233][T12547] R13: 00007ffc5981ed4f R14: 00007fa688fa2300 R15: 0000000000022000 [ 2640.810200][T12547] 04:15:28 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x18, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2640.862349][T12576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:28 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) r5 = syz_open_dev$media(&(0x7f0000000040), 0xac, 0x2400) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000975f070000007c18deb1e04b8eb800e8ff00"/34]) dup2(r5, r8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) splice(r2, &(0x7f0000000000)=0x83, r6, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2641.209410][T12582] sp0: Synchronizing with TNC 04:15:29 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x25, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00006c0008001c00ef"], 0x28}}, 0x0) [ 2641.400962][T12591] sp0: Synchronizing with TNC 04:15:29 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x5c, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) read(r0, 0x0, 0x0) [ 2641.572240][T12641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:29 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x88, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x3, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}}}]}]}, 0x88}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x6, 0x81, 0x3, 0x9, 0x0, 0x6, 0x800, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x1c6e2f69, 0x4}, 0x8024, 0x45e, 0x8ab0, 0x0, 0xf, 0x1, 0x3f, 0x0, 0x6, 0x0, 0x80000001}, 0x0, 0xa, r0, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x1) sendfile(r4, r3, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:29 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x300, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2641.880458][T12657] sp0: Synchronizing with TNC 04:15:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000740008001c00ef"], 0x28}}, 0x0) 04:15:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80282, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) r2 = epoll_create(0x8001) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x4) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) dup3(r1, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xa92) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) read(r0, 0x0, 0x0) [ 2642.006350][T12683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:29 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x500, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:30 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x600, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7f, 0x7, 0x80, 0x7, 0x0, 0x401, 0x80024, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x4, 0x7782}, 0x1002, 0x6, 0x3, 0x6, 0x2, 0xffff, 0x2, 0x0, 0x400, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x8) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x404c840) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2642.359567][T12707] sp0: Synchronizing with TNC 04:15:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:30 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x700, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00007a0008001c00ef"], 0x28}}, 0x0) 04:15:30 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x900, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x1002, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0xb) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000040)=@netrom) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r2}}, './file0\x00'}) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000180)={'macvtap0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000440)={{0x0, 0xfffffffffffffffe, 0x6, 0xff, 0x3, 0x0, 0x0, 0x8000, 0x7, 0x2, 0x7, 0x29, 0x93fd, 0xda, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000880)={{r6, 0x4, 0x10001, 0x9eb, 0x2, 0x2f9, 0x6, 0x0, 0xde, 0xfffffffa, 0x1, 0x80000001, 0x4, 0x6, 0xfff}}) 04:15:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2642.870287][T12707] sp0: Synchronizing with TNC 04:15:30 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xa00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000880008001c00ef"], 0x28}}, 0x0) 04:15:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/130) read(r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r2, 0x0, 0xb) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000100)={0x80, 0xfc, 0x40}) 04:15:31 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xb00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x10002, &(0x7f0000000080)={r1, r2+60000000}) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x1) sendfile(r4, r3, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2643.553296][T12856] sp0: Synchronizing with TNC 04:15:31 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xc00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00009a0008001c00ef"], 0x28}}, 0x0) 04:15:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = socket$inet6(0xa, 0x2, 0x6) accept4(r4, &(0x7f0000000c80)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000d00)=0x80, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2643.890029][T12856] sp0: Synchronizing with TNC [ 2643.890902][T12906] __nla_validate_parse: 7 callbacks suppressed [ 2643.890917][T12906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:31 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xd00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="010000f8ffffffff790100000000000000000000000000004762ed8dbd98486344a4a42287647698d210167c8ff0a03eaecfe600a9267212a9d59caa2d69d458fa7f32e48b6a49406e4cf4982bb2b6e701174c18f41b9daa8df61e02000db8"]) copy_file_range(r5, 0x0, r0, &(0x7f0000000080)=0x7fffffff, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x2, 0x1f, 0x0, 0x2, 0x0, 0x2, 0x20018, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x40600, 0x31, 0x8, 0x4, 0x18d8, 0x8, 0x3, 0x0, 0x3f, 0x0, 0x82f}, 0xffffffffffffffff, 0xf, r3, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2644.184271][T12928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:32 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xe00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000a80008001c00ef"], 0x28}}, 0x0) 04:15:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x17a}]}) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:32 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x1100, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r0, 0x0, 0xb) openat(r0, &(0x7f0000000000)='./file0\x00', 0x14980, 0xf6) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000280)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x200802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x181002, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x60080, 0x0) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000180)) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000002c0)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2644.613422][T12988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:32 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x1200, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(r2, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2644.953490][T12995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1ff, 0x82440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0xfffb, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x3, 0x4, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000440)=@nfc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)="96fa5e1d57443bce8beb936a5a18e93eb46c6f3762d3fbb0695e8216389efbf134523df4556bd77ea07f4eddb37794f1fbe3058f9e48405c16a2242f40985ef464bc6b3355ad13a3d8b9d7f7f65979212211e541886e8ba61b1f2ee9dc638213bd7d895ce81c0b1f497b4c57fc92e9d7abe4d739d3de522f04c438d3b9cee8072ec64b50256c0ea7d70ee7f40611b744a245c1f1210fb464d3451c12787803210ceb442b7e7842007eedcf3f0ba83dd388fa264a9aa5320b236a", 0xba}, {&(0x7f0000000580)="3f7e5081fcb679f7fff407cfcfba58913ec26beeda84da8e4a746a8ad5c062dde97f19063aec0af890cefb799e0320f3432691682b73fbe423ca5c0f0d27a688670b91bd67d4473b39693f0407776bb3bd80a51bab09edb69371c2194850501dd9cc874c548302749c6acd472a473ea58107f00e1b", 0x75}, {&(0x7f0000000600)="500f70ecd037d468e7d8566544a186cd1aa6187c6943003f9c0aa77ab507fd021c3be39c2cce04e7610e61ec61013a1cbb6538d8ae6700ced2139728fd2b83757a4e579c439b3a365c154ba07c11779207fcd2d6ab11167cdfac12a9ec372672e44be40f1ef469114017793e0efe2321bf5127d0904a24607d49eb684a6a07f816facd726831506f7cb51471d4e986670dc1bce18caa7808dcd3bf80fbeb53c67deb88ea0b7ae010a9218da05064f81ff2cd414a1a80ae7c78b780bf387e29d67282d956dccc70196d14aee186e6b4bec84e1cf7c8c880b12415b7651a10e1a99a842b1312521f9b74ca", 0xea}], 0x3}}], 0x1, 0x4040011) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000180)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) recvmmsg(r1, &(0x7f0000002740)=[{{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/8, 0x8}, {&(0x7f0000000940)=""/21, 0x15}], 0x2, &(0x7f0000002640)=""/110, 0x6e}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000b00)=""/14, 0xe}, {&(0x7f0000000b40)=""/23, 0x17}, {&(0x7f0000000b80)=""/105, 0x69}], 0x4, &(0x7f0000000c40)=""/221, 0xdd}, 0x3}, {{&(0x7f0000000d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000001140)=""/122, 0x7a}], 0x1, &(0x7f0000000e80)}}, {{&(0x7f0000000ec0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f40)=""/225, 0xe1}, {&(0x7f0000001040)=""/173, 0xad}], 0x2, &(0x7f0000002380)=""/93, 0x5d}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000011c0)=""/105, 0x69}, {&(0x7f0000001240)=""/104, 0x68}, {&(0x7f00000012c0)=""/54, 0x36}, {&(0x7f0000001300)=""/12, 0xc}, {&(0x7f0000001340)}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002900)=""/144, 0x90}], 0x7, &(0x7f00000024c0)=""/240, 0xf0}, 0x100}, {{&(0x7f00000025c0), 0x80, &(0x7f00000026c0)=[{&(0x7f0000000dc0)=""/126, 0x7e}], 0x1, &(0x7f0000002700)=""/40, 0x28}, 0xffff}], 0x6, 0x1, &(0x7f00000028c0)={0x0, 0x989680}) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x0, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f0000000080)) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000740)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x65, @mcast1, 0x400}, @in6={0xa, 0x4e21, 0xaf27, @private2, 0x8}], 0x48) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:33 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x1800, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000f60008001c00ef"], 0x28}}, 0x0) 04:15:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x2000000008, 0x5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000180)={0x1, 0x3b0}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x100) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0xd, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x1) sendfile(r4, r3, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(r3, 0x0, 0x80) r6 = accept4$alg(r5, 0x0, 0x0, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000080)) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x440400, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) read(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x65455, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x10001}, 0xa281, 0x8, 0x10000, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1f, 0x9, 0x8, 0x8, 0x0, 0x1ff, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0xc050, 0x6, 0xfffffffa, 0x7, 0xffff, 0x100000, 0x100, 0x0, 0xffffffff, 0x0, 0x2}, 0x0, 0xd, r2, 0x3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000002bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES16=r3, @ANYRES64, @ANYRES16=r4], 0x3}, 0x1, 0x0, 0x0, 0x44}, 0x48025) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000880)={{r0}, 0x0, 0x2, @inherit={0x50, &(0x7f0000000280)={0x1, 0x1, 0x0, 0xc8, {0x22, 0x3, 0xfff, 0x20, 0x58}, [0x4]}}, @devid=r5}) r7 = syz_open_pts(r0, 0x80200) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f00000000c0)={0x7, 0x1f, 0x400}) 04:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:33 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x2500, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2645.395663][T13063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fallocate(r4, 0x43c623d3dd542cf, 0xffff, 0x101) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) openat(r3, &(0x7f0000000080)='./file0\x00', 0x200480, 0x162) 04:15:33 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x5c00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2645.798337][T13074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:33 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0xff00, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000080108001c00ef"], 0x28}}, 0x0) 04:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040), 0x6}, 0x10800, 0x0, 0x4, 0x4, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x103, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="7a33f7f166868ee76e17897252f0566b4050e6d45e3074347afb6f07abd0441ce91b6e84b59afedbbc6bd321b1a30b0a054598471ffdd1fd9fdd50c9c6410a6a6531984f7c56ae1e9bc9a54269f41f410dbf9368c2a6e6cc2bd1d46b53295fab86a8737a92db9d0684797a9cf7f4d03fc218248fea8a07f5eae564e9bb8db1ec15379b14c4dd14df7289ec09390677c891975aa7143d03799c97b66a4df6307906f2666d9d83e80b6da9f214d62c106b4fc60284c4c072e4e0e48220cbf6a221e44f936af1c4e93326d7d856a6665b8809417ba2b0dc65", 0xd7}, {&(0x7f0000000540)="cfa5ee8de6806671428c8834e41960bd39dd49d9f3a82b92e1b83a5215798e73db6ed3b436349c1acae0638213a8ad99953f259e4bf29d8e9f0716ba2a378e7ef9f0026c92a5dc23f8e96596c29b7ee15e65a2c6516433cee52bb744cfada72e91ed8aff07868bb1c0c58fc6b1066833c253a46314c36af3cb9d9761bb", 0x7d}, {&(0x7f00000005c0)="055a369315e95786b731e76a7fd533f0c33a108588ccd9159a5265aac7c58b1bca4f25f1639d2fda40f889bee243e16afddbbff257cbe02a431c939d5dc4ca8cc6ebc301533e1c07f9d62246716818dfbe4e7a9585dd7bb7f31043ae3bc56544c5fa6aac76d9521ef477bb9aba27c9c84c35649b5561342cabf483d2d884ea77f954b5b2e1b7d6ef6e8c3b6021c18eee45466d66475bcf61ed28e1a51b3de6fda552aabdfed2aae0b402a9b08f", 0xad}, {&(0x7f0000000680)="08f5a46d41399bfe2a8805c24e64540615b6588be8431e7a13da3ca29b55674f20386f997bfd2ea315dafebf8dec71204c70165cd83853af7ce1d488fa72ae068732b9a1fc9c130ce781084a7785f7cfda29e9213b8ff7", 0x57}, {&(0x7f0000000080)="24254829e4ae20574b8dfe55393d5a15625b9ff9d0a3f76e0a54a172e7479950ed648584315f3c7cf231fb69e2c7225ff6", 0x31}], 0x5}}, {{&(0x7f0000000880)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000900)="4361feb06fbc7d08129d3aec4a1178da400c86ef3186ebe1b5c03ee0e0bdef3aec38f177adde01c390a50c2eb108c216886a99cf416fd297b14b0dd780325a2c7a724f309682ca3fdabd584459933c9edf4d4d36ce8aabc9b189e7d9117b7ebb284d98ad6578c21c956f87e277d3ec478f25882f691c4ceef6743c2d5cbb1cb413f1859a1dc3b6a17e0ad336f50ec65619e26f702f9d0fe2d9eda9aafe95490a0404cb3467b633ea0188e68a745be6f0d599b6ddec4a031bf2241f8c0fffc83514d81e9669fbec4e5cd7a8de9e22c3de33db793227c0ab25f71ddb2f089a355bb9d541", 0xe3}, {&(0x7f0000000a00)="95bc112db2c34cc77bf9b7871aa38db126a76125b6e286d728328ec7afc81610212db0e0a693cb05c4f5cc9be7b5e25727fcde468dfd265a9701a6192121429731b3a741dc092f06ae52d71b13326f379d", 0x51}, {&(0x7f0000000a80)="0f0a0a71fa19e26895dcec760c2f5c7cd7d4c24434ad6b977a4807b9c93ca7f29c1693d428c27c5b0441471239e78f16cdacd37b27f4947b6b8c2520127d435f37d417dc6f41a8c3523324edee2573e0ec3581116dfe6beae1f4265824d8630cf9187d62740db1e9435c9811432b20c0eb4e", 0x72}, {&(0x7f0000000b00)="48dcafe47f361167c28d61e0ee8019c928297198e065f20d5280472a3443688ab07932523171a59e87a4c426c8160ebb3fdb617f8e0d25803911683d279f1ff60d940c84bdaf47da902fc0343af506697895cb", 0x53}, {&(0x7f0000000180)="96fb9d2d59f5900b6ff963c1852995f93b366a57948fc7ea1693c24b06d941cb44b2c6f6af", 0x25}, {&(0x7f0000000b80)="31af39748d61bb722ffbb637d9a018852238a9bbbae3359166925a6727a442cf273c57d6dfe10f9c5e59c828eaeca604a327780e6948ea0585c2dbd9e1dee7280bae68ce024b35c733f4efa8cdf6ae69c3b6142d86f2196b27e4a323508de9dcdaf3f7ac429393a3f684a0", 0x6b}, {&(0x7f0000000c00)="6c68dc3ee871ba1a7876f098fe95bb5153abba01545bff2012e744dbf4b50799fcc97c637b95745c49f7f92dfc32154358c26c60584db1a001fcb2e003c7bc7587ef601c9ea2fecc70f528471c9178fa1bd7dd64d5214ad1af2b1d085927ba133cbde929fb116040ec74e232db18154aa896dcf63e114ba9804d29b1eec24de50490d4a50d3cdf1c9390e689924100722ee9aef4c69ec43900017769aae3d1def11ea08d680eb55bd40d07ec0de4ea9cede0011bf030d5", 0xb7}], 0x7, &(0x7f0000000d40)=[{0x70, 0xff, 0x8, "ca1f85a7f81fbe8c09a9cf7db7abc898f413f51f2a412c81a02166de0542bf0d5482f0248dccf8e79b3085d726b518158d3040b86250090beb15325b985ad7f4d560421f7f0ab026e11c48557ab09c89a980eb0322313f2c3f"}, {0x78, 0x10e, 0x800, "24202c6a0b82b36d78f170f8f70001826a0a77715b6ae95b3531ae091c9fe5c4eeead754e3b3f1f7995d5e878884f2f2c91a00aa298b90777e4bea16bf64a76ac16e49281a120910e4103106aaf5df77fddca5c03df903cac25f0420b0aa2c0f725a7c3235ed81"}], 0xe8}}, {{&(0x7f0000000e40)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000780)="81b07a1221f87d1115ae227593730a1ce7971bcd182492f34979b1bbc4d78307e2553b4d74ae", 0x26}, {&(0x7f0000000ec0)="5b1b50481ba1335528e49e389668ce3f8be3fbec", 0x14}, {&(0x7f0000000f00)="f4f277500aea4a37f1f881e2e3ac96bdc8af1f74d09d5c48edc1d04813764ac8e3637312ba752bbf972ecab44251bcde63794ecb09ee5a1dd8149813c8d508a7f41b0521cf19faefd53c4b80fb95089b1810d53801311d302e069e7ee9196da94ead9ac2e953c53528295b4cb033", 0x6e}, {&(0x7f0000000f80)="8b48d59b2059d3d846cf42a3fc69e3611996667ade3c32809f4516df778eaf9c63fe30b40fd38d488cc67b073fd7702bd8d8d58051c63722b852d251ab29c2535e43eeab74718989ba271d0cff06b6804bffa65184a066a17b0f1afacd7e652edbd735265db6673b10bf82b67fe8ed4ec3b030", 0x73}, {&(0x7f0000001000)="6fea888bfd654424adb9d0178933793ee9402197fa6ddbac87bde86ae511668016c2062aa835ec3863d79ed6482efc09ebc45a07373db8b99eaad5940911bd7e5d64ddf2a6a6855d01d7d7e2911ce5902319624d505c3a707a6b6d221e48c19a23b5cd278e33f2173429943c6b00d55bbafd2abe3ba489620082b3405a0f28e63546bc36df374c6a76b43ac3cd1d81ae9c2afe899d6b303d39e154a7902b15d0f65d82c6bb45c62ea90fa10ac8395e0510aefe4fa657479bafdb07", 0xbb}], 0x5}}], 0x3, 0x20040010) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x8) read(r0, 0x0, 0x0) 04:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:34 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2646.290276][T13152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:34 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup2(0xffffffffffffffff, r2) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x1) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) sendfile(r4, r3, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="78040000043000"]) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) dup2(0xffffffffffffffff, r2) [ 2646.516464][T13153] sp0: Synchronizing with TNC 04:15:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:34 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2646.591942][T13156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00005e0108001c00ef"], 0x28}}, 0x0) 04:15:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:34 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:34 executing program 5: ftruncate(0xffffffffffffffff, 0x1) semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x4, 0x1000}, {0x2, 0x2874}, {0x4, 0x3, 0x800}, {0x0, 0x1}, {0x2, 0x9, 0x1800}, {0x2, 0x2abc, 0x1800}, {0x4, 0xe9a, 0x1000}, {0x4, 0x7}], 0x8, &(0x7f0000000040)={0x77359400}) r0 = semget(0x1, 0x3, 0x10) semtimedop(r0, &(0x7f0000000080)=[{0x2, 0x7, 0x1800}, {0x2, 0x61, 0x1800}, {0x0, 0x7ff, 0x1000}, {0x0, 0x9, 0x2800}, {0x1, 0x4, 0x1000}, {0x1, 0x4000, 0x800}, {0x1, 0x8}], 0x7, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000840)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x7134, &(0x7f0000000240), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r5, 0x0, 0xb) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000340)={0x0, 0x6, 0x80000001, 0x7}) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) read(r1, 0x0, 0x0) r6 = semget(0x0, 0x0, 0x10f) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r6, &(0x7f00000001c0)=[{0x2, 0xc5bd, 0x1000}, {0x0, 0x9, 0x1000}, {0x2, 0x2ccb, 0x1000}, {0x2, 0x40, 0x800}, {0x0, 0x2, 0x800}], 0x5, &(0x7f0000000300)={r7, r8+10000000}) [ 2647.014140][T13223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:35 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x103, 0x1, 0x0, 0x0) listen(r4, 0x9) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2647.348416][T13232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:35 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2647.532293][T13230] sp0: Synchronizing with TNC 04:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000940108001c00ef"], 0x28}}, 0x0) 04:15:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:35 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2648.457488][T13253] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2648.519612][T13253] CPU: 0 PID: 13253 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 2648.528419][T13253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2648.538495][T13253] Call Trace: [ 2648.541785][T13253] [ 2648.544733][T13253] dump_stack_lvl+0x201/0x2d8 [ 2648.549444][T13253] ? show_regs_print_info+0x12/0x12 [ 2648.554664][T13253] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2648.560439][T13253] warn_alloc+0x221/0x370 [ 2648.564793][T13253] ? zone_watermark_ok_safe+0x280/0x280 [ 2648.570367][T13253] ? alloc_pages_bulk_array_mempolicy+0x5be/0x690 [ 2648.576807][T13253] __vmalloc_node_range+0x7c5/0x960 [ 2648.582043][T13253] ? n_tty_open+0x19/0x150 [ 2648.586473][T13253] vzalloc+0x75/0x80 [ 2648.590379][T13253] ? n_tty_open+0x19/0x150 [ 2648.594809][T13253] n_tty_open+0x19/0x150 [ 2648.599067][T13253] tty_ldisc_failto+0x1d0/0x300 [ 2648.603936][T13253] tty_set_ldisc+0x7a1/0x950 [ 2648.608555][T13253] tty_ioctl+0x1477/0x17d0 [ 2648.612993][T13253] ? tty_get_icount+0xa0/0xa0 [ 2648.617700][T13253] ? memset+0x1f/0x40 [ 2648.621736][T13253] ? smack_file_ioctl+0x298/0x3a0 [ 2648.626777][T13253] ? smack_file_alloc_security+0xd0/0xd0 [ 2648.632444][T13253] ? __fget_files+0x35a/0x390 [ 2648.637151][T13253] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2648.642102][T13253] ? security_file_ioctl+0x9d/0xb0 [ 2648.647230][T13253] ? tty_get_icount+0xa0/0xa0 [ 2648.651917][T13253] __se_sys_ioctl+0xfb/0x170 [ 2648.656525][T13253] do_syscall_64+0x44/0xd0 [ 2648.660961][T13253] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2648.666871][T13253] RIP: 0033:0x7fccc565fae9 [ 2648.671643][T13253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2648.691266][T13253] RSP: 002b:00007fccc2b93188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2648.699707][T13253] RAX: ffffffffffffffda RBX: 00007fccc57730e0 RCX: 00007fccc565fae9 [ 2648.707706][T13253] RDX: 0000000020000840 RSI: 0000000000005423 RDI: 0000000000000003 [ 2648.715692][T13253] RBP: 00007fccc56b9f6d R08: 0000000000000000 R09: 0000000000000000 [ 2648.723685][T13253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2648.731681][T13253] R13: 00007ffffcc608bf R14: 00007fccc2b93300 R15: 0000000000022000 [ 2648.739735][T13253] [ 2648.763466][T13253] Mem-Info: [ 2648.766694][T13253] active_anon:736 inactive_anon:201278 isolated_anon:0 [ 2648.766694][T13253] active_file:6648 inactive_file:134901 isolated_file:0 [ 2648.766694][T13253] unevictable:768 dirty:288 writeback:0 [ 2648.766694][T13253] slab_reclaimable:34141 slab_unreclaimable:398312 [ 2648.766694][T13253] mapped:63555 shmem:10330 pagetables:4712 bounce:0 [ 2648.766694][T13253] kernel_misc_reclaimable:0 [ 2648.766694][T13253] free:762730 free_pcp:22480 free_cma:0 [ 2648.944770][T13253] Node 0 active_anon:1704kB inactive_anon:778056kB active_file:26256kB inactive_file:537188kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:252660kB dirty:1024kB writeback:0kB shmem:28708kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 327680kB writeback_tmp:0kB kernel_stack:9872kB pagetables:8648kB all_unreclaimable? no [ 2649.087545][T13253] Node 1 active_anon:1240kB inactive_anon:26456kB active_file:336kB inactive_file:2416kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:1560kB dirty:128kB writeback:0kB shmem:12612kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:3304kB pagetables:9900kB all_unreclaimable? no [ 2649.158912][T13253] Node 0 DMA free:10788kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:4kB active_file:4kB inactive_file:16kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:212kB local_pcp:108kB free_cma:0kB [ 2649.195272][T13253] lowmem_reserve[]: 0 2635 2636 2636 2636 [ 2649.201991][T13253] Node 0 DMA32 free:42060kB boost:0kB min:35588kB low:44484kB high:53380kB reserved_highatomic:0KB active_anon:1704kB inactive_anon:778052kB active_file:26252kB inactive_file:537172kB unevictable:1536kB writepending:1024kB present:3129332kB managed:2705616kB mlocked:0kB bounce:0kB free_pcp:42952kB local_pcp:22192kB free_cma:0kB [ 2649.247802][T13253] lowmem_reserve[]: 0 0 1 1 1 [ 2649.252574][T13253] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1424kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2649.305026][T13253] lowmem_reserve[]: 0 0 0 0 0 [ 2649.311943][T13253] Node 1 Normal free:2997820kB boost:0kB min:54300kB low:67872kB high:81444kB reserved_highatomic:0KB active_anon:1240kB inactive_anon:26456kB active_file:336kB inactive_file:2416kB unevictable:1536kB writepending:128kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:53024kB local_pcp:32484kB free_cma:0kB [ 2649.352532][T13253] lowmem_reserve[]: 0 0 0 0 0 [ 2649.361198][T13253] Node 0 DMA: 5*4kB (UM) 8*8kB (UME) 5*16kB (UME) 14*32kB (UME) 7*64kB (UME) 2*128kB (UM) 1*256kB (E) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (E) 1*4096kB (M) = 10788kB [ 2649.419175][T13253] Node 0 DMA32: 2583*4kB (UME) 660*8kB (UME) 275*16kB (UME) 487*32kB (UME) 53*64kB (UME) 14*128kB (UM) 1*256kB (U) 0*512kB 1*1024kB (E) 0*2048kB 0*4096kB = 42060kB [ 2649.436907][T13253] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2649.449215][T13253] Node 1 Normal: 1*4kB (U) 1*8kB (U) 1*16kB (E) 1*32kB (M) 2*64kB (UE) 1*128kB (M) 1*256kB (M) 2*512kB (ME) 2*1024kB (UM) 2*2048kB (UE) 730*4096kB (M) = 2997820kB [ 2649.467633][T13253] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2649.477482][T13253] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2649.486934][T13253] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2649.496958][T13253] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2649.507649][T13253] 57808 total pagecache pages [ 2649.512548][T13253] 0 pages in swap cache [ 2649.516852][T13253] Swap cache stats: add 0, delete 0, find 0/0 [ 2649.523106][T13253] Free swap = 0kB [ 2649.536861][T13253] Total swap = 0kB [ 2649.545275][T13253] 2097051 pages RAM [ 2649.562306][T13253] 0 pages HighMem/MovableOnly [ 2649.572331][T13253] 387046 pages reserved [ 2649.581628][T13253] 0 pages cma reserved [ 2649.585930][T13253] Falling back ldisc for ptm0. 04:15:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x8a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x9, 0xd9, 0x20004, 0x6a22, 0xc41, 0x9}) 04:15:37 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x1, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x4811) 04:15:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000a80108001c00ef"], 0x28}}, 0x0) 04:15:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) [ 2649.801293][T13395] __nla_validate_parse: 2 callbacks suppressed [ 2649.801309][T13395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:37 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:37 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x95, 0x100}, 0x40d24}, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_pts(r5, 0x200) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:38 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x0, 0x0, "a95dad44107d1c8b"}) [ 2650.228900][T13403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2650.425170][T13405] sp0: Synchronizing with TNC 04:15:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000880)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r3, 0x1) sendfile(r2, r1, 0x0, 0x7ffff002) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) [ 2650.612585][T13408] sp0: Synchronizing with TNC 04:15:38 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000003f08001c00ef"], 0x28}}, 0x0) 04:15:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) 04:15:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd00000a0208001c00ef"], 0x28}}, 0x0) 04:15:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000840)=0x7) read(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r1, 0x0, 0xb) recvmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1}, 0x40) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$TCXONC(r1, 0x540a, 0x2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r3, 0x0, 0xb) ioctl$TCXONC(r3, 0x540a, 0x0) 04:15:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2651.027474][T13491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:38 executing program 0: r0 = fork() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x408a, 0x0, 0x0, 0x9, 0x0, 0x80}, r0, 0x10, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000000c0), 0x7) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x100}}, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0xfffc, 0x0, 0x7fff, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @rose}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/ip_tables_names\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) write$vga_arbiter(r4, 0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x50, 0x9, 0x4, 0x3, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4000, 0x0, 0x2, 0x7, 0xa24c, 0x9, 0x2, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r4, 0x1) sendfile(r3, r2, 0x0, 0x7ffff002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r5, 0x8040942d, &(0x7f0000000080)) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xffff, 0xfffb, 0xffe9, 0x100, 0x2, "a95dad44107d1c8b"}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 04:15:38 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0xb, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:39 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f00000000c0)={0x0, 0x0, 0xc, 0x0, 0x0, "a95dad44107d1c8b"}) 04:15:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffbfd}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x83, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x1, 0x3) [ 2651.334597][T13493] sp0: Synchronizing with TNC [ 2651.382026][T13495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2651.536990][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2651.543323][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 04:15:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000580208001c00ef"], 0x28}}, 0x0) [ 2651.667140][T13495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2651.829032][ T1228] ================================================================== [ 2651.837491][ T1228] BUG: KASAN: use-after-free in __dev_queue_xmit+0x611/0x35c0 [ 2651.845045][ T1228] Read of size 8 at addr ffff88818223abd8 by task aoe_tx0/1228 [ 2651.852597][ T1228] [ 2651.854927][ T1228] CPU: 0 PID: 1228 Comm: aoe_tx0 Not tainted 5.16.0-rc2-syzkaller #0 [ 2651.862996][ T1228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2651.873058][ T1228] Call Trace: [ 2651.876348][ T1228] [ 2651.879290][ T1228] dump_stack_lvl+0x1dc/0x2d8 [ 2651.884017][ T1228] ? show_regs_print_info+0x12/0x12 [ 2651.889230][ T1228] ? _printk+0xcf/0x118 [ 2651.893400][ T1228] ? wake_up_klogd+0xb2/0xf0 [ 2651.898012][ T1228] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2651.903744][ T1228] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 2651.909222][ T1228] print_address_description+0x65/0x380 [ 2651.914790][ T1228] ? __dev_queue_xmit+0x611/0x35c0 [ 2651.919914][ T1228] kasan_report+0x19a/0x1f0 [ 2651.924437][ T1228] ? __dev_queue_xmit+0x611/0x35c0 [ 2651.929562][ T1228] __dev_queue_xmit+0x611/0x35c0 [ 2651.934528][ T1228] ? dev_queue_xmit+0x20/0x20 [ 2651.939230][ T1228] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2651.945226][ T1228] ? print_irqtrace_events+0x220/0x220 [ 2651.950704][ T1228] ? lockdep_hardirqs_on+0x95/0x140 [ 2651.955918][ T1228] tx+0x6f/0x110 [ 2651.959507][ T1228] ? aoenet_xmit+0x1a0/0x1a0 [ 2651.964112][ T1228] kthread+0x241/0x450 [ 2651.968265][ T1228] ? aoe_ktstart+0x130/0x130 [ 2651.972865][ T1228] ? sched_dynamic_update+0x1a0/0x1a0 [ 2651.978247][ T1228] ? _raw_spin_unlock+0x40/0x40 [ 2651.983109][ T1228] ? __kthread_parkme+0x166/0x1c0 [ 2651.988168][ T1228] kthread+0x468/0x490 [ 2651.992249][ T1228] ? aoe_ktstart+0x130/0x130 [ 2651.996619][T13564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2651.996842][ T1228] ? kthread_blkcg+0xd0/0xd0 [ 2652.010785][ T1228] ret_from_fork+0x1f/0x30 [ 2652.015309][ T1228] [ 2652.018334][ T1228] [ 2652.020655][ T1228] Allocated by task 13493: [ 2652.025068][ T1228] ____kasan_kmalloc+0xdc/0x110 [ 2652.029929][ T1228] __kmalloc_node+0x28e/0x420 [ 2652.034612][ T1228] kvmalloc_node+0x81/0x110 [ 2652.039219][ T1228] alloc_netdev_mqs+0x85/0xc40 [ 2652.043997][ T1228] sixpack_open+0xe6/0x9e0 [ 2652.048502][ T1228] tty_set_ldisc+0x530/0x950 [ 2652.053097][ T1228] tty_ioctl+0x1477/0x17d0 [ 2652.057518][ T1228] __se_sys_ioctl+0xfb/0x170 [ 2652.062108][ T1228] do_syscall_64+0x44/0xd0 [ 2652.066535][ T1228] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2652.072443][ T1228] [ 2652.074769][ T1228] Freed by task 13486: [ 2652.078859][ T1228] kasan_set_track+0x4c/0x80 [ 2652.083456][ T1228] kasan_set_free_info+0x1f/0x40 [ 2652.088409][ T1228] ____kasan_slab_free+0x10d/0x150 [ 2652.093528][ T1228] slab_free_freelist_hook+0x12e/0x1a0 [ 2652.098992][ T1228] kfree+0xe1/0x330 [ 2652.102824][ T1228] device_release+0x98/0x1c0 [ 2652.107494][ T1228] kobject_cleanup+0x1c0/0x280 [ 2652.112265][ T1228] tty_ldisc_release+0x362/0x7f0 [ 2652.117215][ T1228] tty_release_struct+0x27/0xd0 [ 2652.122102][ T1228] tty_release+0xc5f/0xef0 [ 2652.126529][ T1228] __fput+0x3fc/0x870 [ 2652.130520][ T1228] task_work_run+0x146/0x1c0 [ 2652.135116][ T1228] exit_to_user_mode_prepare+0x209/0x220 [ 2652.140760][ T1228] syscall_exit_to_user_mode+0x2e/0x70 [ 2652.146225][ T1228] do_syscall_64+0x53/0xd0 [ 2652.150655][ T1228] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2652.156556][ T1228] [ 2652.158882][ T1228] The buggy address belongs to the object at ffff88818223a000 [ 2652.158882][ T1228] which belongs to the cache kmalloc-cg-4k of size 4096 [ 2652.173219][ T1228] The buggy address is located 3032 bytes inside of [ 2652.173219][ T1228] 4096-byte region [ffff88818223a000, ffff88818223b000) [ 2652.186678][ T1228] The buggy address belongs to the page: [ 2652.192317][ T1228] page:ffffea0006088e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x182238 [ 2652.202567][ T1228] head:ffffea0006088e00 order:3 compound_mapcount:0 compound_pincount:0 [ 2652.210904][ T1228] flags: 0x57ff00000010200(slab|head|node=1|zone=2|lastcpupid=0x7ff) [ 2652.218987][ T1228] raw: 057ff00000010200 0000000000000000 dead000000000122 ffff88801144c280 [ 2652.227588][ T1228] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 2652.236181][ T1228] page dumped because: kasan: bad access detected [ 2652.242600][ T1228] page_owner tracks the page as allocated [ 2652.248337][ T1228] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 13463, ts 2650824150065, free_ts 2650790907400 [ 2652.267887][ T1228] get_page_from_freelist+0x729/0x9e0 [ 2652.273284][ T1228] __alloc_pages+0x255/0x580 [ 2652.277889][ T1228] allocate_slab+0xcc/0x4d0 [ 2652.282407][ T1228] ___slab_alloc+0x41e/0xc40 [ 2652.287015][ T1228] __kmalloc_node+0x2ec/0x420 [ 2652.291713][ T1228] kvmalloc_node+0x81/0x110 [ 2652.296234][ T1228] seq_read_iter+0x205/0xdc0 [ 2652.300838][ T1228] proc_reg_read_iter+0x19c/0x260 [ 2652.305871][ T1228] vfs_read+0xaf9/0xe60 [ 2652.310044][ T1228] ksys_read+0x18f/0x2c0 [ 2652.314297][ T1228] do_syscall_64+0x44/0xd0 [ 2652.318727][ T1228] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2652.324634][ T1228] page last free stack trace: [ 2652.329313][ T1228] free_pcp_prepare+0xd1c/0xe00 [ 2652.334306][ T1228] free_unref_page+0x7d/0x580 [ 2652.339004][ T1228] __unfreeze_partials+0x1ab/0x200 [ 2652.344130][ T1228] put_cpu_partial+0x116/0x180 [ 2652.348927][ T1228] ___cache_free+0xe6/0x120 [ 2652.353439][ T1228] kasan_quarantine_reduce+0x151/0x1c0 [ 2652.358905][ T1228] __kasan_slab_alloc+0x2f/0xf0 [ 2652.363849][ T1228] kmem_cache_alloc+0x1c9/0x310 [ 2652.368712][ T1228] dup_mmap+0x6b2/0xfd0 [ 2652.373079][ T1228] dup_mm+0x8c/0x310 [ 2652.376985][ T1228] copy_process+0x28d7/0x5ca0 [ 2652.381671][ T1228] kernel_clone+0x22a/0x7e0 [ 2652.386184][ T1228] __x64_sys_clone+0x245/0x2b0 [ 2652.390960][ T1228] do_syscall_64+0x44/0xd0 [ 2652.395476][ T1228] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2652.401384][ T1228] [ 2652.403707][ T1228] Memory state around the buggy address: [ 2652.409333][ T1228] ffff88818223aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2652.417405][ T1228] ffff88818223ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2652.425501][ T1228] >ffff88818223ab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2652.433558][ T1228] ^ [ 2652.440494][ T1228] ffff88818223ac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2652.448561][ T1228] ffff88818223ac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2652.456619][ T1228] ================================================================== [ 2652.464679][ T1228] Disabling lock debugging due to kernel taint [ 2652.470910][ T1228] Kernel panic - not syncing: panic_on_warn set ... [ 2652.477495][ T1228] CPU: 0 PID: 1228 Comm: aoe_tx0 Tainted: G B 5.16.0-rc2-syzkaller #0 [ 2652.486942][ T1228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2652.496983][ T1228] Call Trace: [ 2652.500246][ T1228] [ 2652.503161][ T1228] dump_stack_lvl+0x1dc/0x2d8 [ 2652.507847][ T1228] ? show_regs_print_info+0x12/0x12 [ 2652.513031][ T1228] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2652.518736][ T1228] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2652.524880][ T1228] panic+0x2d6/0x810 [ 2652.528760][ T1228] ? trace_hardirqs_on+0x30/0x80 [ 2652.533683][ T1228] ? nmi_panic+0x90/0x90 [ 2652.537920][ T1228] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 2652.543799][ T1228] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 2652.549671][ T1228] ? print_memory_metadata+0xe0/0x140 [ 2652.555044][ T1228] ? __dev_queue_xmit+0x611/0x35c0 [ 2652.560134][ T1228] end_report+0x83/0x90 [ 2652.564271][ T1228] kasan_report+0x1bf/0x1f0 [ 2652.569188][ T1228] ? __dev_queue_xmit+0x611/0x35c0 [ 2652.574279][ T1228] __dev_queue_xmit+0x611/0x35c0 [ 2652.579213][ T1228] ? dev_queue_xmit+0x20/0x20 [ 2652.583879][ T1228] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2652.589840][ T1228] ? print_irqtrace_events+0x220/0x220 [ 2652.595285][ T1228] ? lockdep_hardirqs_on+0x95/0x140 [ 2652.600470][ T1228] tx+0x6f/0x110 [ 2652.603999][ T1228] ? aoenet_xmit+0x1a0/0x1a0 [ 2652.608569][ T1228] kthread+0x241/0x450 [ 2652.612623][ T1228] ? aoe_ktstart+0x130/0x130 [ 2652.617193][ T1228] ? sched_dynamic_update+0x1a0/0x1a0 [ 2652.622546][ T1228] ? _raw_spin_unlock+0x40/0x40 [ 2652.627389][ T1228] ? __kthread_parkme+0x166/0x1c0 [ 2652.632394][ T1228] kthread+0x468/0x490 [ 2652.636458][ T1228] ? aoe_ktstart+0x130/0x130 [ 2652.641027][ T1228] ? kthread_blkcg+0xd0/0xd0 [ 2652.645597][ T1228] ret_from_fork+0x1f/0x30 [ 2652.650003][ T1228] [ 2652.653266][ T1228] Kernel Offset: disabled [ 2652.659055][ T1228] Rebooting in 86400 seconds..