uting program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3) 21:14:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1a00}}, 0x40) 21:14:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x600}}, 0x40) 21:14:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2c) 21:14:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2a) 21:14:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x4) 21:14:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1b00}}, 0x40) 21:14:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2d) 21:14:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x700}}, 0x40) 21:14:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2b) 21:14:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3e00}}, 0x40) 21:14:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x5) 21:14:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2e) 21:14:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x900}}, 0x40) 21:14:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7f00}}, 0x40) 21:14:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2c) 21:14:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2f) 21:14:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x6) 21:14:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xa00}}, 0x40) 21:14:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2d) 21:14:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x9b00}}, 0x40) 21:14:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x30) 21:14:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xb00}}, 0x40) 21:14:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x7) 21:14:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2e) 21:14:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf000}}, 0x40) 21:14:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x31) 21:14:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xc00}}, 0x40) 21:14:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2) 21:14:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x8) 21:14:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2f) 21:14:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x32) 21:14:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xd00}}, 0x40) 21:14:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x9) 21:14:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3) 21:14:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x33) 21:14:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x30) 21:14:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xe00}}, 0x40) 21:14:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xa) 21:14:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x4) 21:14:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x34) 21:14:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x31) 21:14:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xf00}}, 0x40) 21:14:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x5) 21:14:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x32) 21:14:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xb) 21:14:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x35) 21:14:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x1800}}, 0x40) 21:14:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x33) 21:14:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x6) 21:14:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x1a00}}, 0x40) 21:14:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x36) 21:14:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xc) 21:14:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x37) 21:14:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x7) 21:14:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x1b00}}, 0x40) 21:14:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x34) 21:14:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xd) 21:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x3e00}}, 0x40) 21:14:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x8) 21:14:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x38) 21:14:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xe) 21:14:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x35) 21:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x3f00}}, 0x40) 21:14:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x9) 21:14:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xf) 21:14:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x39) 21:14:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x36) 21:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7f00}}, 0x40) 21:14:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xa) 21:14:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x37) 21:14:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x10) 21:14:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3a) 21:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x9b00}}, 0x40) 21:14:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xb) 21:14:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x38) 21:14:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x11) 21:14:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3b) 21:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xf000}}, 0x40) 21:14:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xc) 21:14:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x12) 21:14:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x39) 21:14:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3c) 21:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:14:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x13) 21:14:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xd) 21:14:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3a) 21:14:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3d) 21:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2}}, 0x40) 21:14:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x14) 21:14:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xe) 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3b) 21:14:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3e) 21:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3}}, 0x40) 21:14:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x15) 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3c) 21:14:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xf) 21:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x5}}, 0x40) 21:14:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x9b) 21:14:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x16) 21:14:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3d) 21:14:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x10) 21:14:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x10ff) 21:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x6}}, 0x40) 21:14:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x11) 21:14:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3e) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x17) 21:14:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x7}}, 0x40) 21:14:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x12) 21:14:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xfeff) 21:14:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x9b) 21:14:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x18) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x13) 21:14:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x8}}, 0x40) 21:14:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xfeff) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:14:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x14) 21:14:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x20000080) 21:14:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}}, 0x40) 21:14:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x19) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xa}}, 0x40) 21:14:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x20000080) 21:14:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x15) 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2") 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xffffff80) 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1a) 21:14:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x16) 21:14:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xb}}, 0x40) 21:14:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:14:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xffffff80) 21:14:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:14:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:14:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:14:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xc}}, 0x40) 21:14:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1b) 21:14:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='[\x00', &(0x7f0000000240)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0200000000000000000000000000000000000000000000000000000000004000000000000038008000"/64], 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in6=@private0}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x5) r4 = socket(0x10, 0x1, 0x3) setsockopt$inet6_dccp_int(r4, 0x21, 0x1, &(0x7f0000000080)=0x8, 0x4) 21:14:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x17) 21:14:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:14:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:14:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b3807b179028632f00700000000000000000000000000000000000000000000000000000000400000000000000000000000eaffffffffffffff00003800000096a35a4b98485b434eef152d14d9b57bc8287205beb13b4e21bd22dd918ca1c580e11d30b7d2dd188b202e653d339f2a50e25f9e2823195f47e5e077a1e5ac615b3e18320cb25d4b73ff0f3663cc7b82045d7de831ea1f1415bb9f4fb80616a74281bb4e3ae259660c77"], 0x40) 21:14:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xd}}, 0x40) 21:14:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1c) 21:14:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r5, &(0x7f0000000100)=0xb1e, 0x1f, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x3, 'ipvlan0\x00', {0x3f}, 0xff7f}) 21:14:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x18) 21:14:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:14:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000000)={0x7ff, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:14:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1d) 21:14:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x19) 21:14:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xe}}, 0x40) 21:14:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21f, 0x40, 0x3de}, [{0x60000000, 0x4e, 0x10000, 0x8, 0x3, 0x3, 0x9, 0xfffffffffffff545}]}, 0x78) 21:14:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:14:59 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x341680, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3d}}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x2c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000100000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 21:14:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xf}}, 0x40) 21:14:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1e) 21:14:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1a) 21:14:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80, 0x80000) ioctl$SIOCRSACCEPT(r3, 0x89e3) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x100, 0x0, 0x0, 0x6}, [{0x70000000, 0x10000, 0x5, 0xbe17, 0x6, 0xffffffffffffff45, 0x7, 0x8ae}, {0x2, 0x5d0c, 0x400, 0x4, 0x6, 0xedfc00000, 0x2, 0x1}], "38de4cd12738fabc800db1c6091b997fe50e600000", [[]]}, 0x1c5) ioctl$SNDCTL_TMR_START(r2, 0x5402) 21:14:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:14:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000080)={0xffffff00, 0x333, 0x4b43, 0x6, 0x4, 0x0, 0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:14:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x21) 21:14:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1b) 21:14:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x18}}, 0x40) 21:14:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x40) 21:14:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1c) 21:15:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b3807f90000400000000000000000000000000000000040000000000000000000000000000000000000000329ae000000000000000001000000000000000000"], 0x40) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @multicast1}, 0x2b0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x4b40}) 21:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x22) 21:15:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1a}}, 0x40) 21:15:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x800}}, 0x40) 21:15:00 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1d) 21:15:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1b}}, 0x40) 21:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x23) 21:15:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001100)={&(0x7f0000001180)=ANY=[@ANYBLOB="501000002e3a1d9148eddcb4459f2409b4cf4165e01663287245670f5c4c25370ddfd4c656a916d9f4a1d85d0adb62363b40198029661092b0bed8262f90e649", @ANYRES16=0x0, @ANYBLOB="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"], 0x1050}, 0x1, 0x0, 0x0, 0x40000c0}, 0x8004) 21:15:00 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESDEC=r3], 0x40) 21:15:00 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8") 21:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x24) 21:15:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1e) 21:15:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000200)={0x8, 0x8127, 0x7, 0x2, 0x5, 0x9}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x1, 0x4, 0xffff, 0x400, 0xff, 0x6], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) socket$caif_seqpacket(0x25, 0x5, 0x5) recvfrom$l2tp(r3, &(0x7f00000000c0)=""/206, 0xce, 0x10000, &(0x7f00000001c0), 0x10) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x7}, 0x80000001}}, 0x18) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3e}}, 0x40) 21:15:00 executing program 0: getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000080)=0x28) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9b}}, 0x40) 21:15:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendto$rose(r3, &(0x7f0000000000)="840efebaeac8fcaa3eab513078ed99", 0xf, 0x4000000, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x40) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x801, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000000000000015acc69c00000000000038000000000000000000"], 0x40) 21:15:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x21) 21:15:00 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8") 21:15:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x25) 21:15:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xf0}}, 0x40) 21:15:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x22) 21:15:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x2, 0x7}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x26) 21:15:01 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8") 21:15:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x180}}, 0x40) 21:15:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x10, 0x20, 0x9e, &(0x7f0000000080)="f520e3fd8b200e284253a91eb87225772b31a869e4863e896d5e6abd39d7e38ddfb26ff619af49fb328a2ab7c3cb28fe616546a192b6b9acc96377cfaa0dde6ffc4f9c10ebd2ca32ff36f92df846af3e49e79cd6a8b260d232d981dc2c1eb520f70b97cb8e340cd94915e18df35ae3dd575e15f6a7231b1798b0b874dce9b26c7d1276fb55fec0a52d22bc01c5d040afdeaee92b739e723043010b02cbab5e2a4e1dd763711e557df45203fc961527d97fdcb17bcb76d839bcd78f3c2b8c80f54132ea20be78293d8d94e204844529a3cc65c91f895bf673a5907cb24a85c822be601cc8333bf1c69a9ebf420dac9526147990d36b94ec36a50e79193de5eddf54b21d10130d48cb2759ec5f343766f597776d578dacbccb9df0a1d9ec37ab0a458b8bfb460c3befd72455988158dd662483773b14c2a86b115ec803d518976bdcbb15b819398ae71b8c9dd4fdacaa070ba58c79d47d2927c24ea73c1cc385aa703a56dd35bcef8fce14092a65b8760b58ffd3366a0337b3c2280b72cc609675d82428731e3076a318e5813f10de82ad2a7e2776f99d46d51f88cbf272c2ed2169d0359402549f215dc545fd0df0a65eadd5d8e3f0549f09dce84e2dea9745a0ffe1ba3b040fb08237cc56a12a5d26c079b66fc78ae39dfe6d620032603f84d25aae3e41774ae70468e051558b0ac30895a2fa05144b7f05f00a910d0ca7e5630e8e5d503215b6956e1737b6aabff3cc25da0cfef784e4bf7ca2bf6ae85d18328bbc20777620ccf72fb38274ad5e62af7e2a183ef06e56f0a902a2891d93ad173d891e169aa79b78acc09f4af73e765643852ec7123ceaf0d00a109763c1eb9f27eea2189ae3a56b7b6c6d5fae413bb1dc19a43a6474465dee38d14202484655bec8f6ede6b3fe6a3dede0ce3ef45ff8db1fc5bb29d8dd3f068fb52c4def4e7efcc78f1249c3cf450c19b5c4392101360905a7dd466327d1fadea1711cc3119e6945a06618fd2ee81ebd754188ce759cfe14d7625f20274832ef41328adcc9a3d3efb2c4c54a89cb212a63c602a1ee638043dab2dfe97a2a0673e31d01ea3512266c056c2369c97357f306282233816540c00928c70a4e736dfd5463422ab435ff0ffacb7720c272545fa644af1101e59854dca9d36c937287ab66cdf9768121109af34c79e134f08f6844af35b3bac290cd5d89aa87de408625d9dc2fe51dca09619641d45b08114abd6944cfc9b6821695462fc456ae435b1c465997594c803d6714ea479f641d8243d1539ae0ae6ad935040aaf8e1e10c806f0b6e7d55f3bb3f0d7dff4b3bff9cba464b2d8f7f659238941648f72eb9293b355d287bfcb71705fe2dc9936f3f5e50309062a93ce699d3d7b0a6a50b0f0112a3041a21e434dc02787f693d5c33f2eb32f52110c89f422fa66ab610b20a954ec1cd589f0c257"}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000000000000000000000004000000000000000000000000000ffff00f00ea748e3e7fe50f6c0c373000000000038000000000000000800"], 0x40) 21:15:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x23) 21:15:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1000, 0x0) sendto$phonet(r2, &(0x7f0000000080)="e8b0853abc67836289b77969cd7aafe61c9e3242d865fa87936e8551efea97cdf9d58b332af5826bb656a689a9d63a0e3e61589ec1c07ce29b9e78478e44e512e54e154350f338dfdcd91e254ace307848c4b427b3bba64a7038aaa0bbe21c21342f8d2f271dd72d7d25550dae1d463215856b2cb3cd874ed0e1d58a1a923e579599755305756083941cdac806b5a826d37c7ec6f6fb5e2e2c2c3350c001951c002431011371ad14a7e7021b86d1d9aa764df1089534ca8df7f62ab95e60acbc75762e17b267ac", 0xc7, 0x40, &(0x7f0000000180)={0x23, 0xd9, 0x80, 0x2}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x40, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r8, 0x3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7000}, 0xc, &(0x7f0000000540)={&(0x7f0000000080)={0x4b0, r4, 0x708, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x40}, @ETHTOOL_A_LINKMODES_OURS={0x440, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6b, 0x4, "a56481d38807a5c44920ebe2ed7fb2a4b7e6ef4d0691f2fb07a719642949c3d2534a7903279897fc49fcb87cdf5184b84924c9568d5a0c69e94f2e1c94ceb26896179d8b7d8a0ca25b0203ba1c0922bc42ecad77a3210ddca33e90cda3267bd897dbc8d97034ea"}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-\x18$\xca\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+(&\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '.---(!:+.[-@-]-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc1be}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '})-!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*:-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '7,@.\\^\x16.:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x670}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}}.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':E(!.\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'\xa1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_MASK={0x94, 0x5, "5c10b479d2a85e1ba279c64550dca382b6ef655241583928acfd881e52b9fef5b97f6febded048cc8d0e2a07a9fcecefa9c262a0b853d34fa05b70e9dca6d15e4ae6baf57c94baf7b7e6e32578daaa9bb03b06a42d54ba7538f84ddeba809bddd7ad411752ba192f3cb76d58c18523c338e80baf82dee5e7ee66575acdba2adba189678e72fb2f89ec816382b186224e"}, @ETHTOOL_A_BITSET_VALUE={0xf0, 0x4, "3dc93020022160c048a0dd791407f8afec93e716d79ca7639fa83d480645245fcb5bfa760c5c0046f9b35dd769d13b51919f7a8c33fccd22dbfb17b66781289c250daee1f725e69150d4a833d78c2157dd54de50648a57f7f3e58cd6836583a1250e77eae537c119feb4610578e06ca704f452a6a80b82c98d58476a8f0546105515db571aad5564b0dc14b353ac02a43f359b139de2d78214914da5a0f4559b6c1a2dc593a8648a4ae83c7dee3ce91cf8fb5b4e4a8752e2f73fb6c0b5a9378e14777b108a4825d983bc5dc5ec91392f85df667b822e6c7b4f0ec1793e43db66672e0341061522abb7d9cc3d"}, @ETHTOOL_A_BITSET_MASK={0x98, 0x5, "8da3f62b9fce177b8a8092c645112d6866d6244d335f15d41a401c2cd1d38757d7cbf5bf1db64917ec4c5c3e26faf678ebb27c4048a62c68190e02e6ae32a70b6e7d14fa0f9efef185deac34617baf5e0cb09905b1ed1cbe17d3a2b91fd6ad38cb1107476bbaefabd00a283c0321b220c3f85e1bf2d7ef8b177ef20f21363f90ed62ab3597c1d395c3cc3674576fba0f72185940"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1000}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x4b0}}, 0x24000000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:01 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x300}}, 0x40) 21:15:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x24) 21:15:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x27) 21:15:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r3, &(0x7f0000000140)="ebfd0f8f8595480738e0b7254b24477e8f5de9335dfd8cd0f62adcfed71e16b6cf56d4ef64f84f82ea720c42ef71150d0b7f49f3bf7c846ffcede8d49861d017daadbbc4425c90fbe81543064c7a42736e7e347059fa2180251520a1a36c2d", &(0x7f00000001c0)=""/233}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8a, 0x0, 0x100}, [{0x6, 0x3ff, 0x4, 0x3, 0x9, 0x9, 0x8, 0x6}, {0x6474e551, 0x7fffffff, 0x5, 0x7, 0x8, 0x3f, 0x2, 0x1000000000000}]}, 0xb0) 21:15:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x3, r0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0x48}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x28) 21:15:02 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x500}}, 0x40) 21:15:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x25) 21:15:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000edffffffffffffff00004000000000000000000000000000000000000000000038000000000000000000e02d3aa4ae08d55afa57d71a2ee00abf839accd28491fa0954d9c86026a4eeb94de5ee03d5889748e5f186b51a8259a5e379a4228d6a04758bd50a70ff08fa996860c64336141b8d78b173b37226e60212d47282e4c31d32745326050f80dc"], 0x40) 21:15:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x29) 21:15:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'dummy0\x00', 0x3ff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:02 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2a) 21:15:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x26) 21:15:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x600}}, 0x40) 21:15:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) prctl$PR_SVE_SET_VL(0x32, 0x1bb0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x20, 0x7, 0x8, 0x6}, {0x8, 0x6, 0xf1, 0x4}, {0x0, 0x2f, 0x80, 0x3f}, {0xaae, 0x81, 0x1f, 0x1}, {0x2, 0x0, 0x75, 0x8}, {0xf7c, 0x0, 0x6, 0x200}, {0x93, 0x6, 0x0, 0xffffff57}, {0x5, 0x8, 0x2, 0xa30}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b3d07b0b335e0c285c55d1ce39991900171df07000000000000000000000000000000000000000000000000000000400000000000000003020000000000000000000000003800000000000000000104000000010000000100000001000000f5d2326c0000000000000000000000000080000000000000940c00000000000008000000000c000016ac679ff4a1ec27be5ba46f7f9cf59363ba1be5bfc15ec3ff0188818a86af"], 0x78) 21:15:02 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES64=r1], 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x3) 21:15:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x700}}, 0x40) 21:15:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2b) 21:15:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2, 0x9, [0x81, 0x0, 0x9cc7, 0x7, 0x7, 0xac8, 0xf468, 0x5, 0x4]}, &(0x7f0000000080)=0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x900}}, 0x40) 21:15:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 21:15:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x27) 21:15:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2c) 21:15:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x28) 21:15:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xa00}}, 0x40) 21:15:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000140)={0x2, [0xc482, 0x1], 0x9}, 0x10) r3 = signalfd(r1, &(0x7f0000000000)={[0x9]}, 0x8) getsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000080)=""/108, &(0x7f0000000100)=0x6c) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x4e23, @broadcast}}) io_setup(0x4, &(0x7f0000000300)=0x0) syz_emit_ethernet(0x1b3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r8, r9}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256\x00'}}) io_submit(r6, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b38070700000000000000000000000000000000000000000000000000000000400001000000000000000000000000000000000001000100000000"], 0x40) syz_open_pts(r3, 0x404002) 21:15:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2d) 21:15:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x29) 21:15:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xb00}}, 0x40) 21:15:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2a) 21:15:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2e) 21:15:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_mount_image$afs(&(0x7f0000000180)='afs\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="9706497abb3964f4e0749e23becb9b622d30aaba25924b773bcdf4bc34f26822e883e354a25c0b502eeb8bd904543bf980d0147ecbe382c3ce77f9713ac51e", 0x3f, 0x7}, {&(0x7f0000000240)="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", 0xfb, 0x1f517a64}, {&(0x7f0000000340)="8b8987195fdc432d2ea9904184db6ae9067856eede866ee5", 0x18, 0x9}, {&(0x7f0000000380)="7051b571b906002d7c7b30d5a6029af25a28af4ba5a3bbdb8d2b1e917fe44134cac85a3610d6d8b29698434e8758cf49a1b7920034396d1a87cc3312a4bcdba0ea14ea0b14bd0e033fbd6b4cad39f69e8548558664fc49edc06d38c48f08356bfebc4bee43a317a5510692fdb27373ca805040cc9875f8c4ba00a949cd3c68458d0b18c19935f954930f43b7ecce663c1086c57c00018fd01abda275280a9db663e72048dfbdd6017977994f76ff98f9b82cefc6cdf7479fd9d3015a47", 0xbd, 0xdd8}], 0x0, &(0x7f00000004c0)={[{@flock_write='flock=write'}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '-\xae'}}]}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x4000010, r1, 0xa6d62000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x2e}, @local, 0x1, 0x5, [@empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @private=0xa010102]}, 0x24) r3 = dup(r2) syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0, 0xa0084, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x638000000000}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x828e}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'appraise'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000009000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000020703000000000000000000020000000c000000000000000000c23c08000540000000030c000340000000000000d9a0"], 0x34}, 0x1, 0x0, 0x0, 0x4081}, 0x44800) ioctl$TIOCSTI(r0, 0x5412, 0x2) 21:15:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000180)={0x100, 0x6, 0x8, 0xff, 0xeef, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000080)={r4, 0xc1}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d0707002000000000000000000000a01dc4266acf060000001c1507f1000000000000a6000000aec5500a060000000000000000000000000000000000380000"], 0x40) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 21:15:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xc00}}, 0x40) [ 674.497342][ T6648] kAFS: unparsable volume name [ 674.637874][ T6648] kAFS: unparsable volume name 21:15:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xd00}}, 0x40) 21:15:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2b) 21:15:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x2f) 21:15:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000001800004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000080)={0x8fa, "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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000b00)={0x8, @win={{0x0, 0x5, 0x1, 0x7}, 0x3, 0xc, &(0x7f00000009c0)={{0x5, 0x9, 0x8001, 0x81}, &(0x7f0000000980)={{0x80000000, 0x7ff, 0x5, 0x5}}}, 0x7fffffff, &(0x7f0000000a00)="ab0e1b5087a906be3e0d3148f724973d69da3fd697ac51a6316d9b138a74d8635bf1f6afe7774911b9e6d5218090ccb9791e39dc0d236b2709493c520bcfb1ecf867bdba8c8455f62a968d2337c429e943c33ffd190cdaa581a34143ed131ee2ee1946cce6df1384e2af6cc748f321069fa70052635e75cf8914d100e30f26145b0a63a5570aab5632cf23a691ed2ea298cad4ae16cefc6c8939bd1ad595c0feee9bc21ff515e3c07695d8d22cf44d78e81b3966e068b0ee7a3c285e0a4297e462b00e1c1abd74cafc9546a8ee051333afd1e86c6d2379f62c36c0c989219e0f54", 0x5}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xe00}}, 0x40) 21:15:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000080)={{r2}, "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"}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2c) 21:15:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x30) 21:15:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x3a, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {0xf0ffff}, {0x8}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xf00}}, 0x40) 21:15:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b2807070300faff0000000000000000030000000000fa84f7625931ded42ea154f5c7457500000000000000000000c0000000000013000000000000000000000f0000000038000000003ae7efdc5403cc0b102ae6e25a6bad37e1007eb5190be1bbe6537f478665ec7cabb95b5b4c3bc89ca3437797c3b5fd2714739b56456af21e34c8b300ad7bd7571eb44494007f152250f5d4b3f9adbbe3c9f12ce7f3acd3fcb9c10f58dda9e03401c3ea80f751754683c088dfb6ffa9780274bf777a8984686ec6dbdc4ca0054e80727091b62ab77409bf8a3102370122ffc2971ff96c7e331af500"/259], 0x40) 21:15:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1800}}, 0x40) 21:15:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2d) 21:15:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000115475ebf62c4604949d64b9907daff63e3e9355fb47d10bb97520797900dc3143181028eed2f3631f142e583d7be9e15cc4678f454fa5c619f543756fba6dc5fe52c976ad3b0138a3a38cdbd4fc9e5f89f8c59643fe6f309508dee8f5a827c6e0a9be72e77d"], 0x40) socket$unix(0x1, 0x2, 0x0) fcntl$notify(r1, 0x402, 0x80000026) 21:15:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x31) 21:15:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xb8f00, 0x0) connect$qrtr(r2, &(0x7f0000000080)={0x2a, 0x3, 0x4000}, 0xc) r3 = dup(r1) sysfs$3(0x3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x80, 0xfff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x4}}, 0xbcb, 0x9}, &(0x7f00000002c0)=0x90) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xb0) 21:15:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x32) 21:15:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2e) 21:15:04 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="3003eef0881a289de0632cd9002ee9421fda47a5e02fe92cc2ed72062f8b25ca1877b32a63179b8644b20cfdb77e443df2ab5f759bbd1cc3d52d160a7f95f323f9fbc411f6b49c94b2b26a477066c1bc84083289f3706172cd7cf3bec8", 0x5d}, {&(0x7f0000000100)="c72902bad88278088ba5577206c4a0517beae3357ebe7a1fb5229db5fc254c469627bc02d6d882f9013cb42498eefdb92be0869ff73ca5000a22c988db54107ea77dc4195adeeb693ddb16cc00055672e86f013490107594cc33", 0x5a}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x33) 21:15:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1a00}}, 0x40) 21:15:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2f) 21:15:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r7, 0x3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r3, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xae, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd3, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4ec, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000c080}, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) tgkill(r2, r8, 0x35) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1b00}}, 0x40) 21:15:05 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x34) 21:15:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3e00}}, 0x40) 21:15:05 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x30) 21:15:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3807070c080000000000000000000000000000000000000000000000001c004000000000e6ffffffffffffff00000000000000000038000000000000000000"], 0x40) 21:15:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3f00}}, 0x40) 21:15:05 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000000)=""/2) 21:15:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x7f00}}, 0x40) 21:15:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x31) 21:15:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x3, 0x7, 0x81, 0x9, 0xffff, 0xac, 0x78948670, 0x1}, {0x7, 0x1f, 0x8001, 0x723db313, 0xd7, 0x3f, 0x7fff, 0x4a7}]}, 0xb0) 21:15:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x35) 21:15:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x4000, 0x5, 0x1, {0x0, @sliced={0x800, [0x2d84, 0x4, 0x0, 0x7fff, 0x22, 0x1, 0x5, 0x400, 0x3f, 0x3, 0x3f, 0xc000, 0x1, 0x9, 0x9, 0x2, 0x3, 0x6, 0x3f, 0x0, 0x6, 0x3f, 0xb1e1, 0xc6a, 0x162b, 0x8, 0x8001, 0x0, 0xfff8, 0x8fb, 0xfff, 0x392, 0x1, 0x401, 0x9, 0xd5e9, 0x9, 0x8a1f, 0x800, 0x2, 0x8, 0x40, 0xcd, 0x80, 0xd, 0x3, 0x3c17, 0x2], 0x173b}}, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d07070000000000000000000000000000000000000000000000000000000000000000000038fcffffff0000000000"], 0x40) 21:15:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9b00}}, 0x40) 21:15:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x36) 21:15:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x32) 21:15:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xf000}}, 0x40) 21:15:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="213d07070000000000000000000000000000ec0079e9655cf63d291a9e2095380000400000000000000001000000000013800000000000003800000000000000000001000000000000000000"], 0x40) 21:15:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000340)={0x5, 0xe44, 0xfff}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000140)={0x100000000, 0x8, 0x2, 0x0, 0x0, [{{r6}, 0x2}, {{r7}, 0x8}]}) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r9, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8050}, 0x880) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x6}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x33) 21:15:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x165, 0x40}}, 0x40) 21:15:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x37) 21:15:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d070700000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000fc"], 0x40) 21:15:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x34) 21:15:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0x40) 21:15:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = dup(r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r6, 0x4}, &(0x7f0000000080)=0x8) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000ae05ae0250a64e74235ee72c7dfc0f2633a0ea01a3a52427fedd8fc41d75fc03e22b0f6270325cd526533102b9322da62858cf69bbf5849af87d467beb16b86b501d0e051600600ff810769e8d3473327a4d23e245d282f791f93be6d0f2c2fb27ddafa59a086ce30880289982c0b1224e88d49acecff3936411eddc237f6f5ecbbacc439518b40d78135ec002712478f0cd14862632a65525df18aa3de102bce96eeeb4c80dae095ad80c0239966b7ce4a2d46b15df560de61faaaec74f66ca926e3ed740a481e535d4f0e988f26536a634aeb82d4e0a4fbabbad5a00"], 0x40) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 21:15:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x38) 21:15:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3}}, 0x40) 21:15:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4006051) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x35) 21:15:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x5}}, 0x40) 21:15:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x39) 21:15:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) getdents(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = creat(&(0x7f0000000100)='./file0\x00', 0x16e) openat$cgroup_ro(r6, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x0, 'veth1_vlan\x00', {0x3}, 0x8000}) [ 677.876399][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd 21:15:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x36) 21:15:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3a) [ 678.446972][ T17] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 678.466182][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 678.477743][ T17] usb 1-1: Product: syz [ 678.482636][ T17] usb 1-1: Manufacturer: syz [ 678.491318][ T17] usb 1-1: SerialNumber: syz 21:15:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000ccc3eb0b0dddd8000000000038000000000000000000"], 0x40) 21:15:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6}}, 0x40) 21:15:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x37) 21:15:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3b) 21:15:09 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") [ 680.585221][ T8209] usb 1-1: USB disconnect, device number 2 21:15:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x38) 21:15:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3c) 21:15:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7}}, 0x40) 21:15:10 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3d) 21:15:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x8}}, 0x40) 21:15:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000461cbb65ff76565e953088aec936c0822517427d648a1094980444f31b1bc84379e6e09b2e5c4c7859f68f1eac660d88fd36785866cc1235d9cf99107454a799b19bf4833c7782bc57257b5f908de9ef667b0f5577aa44a71ac9b689bcc9a71cddd90dca3557bf75"], 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r4, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x134, r4, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @local, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @remote, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffc7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5859}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000080)={0x10001, 0x0, {0x1, 0x1, 0x3, 0x0, 0x338}, 0x3f}) 21:15:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000000)={0x0, 0x15, 0x1, 0x4, 0x1, "0212840f2c420d4a142d26e39dc6eb678b5df3", 0x400, 0x200}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xf, "881e51281f"}, 0x7, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000000000c55bb968c42147dfcc004000000000000000000000000000000000000000000038"], 0x40) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) 21:15:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x39) 21:15:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x9}}, 0x40) 21:15:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x3e) [ 681.103623][ T6990] tipc: Started in network mode [ 681.103640][ T6990] tipc: Own node identity , cluster identity 4711 [ 681.103648][ T6990] tipc: Failed to obtain node identity [ 681.103666][ T6990] tipc: Enabling of bearer rejected, failed to enable media [ 681.182625][ T7003] tipc: Started in network mode 21:15:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d070700000001000000000000000000000000000037710000000000000000400000000000000000000000000000008000ffffffde38000000000000000000"], 0x40) vmsplice(r2, &(0x7f0000000680)=[{&(0x7f0000000080)="4b6f6ccfc38d73c8380c6accda48a6368b8d38b4aa8270c237c66f0565021dae3532230f4dfaed44debe987994bacec8e4be31cdfa4b7c309de0facaf4e8d193aeddfeb95d4e72b37998b10c0dba7c071e8654a403cb972929db21154bc9d6cd", 0x60}, {&(0x7f0000000100)="889d74e405073dadd56cb06892aebef92d1e49902c9546b85ca262e88b58651a51b7ea42d1d344e6478219fd292d234f20763f1422b75ec6f7e12ed99b931b4112", 0x41}, {&(0x7f0000000000)="79da50ca9b45cc3c40e5e07938916a7ef7d905ced68bf9e989b26d5931cb805ac67d0b5d50bf334132ff3e6050937abcac20", 0x32}, {&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="786872e363ac966aebfea082327767b89dd9c57c963e77c84fe64ac1eba7f7278cc52c37156f983c2c24fb79f4546d96100b40e47fd0f87d98e70c96b45403ae8a1b35fb92b384aa2bba6748e9fa4477210429252e7991b6f81a7b78435a7c6b61ae1530ae1453de30e6892cbb6781e7779350b0efa1ced80d285ca9e2ad27691cd57937cd45d1c2f6598c3e", 0x8c}, {&(0x7f0000000340)="b7ac3e358d7c4139cd1fc83ef65f8037b2e54305d62d5200be826104f3750827c068b45a2038e1b0e0445c07298c55e7779305d30b3e1b148785aeb8a69c634889e58868cc503c6ec1582f14930dd234596898fe4bfeb3c349142e1dc8850e15d1560d06f63fbdb1ef2d57462b1e3efb9848ba05fcb1d72db7c068271d080583d1", 0x81}, {&(0x7f0000000400)="9f07b3cd0ca9002157e1f86f49e677755898d850011981602512b6433df4c90511188fa729a6ab1bd47ec22bf98ffa94f251d801c3fdf3ae89a212a4c3e2cc4e353af2041825e867882841f7ebb823411890670056ef8ce5d1eeb41d18a67c676f3654386fa068fcd923a8c31ed19e52930936b691dd3f2c24e5e3b4548fd18d7d8b623a5977fcff83249c31acc00feb90", 0x91}, {&(0x7f00000004c0)="84315d447ffbcdb601f30a1451676e03241362c01fe6119162096bc7da115f3943b324610c77872ad9907f63ac0d3d84fa4b8b8eee5b79c6e187e677715073d9c63d17c725c55ab55ab00a932d3c703b370a29e68c76b2bcfb639287b6d925b691c6b802a248a1e92fd8a41b2257db0f68bced6dd95983308f31543f796ac53f65f71331d276ee97317a7635e79344779b19dac9c164765be7b13c49c995e9736d443c83a17273a7fd73334651ce52ae271947", 0xb3}, {&(0x7f0000000580)="f09e1c2b54b0b1e2d05def16c56a99ff8ffa95c47da0d75607304f3d394dd079e5dcaaddd2b47ddece9065939be2f02e913ed4291182d26302b34f79e9d6e079e9923f70c5cd1f310f0d6614de45e97e681453b1e9351a0a7a33ab9facd687d9783817af083bc266bb4c340a9d8e7b8667f908f55a1cb77cdf37466b10ce44ba9ff147ae0ab730f1de007a53d8ca7b8fdc31731fbc74f4b28940f88f7c0e26a6fc0c9a9eb6e0c0803c2fbd990e1d5b949d7224afbeb2c0978906fbedcee18ef72f197d35ac", 0xc5}], 0x9, 0x7) [ 681.182643][ T7003] tipc: Own node identity , cluster identity 4711 [ 681.182650][ T7003] tipc: Failed to obtain node identity [ 681.182671][ T7003] tipc: Enabling of bearer rejected, failed to enable media 21:15:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xa}}, 0x40) 21:15:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3a) 21:15:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003580)={0x2020}, 0x2020) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="1b380707000024e28d66aabdec00000000000000830000000000000068124929d04588e500ffffffffffffffec0000380000000000000000006eda1fe615d7d13623823a8ce7ef079a2a6764e7682145dfaee5c3cf0d2ff24dfa43a66dd98ed2aebca67008880461b4eb7f5bba937f9b21ae1130185b315608b9178917bea353b4a9db794bec528b6fd395ec9b31a5dd5314238ad6f619b975b1f5e162e2c5bda149af"], 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r7 = syz_mount_image$nfs(&(0x7f0000001140)='nfs\x00', &(0x7f00000011c0)='./file0\x00', 0x9, 0x1, &(0x7f0000001240)=[{&(0x7f0000001200)="b3c88122c71699746990378dad7fb4b85fb81567de5e2bffd57fe97411eb20811755", 0x22}], 0x1000400, &(0x7f0000001280)='A--*9^@*$\x00') clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) futimesat(r7, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001340)={{r8, r9/1000+10000}, {0x0, 0x2710}}) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) writev(r6, &(0x7f0000001180)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)}], 0x2) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000013c0)='./file1\x00', &(0x7f0000001400)='proc\x00', 0x1282, &(0x7f0000001440)='&\x00') 21:15:10 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x9b) 21:15:10 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000000000000000000000004000000000aa0000000000000000000000000000000038000000000000000000"], 0x40) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_CREATE(r2, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/188, 0xbc, 0x40, 0x486, 0xffffffff, 0x1, 0x8d}}, 0x120) 21:15:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xb}}, 0x40) 21:15:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3b) 21:15:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x404, 0x0, 0x0, {0xd7f1a13c3d40e8c2, 0x0, 0x6}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELTABLE={0x34, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x90, 0x3, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6000000}]}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffb}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x84}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}]}]}, @NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x60, 0x14, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x9, 0x0, 0x9}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}], {0x14}}, 0x1f0}, 0x1, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x2, 0x408, 0x110, 0x110, 0x0, 0x320, 0x320, 0x110, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback}}}, {{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x10ff) [ 681.814629][ T7038] nfs: Unknown parameter 'A--*9^@*$' 21:15:11 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3c) 21:15:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x14d) 21:15:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xc}}, 0x40) 21:15:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd69, 0x80) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xfffd}, [], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa40) [ 682.409544][ T7038] nfs: Unknown parameter 'A--*9^@*$' [ 682.437283][ T0] NOHZ: local_softirq_pending 08 21:15:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xd}}, 0x40) 21:15:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xfeff) 21:15:11 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:11 executing program 0: ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x8, 0x1, 0x0, 0xfffff87d, 0xffffffff, 0x1, 0xff4}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b9b023d17070000000000000000000000000900f7ff00000000000000000200000000000000000000000000000700000000000000000000000080992b667bd6c7ec05132efa0b457b35c672181a904ea368bc1be1ecbcb1cad913fb4af570982e7b80f68c77faeec4e0e113badf9032f6231a3c1afbcf77941dc55a1f6f9ecd1cf27aa28a923882aa40d075295d0100000001000000c50c7dbcbf58a3f4d2fd10cb23cf7654a8bddab40654cd33027f"], 0x40) 21:15:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3d) 21:15:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x104, @tick=0x64, 0xf9, {0x7, 0x5}, 0xd2, 0x0, 0x7f}) 21:15:11 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b3d070700000200000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0adacc8eeca175fb4ee983949a8dd8d73b0a0b9f93534"], 0x440) 21:15:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xe}}, 0x40) 21:15:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3e) 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf}}, 0x40) 21:15:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x20000080) 21:15:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x9b) 21:15:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x2}}, 0x40) 21:15:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xea19, 0x149040) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0707000000388600000000000000000040050000000000000000000000f677cf2e47d7555054e8b0000000380000000400000000000000000000ff010000"], 0x40) 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:15:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x18}}, 0x40) 21:15:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d07070000000000000000000000000010000000000000000000000000000040000000000000000000000000000000000000000000380000eaffffff000000"], 0x40) 21:15:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b38070700000000850000000000000000000000000000060000000000000000400000000000000000000000000000000000000000998bd165cb01b8060000006ca36cc42396b637aaae44117a84d8386afa50d5600f63e699483d6bc0992e9a9934d6e1595287675b06cd53921627737c641ead8e6c14a967a8241772f96c8e78156fcdb159dda72ae55562b4f2d21823edf49fc36e5f2faca29bda3aecea76954460"], 0x40) 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8") 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:15:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:15:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xffffff80) 21:15:13 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:15:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xfeff) 21:15:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x40) r4 = accept4(r2, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000000)=0x80, 0x81000) setsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000100)="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", 0x1000) 21:15:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564b, &(0x7f0000001300)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b38070700000000000000003b0000004000000000000000000000000000000040000000000000000000000000000000003800000000000000000017f8de1ff1708f377649a9cb63f7f8820e516b4f2e06e8fbee01019c3a45f83c107be88635471ebe0000"], 0x40) 21:15:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1a}}, 0x40) 21:15:13 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:13 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:13 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1b}}, 0x40) 21:15:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x20000080) 21:15:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d07070000690d0000000000000000000000000000000000000000000000004000000000000000000000008000"/69], 0x40) 21:15:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000080)=""/177) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup3(r0, r0, 0x80000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000080)="54f73941281d3a10e07fa6599cd79004085a004b79112eb39064d0ee7ad1e4b68569b26b1c9f363bb34174338f75fb962d1bce533441c7d6b3939ecf5e5874878309f078bc4a9dca6886f5a6488d502e04db7f86f97369b1281eb27ad2eb11a906076916cf099267e4c7feccd3f52b881f7b1c901bc9c93af860fc2fcdc945", 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000005046d10d00000000000000"], 0x40) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020c25bd7000fddbdf2508000000050022000100000006000300090000000008000a00030000000800170000000000000000", @ANYRES32=r1, @ANYBLOB="050012008100000005000d0000000000050022000100000006000e0007000000"], 0x5c}}, 0x20008091) 21:15:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000000000000000001e00004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3e}}, 0x40) 21:15:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000961c1da1eb36bfb76e9c587965de0dfeb195e1ddb48a1f825d83a5013e03a55ea209aedb0a1fa920496fc522f4a8a32dc1defd1bea63c28340cad5788eb5d4fdc3e280b1672adf2b9edd72165fe821bd658a548da4483fa5cd3c8010a6787d6f35f39749ae2a203f60b55c3a2bcaaaca028b9611157378fe4d9e6e708be0719e8dfe"], 0x840) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000900)=0x10) 21:15:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xffffff80) 21:15:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xdb, 0x40, 0x0, 0x0, 0x200, 0x38, 0x1, 0x8}, [], "9e2b49c77e0a30d82b30334379b2531dfe23b72d9fc09bcc3d5dee8a6f8b4a28805e253ac0bc5c782d3c4bd2e8784df75e5ea6f27a8680c13c8dad29ba3765a6afed4cf009ebac7d5a750606ae932e07835251533eed851362daa8458aa365ceed4466e36b9080711941777b6dfc0a2c9650000000"}, 0xb5) 21:15:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x9b}}, 0x40) 21:15:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r2}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000080)='mountstats\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b37070700000000f0000000000000000000003e0000000000000000000000000040000000000001000080000000000000000000000000380000000000000000"], 0x5d) 21:15:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x7fff, 0x3ff, 0x6, 0x0, 0x4, 0x398}) 21:15:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf0}}, 0x40) 21:15:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x5}, [], "", [[], [], []]}, 0x340) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000440)=r4, 0x1) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000080)={0x9, 0x1}) 21:15:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x13}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0707000000000007af0000000000000000000000400000000000000000000000000000000000000000003800000000000000"], 0x40) 21:15:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x800, 0x3ff, 0x7d, 0x200, 0xc5b3, 0x1, 0x7fffffff}, {0x3, 0xfffffffc, 0xffffffff, 0x10a20000000, 0x100000000, 0x20, 0x3, 0x81}]}, 0xb0) 21:15:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000080)=0x7, &(0x7f0000000100)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, &(0x7f0000000080)=""/4096) 21:15:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x180}}, 0x40) 21:15:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x105800, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x300}}, 0x40) 21:15:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x38, 0x0, 0xfffe}, [{0x6474e551, 0x8, 0x8, 0x1000000000000002, 0x4, 0x0, 0xffffffff, 0x5}, {0x5, 0x7f, 0xfffffffffffffffd, 0xff, 0x81, 0x0, 0xfffffffffffff39b, 0xa8}]}, 0xfffffed8) 21:15:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) bind$xdp(r3, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x7}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1, 0x9, 0xf8, 0x134d, 0x2, 0x38, 0x10000, 0xa9, 0x38, 0x246, 0x28, 0x5, 0x20, 0x1, 0x6, 0x0, 0x2}, [{0x60000000, 0x8e23, 0x1000, 0x5d15, 0x0, 0x4a, 0x3, 0xfffff63e}], "96f3af4535f29227d786b6e824f6554a8aa5ac80c5cbb7294b36da6dd19cb6925ad87effd71203fc607df8a2285f94944ddefd35ace5b7203e73ede0c9d2040de4eece1bddba3f3f93eb9eb59f8069fca0fb550916485e4fe5d1fb038d7aa3a6727248f9c698919a47829e8319007cce7d04d5944087c117c994727a248ba10256b976d2177fb0c3bbea4fabe4f7365e5c36c1432a3146d2", [[], [], [], [], [], [], [], []]}, 0x8f0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000a00)={0x2, [[0x7fffffff, 0x10000, 0x0, 0x6, 0x495ffa9d, 0x6, 0x1bd, 0x9], [0x3cfa, 0x8, 0x7, 0x8, 0x20, 0x80000001, 0xfffffff8, 0x5], [0x8, 0x5, 0x2, 0x2, 0x7fffffff, 0x4, 0xa1f, 0x18000000]], [], [{0x3, 0x5d6, 0x1, 0x1, 0x1, 0x1}, {0xb061, 0x6, 0x0, 0x1, 0x1}, {0x8, 0x9}, {0x7, 0x8, 0x0, 0x1}, {0x1, 0x5ad, 0x0, 0x0, 0x0, 0x1}, {0x1000, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x6}, {0xe2b4, 0x5, 0x1}, {0x0, 0x31c7, 0x1, 0x1, 0x1, 0x1}, {0xffff, 0xfffffff9, 0x0, 0x1, 0x0, 0x1}, {0xfffffeff, 0x4, 0x1}, {0x3f, 0x3f, 0x0, 0x1, 0x1}], [], 0x4}) ioctl$BTRFS_IOC_GET_FEATURES(r4, 0x80189439, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x6, 0x9, 0x200, 0x7, 0xe}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8") 21:15:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x500}}, 0x40) 21:15:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sched_setattr(0xffffffffffffffff, &(0x7f0000000080)={0x38, 0x5, 0x59, 0x400, 0xffff, 0x6b, 0xb8c, 0x0, 0x917, 0x500000}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000080)=""/204) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x5, 0x1000, 0x5, 0x1, 0x5, 0x100000001, 0x34, 0x3}, {0x1, 0x2, 0x68, 0xac, 0x1000000, 0x2, 0x81, 0x9}]}, 0xb0) 21:15:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, 0x1, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_TUPLE={0xe4, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x8, 0x2, @private=0xa010100}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x100}, 0x1, 0x0, 0x0, 0x20004010}, 0x4005800) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x600}}, 0x40) 21:15:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x4e22, 0xfffffffe, @ipv4={[], [], @local}, 0x8}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @private=0xa010101}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}], 0x4c) write$binfmt_elf64(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b5b07073100005d01000000000000000300000000000000020000000000000040000000000000004702000000000000000000000000380000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006350921918b9926ae400"/1353], 0x540) 21:15:17 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x14bc80, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x800) r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = dup(r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e21, 0x20000000, @private0, 0x8001}}, [0x5, 0xc28, 0x750d, 0x1, 0x28c5a00000000000, 0x8, 0x1, 0x5, 0x1ff, 0x5, 0x4df, 0xffffffffffffffff, 0x6, 0x2, 0x7]}, &(0x7f0000000100)=0x100) r7 = syz_io_uring_setup(0x3d6f, &(0x7f0000000140)={0x0, 0xf852, 0x22, 0x0, 0x351, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) write$binfmt_elf64(r7, &(0x7f0000000200)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbfffe, 0x0, 0x40, 0x0, 0x0, 0x3, 0x38, 0x0, 0x2}, [{0x2, 0x43, 0x9, 0x21, 0x100000, 0xfff, 0x3ff, 0xffffffffffffffff}], "f34fab24052a736570685b750956dd0a0f9830012a9960c32f9e78690217b2ee14c8f2cc2374d7a80fc7659f75944afc8e10162d3245b10fc137b09261b96af66f5838544543900124af49b2973ee14af9bf4cc1c9f4bd75abc3036c87cbbea7446eeac545548498681e1a807b17db60cc5f6bade0e84f5451af4aad91e624"}, 0xf7) 21:15:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000fcff3f0010000000001d280000000000000000000000000038000000000000000000"], 0x40) modify_ldt$write2(0x11, &(0x7f0000000000)={0x5, 0x20001000, 0x2000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) 21:15:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d07070000000000000000000000000000000000000073d60000000000000040000000000000000000000000000000000000000000380000f5479492000000"], 0x40) 21:15:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x700}}, 0x40) 21:15:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100003b0000000000000000000000402068cb6f9ee8ef79000000380002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b38070700000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/64], 0x40) 21:15:17 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x60780, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x900}}, 0x40) 21:15:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x15) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fsetxattr(r3, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=',-&,^/\x00', 0x7, 0x3) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b37070700000000000000ee0000002f007e601c9200a17caf3b1df74429a90000000000004000000000000001003000000000000000000000000038000300000000000000e053ee9431b6cc332eb9ff17e6764c70257e7853b016232650a942874ff0cf40aa5e7cdc184dc436c1be3372196280d9ae7a22d67b6c7302ff0dc7bf9add05e23a85"], 0x40) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000180)={@sco, {&(0x7f0000000100)=""/13, 0xd}, &(0x7f0000000140), 0x38}, 0xa0) 21:15:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000080)={0x4, 0x10000, 0x2, 0xfbfbfbfb}) 21:15:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) syz_init_net_socket$ax25(0x3, 0x0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8000, 0x10000) 21:15:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xa00}}, 0x40) 21:15:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d070700000000377fdc3778273ecc000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 21:15:18 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=r4, @ANYRESHEX=r5, @ANYRESDEC=r1, @ANYBLOB="d7d52660ae1a353bd2b61bcb951898082575116c3acd2375b897b31546012d49aa1b4527fbd2c625e41ac53c904184ecdcc61aee275826854f31cdc69c7bcb4de4069ca9"], 0x40) 21:15:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xb00}}, 0x40) 21:15:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x40) 21:15:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000020c0)={0x50, 0x0, r3, {0x7, 0x1f, 0x8, 0x400000, 0x7, 0x2, 0x4, 0x8000}}, 0x50) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x1, 0x6, 0x64, 0x5, 0x100000000, 0xfffffffffffffff7, 0x8c1, 0xff}, {0x70000000, 0xb0, 0x1, 0x1, 0x100, 0x9, 0x7fffffff, 0x4}]}, 0xb0) 21:15:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) accept$inet(r2, 0x0, &(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xc00}}, 0x40) 21:15:18 executing program 5: getrandom(&(0x7f0000000280)=""/68, 0x44, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000380)=[{0x4, 0xffff}, {}], 0x2) semop(r1, &(0x7f0000000180)=[{0x4, 0x7}], 0x1) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000300)=""/95) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x220, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x3, 0x1, 0x2, 0x80, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x78c}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x23, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x1f, 0x6c, 0x8, 0x10, 0x2}, 0x3b, &(0x7f00000000c0)={0x5, 0xf, 0x3b, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0xec, 0x2, 0x7ffffc1, 0xf000, 0x3, [0xff0000, 0xff0030]}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f46f762a5fb29c163187c27722fbc181"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8a, 0x4, 0x40, 0x8, 0xb}]}, 0x3, [{0xf, &(0x7f0000000100)=@string={0xf, 0x3, "ef9a99a6f7603fe81f07a7a1bf"}}, {0xab, &(0x7f0000000140)=@string={0xab, 0x3, "e23f4e43883f6a9062e7ce97b2573a1803f7c62398f924e248d7aacf927a7238aef4a35ca30a60464c265e122ce621f42beb75748fb7c47031e2989c0271943c1b82dd20c928463f829956f92e5afcb3368445295f5028b00c5a78ff965381c458b415fe9a85fd19ab3d53daab01ff6441f70311d4e5e94ac488c78ea9f4340db3bba65ce4d0f9132f70efabf0c751aa05cb6e8aa7326654af1884a7406dcf07f36a576951166facb5"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x81a}}]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x357}}, 0x40) 21:15:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x9bb, 0x7, 0x3, 0x9, 0x1ff, 0xf3b9, 0x1, 0x200, 0x1, 0x3195], 0xa, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) 21:15:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0x80044dff, &(0x7f0000000000)) 21:15:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xd00}}, 0x40) 21:15:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) pidfd_open(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r1, 0x4600, &(0x7f0000001100)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fallocate(r2, 0x22, 0x44497bbf, 0x3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000100)={{r2}, 0x0, 0x6, @inherit={0x58, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x101, {0x20, 0x388, 0x8, 0x9, 0x9}, [0x6, 0x3]}}, @devid}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b370707000000000000000000000000000000000000000000000000000000004040000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xe00}}, 0x40) [ 689.745313][ T2607] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 689.753740][ T7433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 690.025474][ T2607] usb 6-1: Using ep0 maxpacket: 16 21:15:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10200, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)={0x3d0, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x18000}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffc1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xef5}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9e}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6579}]}]}, @TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @loopback, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xa0cb, @dev={0xfe, 0x80, [], 0x13}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7858}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9cc}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x12766a0}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x2000c410}, 0xd5724556eeed25cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x10100, 0x46, 0x1}, 0x18) ioctl$RAW_CHAR_CTRL_GETBIND(r3, 0xac01, &(0x7f00000000c0)={0x1, 0x7, 0x0}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000600)={0x5, 0x9, 0x6, 0x8, 0x5, [{0x5ac, 0x3, 0x7fffffff, [], 0x602}, {0x2, 0x3, 0x0, [], 0x200}, {0x7fffffff, 0x5, 0x800, [], 0x6e02}, {0x7, 0x3, 0x7f, [], 0x1000}, {0x726, 0x2, 0x6}]}) fanotify_init(0x2, 0x40000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x2, 0x8000, 0x1f}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b370707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000002024000000000000000000"], 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000000)) 21:15:19 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") [ 690.226030][ T2607] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 35, changing to 9 [ 690.264104][ T2607] usb 6-1: config 1 interface 0 has no altsetting 0 [ 690.425769][ T2607] usb 6-1: New USB device found, idVendor=05ac, idProduct=0220, bcdDevice= 0.40 [ 690.465230][ T2607] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 690.485231][ T2607] usb 6-1: Product: à š [ 690.490038][ T2607] usb 6-1: Manufacturer: ã¿¢äŽã¾ˆéªî¢éŸŽåž²á ºïœƒâ†ï¦˜îˆ¤íˆì¾ªçª’㡲岣ણ䙠♌቞ï¡î¬«ç‘µëžçƒ„鲘焂㲔舛âƒâ£‰ã½†é¦‚稜娮ë¼è¶â¥…åŸë€¨å¨Œï½¸åŽ–ì’둘︕薚᧽㶫ƫ擿ïᄃ䫩裄軇ഴ뮳岦탤á¹ç€¯ê¯¯ìŸ°ê©‘쬅詮㊧呦᢯Ꞅ浀ß櫳楗ᙑ걯 [ 690.524441][ T2607] usb 6-1: SerialNumber: syz [ 690.985218][ T2607] usbhid 6-1:1.0: can't add hid device: -71 [ 690.999073][ T2607] usbhid: probe of 6-1:1.0 failed with error -71 [ 691.029693][ T2607] usb 6-1: USB disconnect, device number 76 21:15:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x107, 0x5, 0x1, 0x10d, 0x173, 0x8ddd, 0x247, 0xfffffffe}, "237780319f5b7ee4e26ea4a7342aa0d6a1c879f166e41da668b08f50547595d3ec3c3fdf5d29a0684fcaeb8c437b663639f79a19e2da9583272bb4da62f0fa75df4206555111c8cf2e3cedd4b729ee1bde2d122161e3a4412b1331602c6438cc6f32d2b105aca5c6efb7acb65d7f6556aa4a5ead47c26b1833fa42498ecbe2da8370fd3802797a5073"}, 0xa9) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000000000004000000020000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf00}}, 0x40) 21:15:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x100, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="432625b154f747baa276c3613dedfc6a11642e083e5be1ef5fbd6b2f73b7aeaafc531ff18aa1bfbea211ce710f334b10baec93b84442882a95a211a29bb9de0b603bc3ddfdf151b1b0145cc41f1c95bed1c578550982876f43588f57989c7b632cdc1d38aec3f6e1efd987843701d3c0c9f5ee151f34d58f4609b8aac9b102a2a736d118da4d66ef87e8ad7b3dd42f316a66461014cdff404086fbe6c2c3cf1d221544e9465304e40061ba2a7112da7a16c12229bc62c43aaf3b81", 0xbb, 0x4be}, {&(0x7f0000000180)="06c309f2413351c2e271113fb86945802108e0c2077f0e53cacb6f828229950fea2c35973ee6a596f332954832c00c1594814c38acf34434c882d0e2eabb70dba31b1df36b1ce8fccbf38786208e0f86115273f5944de67fca6cf1ee6d431b4a9481b50eb65eee69218256a42469fda45fe53794ee87de5e91a03aeb81913f92422fed4d8f9d97a968d0157bc5bacb455ddd5807aae5504147fd54b0e135beedf0898a09513bcf7127ec2612b4c67a988d0b53a80d164ca6aa4f887835f5f118f493901c9189cbb30288f58dcc5b", 0xce, 0x80}], 0x60012, &(0x7f00000002c0)='[\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$netrom(0xffffffffffffffff, &(0x7f0000000a00)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x802, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) r4 = fsmount(r2, 0x0, 0x71) accept4$phonet_pipe(r4, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000a80)=0x6) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], [], [], [], [], []]}, 0x840) 21:15:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x3, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1}}, 0x40) 21:15:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) prctl$PR_CAPBSET_READ(0x17, 0x23) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x40) 21:15:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1800}}, 0x40) 21:15:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48002}, 0x80) 21:15:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f00000004c0)={0x2}, 0x8, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x5800) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/119) 21:15:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000080000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1a00}}, 0x40) 21:15:20 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1ff}, 0x16, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000100)={0x7, 0x2}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b3d07070000000000000000000000000000000000000000000000080000000040000000000000000000000000000000000000000000380000000000000000008f66ff93fda0e8c596121e1353c3c691972cf57979c28f720adc1a23e1c1b710e4ad348d00eed1c605d9db321644d291be78850d974e90b697d94a72dfbf0197b819985c65d8e10ea906b87785537c05e1cb063a7df282a7112ea160c04af72c77af01218395aa1693fc43ada2352583a80493e4ca5b8085aaab948719fef9041ba745e41a8e0a1afc86c7be9b781b2989e9967efde222f12fbbf821813f2f726f17b9709773164f8c00"], 0x40) 21:15:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000f5ff00000000000000004000000000000000000000000000000000000000000006810000000000000000"], 0x40) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000080)={0x2, 0x0, [0x7f, 0x4, 0x2, 0xea, 0x4, 0x5, 0x3, 0x96f4]}) 21:15:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc801) 21:15:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d000000000000f70000000000030000000200000000000000400000000000000000020006f90000000000000000003800000000000000000082b071baf7e9f4b275bd0000008000a50000ba873995988b68ee861b7c2fae884b804c269c7e989ec093bfedf3bc1cf3"], 0x40) 21:15:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1b00}}, 0x40) 21:15:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000200)=0xfffffff8, 0x4) r2 = dup(r1) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x189000, 0x4a) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) r7 = socket$qrtr(0x2a, 0x2, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000240)={0x0, 0x2, 0xce27, 0x9, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, r5, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}}, 0x20048800) r8 = open(&(0x7f0000000280)='./file0\x00', 0x264000, 0x23) ioctl$vim2m_VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000480)={0x0, @vbi={0x20000, 0xb828, 0x4, 0x3447504d, [0x8, 0xf2], [0x80, 0xfff], 0x1}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x200, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4813}, 0xe851) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x3, 0x0, 0x40, 0x4, 0x0, 0x2, 0x38, 0x0, 0x4}, [], "94401f5be481690ad7071b3d2aead25c61c45e1fcb69851f3f7ee5feb651926ac9718842eefa5de7bb752c9ed588797b0e21fe"}, 0x73) 21:15:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000140)={0x800, 0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='3', 0x1, r6) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x54, 0x0, 0x204, 0x70bd23, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5a, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x1c8, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004804) 21:15:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b3707070000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/1600], 0x640) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f00000006c0)={{r2}, 0x4, &(0x7f0000000000)=[0x8e00000000000000, 0x80, 0x3, 0x4994], 0x100000000, 0x1, [0x9, 0x2484, 0x7f, 0x7]}) 21:15:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3e00}}, 0x40) 21:15:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) signalfd(r2, &(0x7f0000000180)={[0x4]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r1, 0x3, 0x1, 0x8}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x8000, 0x1, 0x5}}) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x2, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0xfffc}, [{0x60000000, 0xfff, 0x4, 0x3, 0xfffffffffffffffd, 0x3, 0x3, 0x6}, {0x60000000, 0x108, 0x0, 0x6, 0x200, 0x1ff, 0x8, 0x7ffff}]}, 0xb0) 21:15:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000200)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000306010200000000000000000100000305000100070000000900020073797a3200000000050001000700000005000100070000000900020073797a31000000000900020073797a3200000000090200"/92], 0x5c}, 0x1, 0x0, 0x0, 0x20004404}, 0x20004864) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b3d07070000000000000000000000000000000000400000000000000000000000000000000000000000003800f82d6d818fcdce5db09a068a050991de00"/80], 0x40) 21:15:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b36, &(0x7f0000000180)='wlan0\x00W\xf3\xb7v\xea\x1d\xfaO\xfez\xccW\xcbT\x13^\'\x05\xf2\x1b\x1c,\xe8\xef\xfd\xd2\xb4}\x95_\x941\xc2\xc6\xb5\xc7i\x94\xf4\x9a\xc6,\x1a|\"\xcc\xc7\nnK*[\xd6\x8b\xb6\xa3X\x8d|%\xef}\xff\xed\xd4\a\xebdU\xa2\xe3\xbb\x00\x99\x9b\xe9G\xbcn\n\xf0\xab\xe8\xa5\xc6\x0f\x84o\x97M\xc6\x0fDu\xa9O\xeeo>\x00\xe7\xf0\x15uJ+\x94\x0e\xcbk\xef\x93@\xc5\xbe>\xc2\xa2#\xcd&]L0\xd4\xa9\xa5\xf5qG\xf4\x84\xee\x9f\x1a\xa3\x99\xf6\xa6\xc4\xe3\xdf\xa9Q\xd9\x1e\x92\x13s\x87(\r\x87\x9c}~A\xc2\x06\x85*\x9dD\xe3i\x10\xa5W{\x9b\xb1M\xe9\xe2\x9c\xd0\b\xf3\xf8\xbc\xceC\xe7\xa0\x84\xf8\xaf%\x92\xfb54\x84o\x95,\x96\xf6F@\x9f\x12\xe0\xc5\xea\x9fC\xf2\x06\x83\xb2\t\xd5\x8a\xa6\xec \xca\\\xa4\xbde(:\xfc\xee\xf0\x99\xb5\xe2\x96\xb56\xbfv\xf1\xf7\xbf\xf4\xd3\xe0\x9c\x14\xb09qKfE') write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3f00}}, 0x40) 21:15:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)={0x118, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xfd, 0x3, "d37a350df5f39c1c5715734b73a74467cbbc9d38deab98dc205fd2ce135ece7a13595b397ca9a1d8f839ca182094738e6c7eb48f87bab0e30ee305db05fa83081d23605f5a94e10e19a0c8306a5a7591e677f283e8a5dd265d46a7ead49ada344ad44ccceaf07e1101e6c1a00e28919aaafbcd30f9ad38eac116fe60c5eed1b513caaf5377e2592206dd1ca49c11d9ac1889672b0729f84502f73cb9bfd440e61d410687d6143809059f02ff5a468b67ec8053ac84f3de6a7f660021ece9548f087e48fbba286906c88ff80941d20f2a089aa41c17d7d42fe08f1b286a6d8259206d0c93346ee79682e082bd701c61f05ec48f56ecabe8b1f9"}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x24004880) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000100)=0x20, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1668], 0x684) 21:15:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x80001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1000000000}, [], "", [[], [], [], [], [], [], []]}, 0x740) 21:15:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7f00}}, 0x40) 21:15:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b3807070000000000000000000000000001000000000000000000000000000040000000000000000000000000000000000000000000380004000000000000000af786b55b3432f446cb39b2fb60d27aa97ea7102569638d865e2cbb6720c390919f22675c81c01d0bcfa76643ea4a0d23e541603a3fc0c057f2935ac102dc9630a170093ed18bdb227aad81af8786904aba"], 0x40) 21:15:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x502, 0x6]) 21:15:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x9b00}}, 0x40) 21:15:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080), 0x0, 0xc0800, 0x0, 0xffffffffffffffff}) write$eventfd(r4, &(0x7f0000000100)=0x4, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x40) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1}, 0x8) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 21:15:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x2ac, 0x12, 0x0, 0x70bd26, 0x25dfdbfb, {0x2a, 0x27, 0x1, 0x5, {0x4e20, 0x4e24, [0x24c, 0x4, 0xfff], [0x5, 0xfff, 0x6, 0x6], 0x0, [0x5, 0x4f]}, 0x3, 0x2}, [@INET_DIAG_REQ_BYTECODE={0xb8, 0x1, "4944a2842286f4d8f49a1b03eb48f43da400c018acd169628bf0350e965985c981b1da506660c77825c07533cb11434e71a23a7a361dc897d9f09738375f95a32277f460b77054bbc147d2a4d88d6855196b1a5d0fccbbb72d8180b945c4303a7ae9d1f83f512604ebd531409465171d57491287ff14bfc3ba59de889d9ae958b29d07b4da5b4727de6971a0a770e3b03b114a286c46a0ca16514a0138d49ab557af9bff2d35aea4dce678cda1d82a60c004f299"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "fcca2d6794eff9878a61603e0627694dcc64c98d975f9b07eceb47c8363d6c0ab7689e12df7a1a5758974e7f1f23c30b38c0fc244709dc1282dae5ff94e3274930fc1a06b58d2651b12227c6f10462b3f656111ad4d62dbbe07b206faa61"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "2976f46547fcd57e0148973f0d1a5c3c0e9d5e8087ba410bcc04aa0eebadfdd731ae4e8f53c082322af0a6ded10705245503ec1f8cbe2a75f36f2fb954dae8e21ab459870b3e9604cd0a24eed634eb05740cc8"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "3e92c2ca9fb7c723e57a4ab7730f8b68c53038d767e9225043e548438f6a"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "b6f23323aa1078be3ebf993e1bd3173baa226e8542b159256bb266af7c3476fdee04ac87dbcccda9d35bb2bed6445fd51e"}, @INET_DIAG_REQ_BYTECODE={0x8e, 0x1, "ad5c27ea709cd141ebc296477ce52894dc63826cd671e2cf5c40ccc83008ff446d56089afc8266666653afb79d3479f4dc7d770b646f14a59f129ad204ac48b80a735a57cf2bb4b994ef8190df45096d2a77ea382818300267fe7953b537652db55d06f001cb2d58f933928acf72288fd51f4670d1c62cec972eb8ef161483172562eeaf644e593bc1dd"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000010}, 0x24000101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b3d07070000000400000000000000000000000000000000000000670000000040000000000000000000000000000000fffffffffdff38000000000000000500248b350576b85b641004ca41d5f6c98177ca7206a1a67eeee112a799a77a5a33fd699342c9b32778b08bf7f83624b489809dacd4c6c8097ab1334bc4812f98ce09a50817a59ee74c368b398617d516383c585f94343a47bc3aa5471682818e9c22082584ca4cd785f637fb90cfd0a67ccef75f121b0de8946be0d696b8abd832e707000000da2a08109cb848695efe691509404172ff43fecfdc49aef6a9906708b3614f07b991c3aa9be86edb5991b7c3d730908dc12e0db20678729cd99b01006d9bff5a8f7068e181b7c0473cbdd12fdf35b31ce54ea6b50a31e82b38c90c1f6aff1db186f66d49fd14cacabe831b74f70d089cc673c745528bb2c75f3dacf3972cf87b0901e9602036b0a7fc0176d0b23979ce90991676360aafb06b0d"], 0x134) 21:15:21 executing program 5: keyctl$setperm(0x5, 0x0, 0x820410) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b37070700000000000000000000000000000000000000c5be920c0fc864a700000000000000000040000000000000000000000000000000000000000000380000000000000000008d30f20962d1bed231b1c8c2b6f026686a887d2393e201daa13ea1cfba7b396034fef8850d335e74845eefd074252e30e59c33769ccea7874a933c0181516d"], 0x40) 21:15:22 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf000}}, 0x40) 21:15:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:22 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x40100, 0x124) sendto$isdn(r3, &(0x7f0000000080)={0x81, 0x3, "479c2e71d44c127129c6f48badd7170f88cbb6847eef4edc1d8fd1ca449e93eeeb4107c54eeb6bb36d8527a87398252b09f9245c4eadd4fe0279f86dad9618cf2b698613588a13e9e3d212e3a7b01d6191bdc829f9d032b5133049530f1dcf80f0745eff5e0d740df309551dff6a59820a332811ae1accd38cf7bf12c97d9f30469d1824740011540c79b349497c11d3068ef5a1fa9b740dcf36b79eda56174b3fd3968a8968649850df828b9e954c4265ad696684b3087d3a5993011216ad94c15a176c45bc9513af84eaed82ea11d6"}, 0xd8, 0x4008000, 0x0, 0x0) 21:15:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x3, 'tunl0\x00', {}, 0xa81}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2) 21:15:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000100000038000000000000000000"], 0x40) 21:15:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b37070700000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000ffffffe400ffff5ea59c1be554784b"], 0x40) 21:15:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:22 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x7f, @private1, 0x8c6e}, @in6={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, @in6={0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x3}], 0x54) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x308, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}, 0x1, 0x0, 0x0, 0x100}, 0x48000) 21:15:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3) 21:15:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}, [], "", [[], [], [], [], []]}, 0x540) 21:15:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000003c0)={r1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x0, 0x4, 0xeb4, 0x0, 0x22}) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)={{0x1b, 0x37, 0x7, 0x7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], []]}, 0x240) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) accept4$phonet_pipe(r6, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) 21:15:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], [], [], []]}, 0x640) 21:15:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xab3, 0x80000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@delchain={0x34, 0x65, 0x1, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x5, 0x9}, {0x2, 0x9}, {0x2, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x46}, @TCA_CHAIN={0x8, 0xb, 0x4a65619c}]}, 0x34}}, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="a80100001700000427bd7000ffdbdf25e0000002000000000000000000000000000004d400000000fe8000000000000000000000000000aae000000200000000000000000000000000000000000000000000ffff000000004e2300004e2402000a0040000c000000", @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB="ac1414aa000000000000000000000000c16b1a562dba1de2f6b0bf14e0000002000000000000000000000000000802004e2400030200a02000000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="06000000000000000100010000000000020000000000000008000011000000000100000000000000faffffffffffffff00100000000000000300000000000000000000000000000005000000000000000300000000000000030000000000001005000000b86b6e000000030300000200550000001f000000ffffff7f2dbd70007d0003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a801000071171ea20978a60dc2818c6458c927b5f3bb8a7e3bb57647bead9ae32969c121f04e8144d1b9fa09fea3262d45f36345f964101792000000d89dcfe4ebcdd73e0b18a1eca97cdbaf8d68046c3c1cf621468a3d14690446472ceaa9ef259e919b45bbc9b2dc9e3f47198f34c692ad14178677ae74c686afa1b3d6e4e7de4ebc6cbda7541750cc18024cca521acc0ff7a90279abed49bec7025fb89eb682357fc304c600576d1832a1bbd51317def23b00651f2da52c856c2b426b7dbcd63fdcf9f7bd8862021fd959adb7a46ad72217e8a199a2bb9bdeefdefccce24f99f35acd628414"], 0x1a8}, 0x1, 0x0, 0x0, 0xc800}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)=0x5) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x4) 21:15:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x3, 0x0, 0x2, 0x40}, [{0x1, 0x101, 0x7d, 0x0, 0x6, 0x1000, 0x895e, 0xfffffffffffffffc}, {0x2, 0x31a3, 0x9, 0xffff, 0x7fff, 0x74, 0x6}]}, 0xb0) 21:15:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xa8, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x80}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00'}) 21:15:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x24) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 693.810020][ T7675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x5) 21:15:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:23 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x7f, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080)="4bbd4ec200be41696ed9eb08681ab634156246e72d8910f7428c2432a2dca3e1b8346562b9e4e3559c42f6f511f10b52245f7d7bc5d5aaa7dabd87daf195ec7871a05e0a7ea187f010c106a1b45462e08f28821b54b6aae1ce899c37e883b82e4ad0db90de6c9bdfcaf75a", 0x6b, 0x2, &(0x7f0000000000)={0x0, 0x989680}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b380707000000000000000000000000000000000000000000000000000000004000000000000000000000000000000f6e"], 0x40) 21:15:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x40800) 21:15:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x6) 21:15:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = dup(r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="e4ffec08", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r6, 0xab, 0x4, 0xa8, 0x0, 0xfffffeff}, &(0x7f0000000080)=0x14) 21:15:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000080)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000000)) 21:15:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x4, 0x4, &(0x7f0000000280)=0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x440000, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "df81dfe66a9128c6b30b1b71d518d5eebc403625441b4f5b3cb5122dbb451edf641ff6a0ac454dd9cb377fc644772d368d4a31264b48302b003ecd254a6bafe7bfc053bffe72eb790d6ec4a943d327c37c170b38ec5bb60e7d56fb2cafe8a66d61345c53c47cfaf0ad33357769af02197ef49470ba796cfd8a5e4db8d5cff2a9ec9c74f13c68701af1a9d345a289d8"}, 0xcf) 21:15:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2040023d) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r6 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x6001) kcmp$KCMP_EPOLL_TFD(r5, 0xffffffffffffffff, 0x7, r6, &(0x7f0000000300)={r4, r4, 0x3ff}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b3807070481008000000000000000003201e11d5b6c7905f45ecf343c23278594556ca6d7b438665ba44e8f8700001e0000000000fcffffffffe6ffff400000"], 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @local, 0xcd6}, 0x4, [0x3, 0x3, 0xf403, 0x2, 0x8, 0xff, 0x1, 0x40]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00') ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000000c0)={0x1, "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"}) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) 21:15:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x7) 21:15:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000800000000004000000000000000000000000000000900"/64], 0x40) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000000)="74c7941fa0644f035a545a240cb8f4a1f7e9e0cb1d0dacc686868c01f661c9c5b43402f6b01c6e8de07b24736b", 0x2d) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 21:15:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x7, 0x4, {0x1, @pix_mp={0x5, 0x3, 0x34565559, 0x3, 0x4, [{0x13b, 0x3f}, {0x6, 0x7}, {0x6}, {0x80000001, 0x1}, {0x5, 0xfffffffb}, {0x3}, {0x2, 0x7f}, {0xffffffff}], 0x2, 0x48, 0x8, 0x0, 0x4}}, 0x2}) r2 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, ["", ""]}, 0x14}}, 0x4010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f00000001c0)=0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x8) 21:15:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4810}, 0x41) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780)='/dev/vcsu\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002800)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000002900)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)={0x58, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x48}, 0x40004) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x10, 0xa, 0x1e3adca793c9de95, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40004) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r6, 0x125d, &(0x7f0000000180)=0x1) 21:15:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f0000000080)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r5 = signalfd(r4, &(0x7f0000000140)={[0x4]}, 0x8) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f0000000180)={0x3, 0x5}) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x0) r6 = dup2(r3, r0) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) 21:15:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x9) 21:15:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(authenc(rmd128,lrw(cast6-generic)))\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x40) 21:15:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xffffffff}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x3, @remote, 0x81}, @in6={0xa, 0x4e20, 0x0, @empty, 0x40}], 0x84) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8001) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d0707000000000000000000000000000000000000f5fffffffffffffbffff3f00000000000000000000000000000000000000000038000000000000000000"], 0x40) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fff, 0x2) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000180)={0x1, @raw_data="e55312a317b6096650d4f1afc78e8f80766f44973d72b141a2464c0a7c19f9319477bc6a9518d444789a5f8ead5b728fcee26bf7925af942551d1930c94d98a6baa32df2683db78cef507bf946688102fd692343617fb44ea86013859182c9e8affba6eabdcabc871787d1a51c703d5cdaa9203d0b51c88ee182f727443ea26d5987090cf305309ded8683316ed2f46fbe83b3fb65db0699b52973922610883acd50496808ac1a034875cfb417daf7b81a5b7643ee434e7744a015172126be342bc4a7cde1c5bc96"}) 21:15:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xa) 21:15:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getxattr(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)=@random={'btrfs.', 'fd/3\x00'}, &(0x7f0000001580)=""/226, 0xe2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000100)={{r0}, 0x0, 0x174ed79553bc398b, @inherit={0x68, &(0x7f0000000080)={0x0, 0x4, 0x1f, 0x7fffffff, {0x35, 0x5, 0x40, 0x0, 0xfffffffffffff929}, [0x89, 0x7, 0x0, 0x0]}}, @name="07ab84439e58503119bc665c6d62c4e045182ea70bbfcd4ddf8e32132ad6bf8dabc8cd24a571e998e54ff46b777b8b2ed88653c03e990838e97aa66784a09a221d852d6ed3c8535c5bde2833b34eaf2ae1f23e4c687b336ef1c4700c1df81c4d8662799ec903fbf9c59a260e427e054a7c7fc7fb74e29d7a1540de4659bb0aa21c9cdb0a32d0e4ce79a4ce11ab03013e2279f8ef65e268a7a90e1061e57a58af98ce20d5fbfd62c747ad2d6acfb9b470e36a74cf8c813c92f213765659aff9548a570e37a9f1fd401403261c5e27a36bb4a77e1fae219e854c04c984a4c90f7ffc4f536686513ef83513fe102e02b7ff6425ed55f4c9fa151e05ab6922c276677a79302c1d6ba7593d1e6418f3cea6565451eebb264237267c2c8e5be9e545ffabca9e9e3b0f36ecf229cd752699a228c0028416287d6e55b5469904789b0111cc962d716cb5fd7aab719f4b0d090b23df33ab4478fbf2a6c37f0f9fdb179dd2d5090916120c4407bdb0c0de1420c5db6a2b268a17d79ffb6db7f95852e834cc83ec846915fd86c7764fd2eee869c65eb97f6fb6d178883e887db857ef88b7973e6ecc5f1fe02bafd637283a4acb84b76c3917e2974651e073357edc119d449eaa6e98c29a0b6cac411b1863c9ac9563a4697c699ef6bbb293fe9004009a8a0157cae30e37a8be407b94bd76d7216df881d67ec8842a629f3eee4a72105cf5c2c4ad080f9d40af46aaa634af30dd90cfce80df849d2b3f954303a391303f552c5add9e2b9d2993760383ee280a84813ef2d60d9bad2983d6d6a0d65e38591ff97221380d3082a4e2264edb989d199dc008e5fadec160169950090f0c338b8012cf6377499dc92d0c6229dc7c019ff7e3ea04b014d5e0592495f0c3eab4d4ad70a4384fccfc006f844a622271d3dd160d53d7acc2031d3670421db7578f828ce3e4e7ed427f25d5e31cb0b06ca69eb299897dbb34db524f1c734743453266180a19e5d7e0e5933f177b9a43c15a17e8c11e71690ca4388582ed1f62711ed34eb1ff8074ae3a83c4345662103b0801d8ac7a4fb949f09f50684f8bf6a3f130d005c7a1ac7ac6e7f2a94d6b59192cc4cdd92d397d9490dad3a25a21fd8d5f2a311b27dcb788769a6c53996a1f02b8d3aa0ad4d9fc4c4d3cafe07bcd0792f21a047d8d453d93edeb22b8ead5b10561ef59841e5f762dd72b98c3e8d1b8fe5a1380183a3911174968ba54b7b42103dbdae2d463bd1f9e8cd5efa938f084c661479fa3ad89a3ec230bcd4c4d6365e98357fc6e73284e78496a5625cbe4679a0cd5efe3a3814818780098e1e1e169c4609aa66b178f2b663d72cc98632b508c83447087a29393cd411f5a0dcc33255865f84282364070eeb8848eadce74f295aa8fe46bada3db7f0a2bfffcd2bf0e4adbe43208306f364627c3c14db10fbaffc3bf99171b46aed92a1c4e269f78c5406e75e73c3ede8343c018c765dfcc476bb771637748c5fb18a0fd8714be7284c63af48dd684a346557e314cff51296e1f9c42d401d4b7e733f50c7c2a753943deb35f1385540c0dc1be4f8b60a73447c26156b21d32266e146e8672426a1c81e9dcebe34e9819beaf4389fefd575b46524230063db201e9bcc8204cf22c26198f4be285917abb255015a7e2a3ed24c19d43a3506f8fac367ffaed4d7c74a77c05b3aa95f7c89d5f0a798e9ae8eaf0ee9d50e0ad75cf8ed9c92f6a7e2ec23fa7522b7b275b8c53a768ae9b43effd901ed92d1368e6ba860c6cef2709d910f0e5c673c09c38435a66df9d409b421989179ecd67c816ef1eb1b66cfca7ddfe627b609e75592394d67b892c7938c26ee3bdf8a78780012216bf69d7002f42ff228ea2829f3281e8b2d2a050257f743420e3a29a88a58d56f95181d84366a3616265762175ef4e518d00d8d24574ccb56bdc350e8365da270086d4a8b1f9d9cb004e73872f30df57afbbffee4128cd6367aae0130e060a2a4fa23449afdc9768775dfe25ec3ada16ae4e36f87700c7bf34b80baa4f6013d6b74f123c3860cc799e2a228d9c276ece05d90dab92b0354d2ca5d71834c2cf30dab5a97333e2529d0cf3c97733b51133ee2d659f1e14b71e46050999ca1fd5e52f3fcb747be89153637aa2312981dc0f09fe56d7464dd5bd788bf19b62a440b98c73dee035227c23824d773873d2dfa51b84ef2838940a094feeffa40ffdfcb628a4bca9868605f6933c23f0e909b641920577ed65aefdb6f2b73831670be024c431ddcb50215134426bbe87cc90d6fc8d3f78449a9018b21c612936bb8c0a9500662af4216c13447bab4baaf6c0a4b9aa4447ec7016d8a5136c06e4eaa679a553c75bfc7555e63fe72de4d5a1e48bae71a5206696af2ec1d696fa40faee0e92fee1434375a1750103136c6bbdd5b51fe4790e62c7980701c1608c793fba5a953d1948931ed51b52cf1581c2fc825ae9ef89f93271313aade35e36fa7e7067121cabf585eb1141de38d651ec1e5b9a900a7f5572561fd5b61500be46819911884589f84424c3c17c3a7d3e9c30596dde1897ec6d7a1e0d6d12209e57e6e8a26e7ee4b45aa766564ab1a11a7bcb6a894f5e915258ed768496156d693759d0c43c4efff49ff73ebeed9bb82bf9ce9f4f3a8aa3ce1e67923bda4be0382550e280f4ae43ab74eb788f7b2d7cff9f90de21e1108a93a42de4daf7027453d22bf7e2ba79131b471bb216fa33b5eea5176c8f2b77f317817bea8a07238ac76d7b2f3b85fff27e64cc391190264db86f2f493f9c92d7b489b74157e1de3821efd098fdb6a6b822bf5ba163085034e8bbaa1e1209503c0889bceb3982fcaf298fc907adaa8b23d3a80f0999b10be28422345887156153a46c86b3d075974380a14d323251df1cbc8dd3239874e0388e5a6eef67166253348bf55911ee211295735e008a4794c10a2050cdbb1a61dc97d10df71b909be483d36e5e859d50bb3be59aa150b98e2905ce407ec9e711b79e93b835dfce3aa5d63aecccfc36798d538d9d0e58dbae69830441e3b6be28c319abf82f889b799d6ce409f581de692c210e9c8c944985cc33192b33db6e3326643cdce13975bff00181f5186908b26ce656b0f790535c55bf68a3cd1fcc72e21293fe512bc9c4783618f5e4eb2df24f8473fc3ade3f03bdccd5f6cb86d38d29e318b07452a7faeda492d6344676755619d26123c365d0ac397edfa32a20afe185ca7455b51e4fab8969583eca704805227f1143eb86f7a596190efcb4d48903ae3e76035117cbee7e8425da2559d56cb1cd15c885a530aae7526010abe003a3d592f5b9e979d18df47c518a7b9f7997d61542740a383c906a6fe4b03cbe74a1a75a4135315a38e39c5ced1534dee8cffe202cc9be255733e9fafdae4937b3b72984e70aed71729bd6fe224f50c9dec71b00949a9d06802df8134b603f338084a7ed7926dbf2dad825208fafcaf0db9c5dbe0da11e8875b490f9c0b40604c1de65b4f5ff321bf72b7327fadfa86aadaa0762767e45da0d70ed2190845f19a9f1ef14511d1beec99661f9bad1c28847e0fb0e0f932ecbbb1635c044ec2f7a2c63fc303ef14e3b59e82eb56869aa4eab774e00f9b0dab510cd0f55a369cef0be007552c850e07d5dab2f4e5b66dd920caaf37ed773b9f8d0edadda2589e3758ebd285bec27d1d5e23833a33d9a92a88f2c339e99a363759da4360385eb3b8681fdb90b6ec98a6b8be0fdf022b526d301f542f58c73861177f5716f80868a151676296c1094e020788bbfde540e9c6a49492a8884725281327dbb26cbde69b2a5759828f7b02b39eb04006672d1fe90eebc69428ec9df6a1be0a6659f5896dba87a3016f4ec6f582d4bee7cc6bceb7f92146b03c34edbe0847b30b40ab09dd02dc7560092fe1abe787955f6161263c945cb008ca0e667a0bbfdaf8c2d9540f6aeac1cd7ef4909eebcbd972bd9adf5e2e612baad28cf45ab901951d18287361c30be0b4d5125799f2d46e5053a8e97c0404274718ca690e33b2981261ae1396abbf0c2a3f32a1bb4e6757f830e6b0058cca88f897fb08ca2821bb6134668bb428914f7a7f44fc1b220260e8e414f5c838ca47ccb4f594f811122f90cedd789afd7b034b9f8de8b52fff679964aa5e05f81c8433f34953911ca5fde20ee00ee9f0d1edc20416eec230e27f90db0477de2497c8bda9c01e868c95573e516af8f72319616aa77bf24184eb83d937bd4377eaaa69a5ce0b212c78c1646ec2a0ff39f37bc98520db0c04e7b5a7952045b7a7b9848c7ea9b2f059aec708da0575645e44dedb879b27cd84278e01d3f3cf7851c920b6b2a780ed17ea24cb757e0dfb2b6c04bc7afad5aeb3cd604404bb12af2e3c7382181cb960086101b6876899aa841b22f56c68ea8955a7a9d233bf7dc69814ab7fed23722f5d7ca1b35c4703de62cbcc8d9ce7bcdece58bb0d01f7df1b666b9d815f157ce04d280307cb1f810401a8401f6451c2fd7ad2c40715572ca69965aca2f0b2cb2d65b3fadd09e202e1b6e1ca9243066066b1b4afd031bba80a87ecc41bd75c4a4e389c8442a7ff8eccdffe00388faa4276d7448c746969a3d839168738ba31efed19b0ebf27bd1905e94ef5d413aaf0c0d28a524bf49bfbc77a3de962441dc56031f3cb368145316d0d1ff13071be9ac768f09fecd7ff7156e634a0b730464392e7f4221e46bd98d2d22e96c2215f16e867ffca91c97d14cb5f45cb2b4e8bfe883a6fb706b94afc4efb20ab1d38b37fe555780065117f88ed64ee0cb2bcf7acf54850572a2950d037d2182d678fee1b4010b29562470e726520cc3e7675019ec0787dffdc8253a6b30ee725c4256616d16e32196535b7408fd1815cf87283ecac1312d6ae668b36ac3525861c6e22364866bdd0bf30df0a2086e717ac33a3e0f3a8ed3600114a8475c23293c3e8b2c5865704b0d6d36cce546f59a35dced753f4a87e9642d3336d24ec5a419c2c8481a951d19187567162fa656b163913473f2ad29dea306be39bea66885cc583868cb184401ac543318cae50569c7d0b0ec0832f324613d2eeae01c818cbb661a80667ab35ac60b2c191cf517cd5311f011228aff315107ef48d076b9601647e5c3bbed7b5ca3159bda676ca93687207d4e3858041e98d0669d5ced1b2dbc42c6f738438c1317569664756546523999108fcedbeb3fe4cb927ee251ce0180626225b89fc4f813f28337d9997d51f4646f0fd16587e4d81dcbf51e8d183b1b3bf012b81078daff9e95e67a02d7fdd84efa5442b2031d80683a01df04c43b0f07baf71cdd9349e07208e3c3bdb7c0aa8b54081ca58d7352c87cc7c0f6ff45b99a2ea062ba1d5be079846fed7bb462471a859365804907e6226769f7d6982153b697a4eab451c9aee4c2563446933c9193b472a703a4c8444443c1d5aad31592477b0352df778fa8da96d2b3192308c575980a7d702b9f5d31dccc77a1d4750e8dc10c2e5b3023f0aac79bb084554f9468244bd6db1a3ec4b778a2bb396bcc4da31a29b4c75202ec08c77bfbc0271690c0b70015a795be0773301391a85eb2845f9a8f063ec8844c8cacdf34d6ae70c669125ab96f9b4553b89258279b942f358f9c5d6538f58e45f0064acb6d6dd366daa6bf674d25fb7d94aba963ab85be76c730be555deb5932014f6063dbd8bba26f11a6fea4ad811215ac7414a22"}) socketpair$unix(0x1, 0x479109f4b9fbb58e, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000001100)={{0x7f, 0x45, 0x4c, 0x46, 0xd1, 0x2, 0x9a, 0x2, 0x5, 0x2, 0x6, 0x5, 0x160, 0x38, 0x55, 0x40, 0xa4, 0x20, 0x1, 0xff, 0x5}, [{0x1, 0x3f, 0x80000001, 0xfffffffd, 0xe72, 0x5, 0xddb, 0x80}], "5e9a38f6fec33a429a4622295d717cf8e4e6145b38dd5a4c958287097697a4420231d3ee8f08b1aa19d0f57d5e08dc1e202ba2cf036afb810dd3b3a697d004f91f1affa4b91eea9cf0b8dfe13b1cb0741f7f856039540586d06b5bc76d31e0ed1d4758f4d1e0874c59e450e17a2fb7b788d3f23ad85eacec597f1e6e8d3f74abd202e32eca20c92a75f757164aa3cd172d603bde7e909e58188a7e87", [[], [], []]}, 0x3f4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000050000000000000000000000000038000000000000000000"], 0x40) 21:15:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x3ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = msgget(0x1, 0x405) msgsnd(r3, &(0x7f0000000080)={0x2, "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"}, 0x1008, 0x0) 21:15:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b3d070700000068c612abe07923386bc83a7d21a9f70900000000000000000000000000000000000000000000000000004ef6903c50322990bb8f6c8d3fa22a6027d98b26bd922c371342a945ae1a9599e3fb4f643c115d54fd5375eeb6a6cd0c22a710cae7356dce114de8b12b2cf0e3312a90b1d66d50c9bfdaac3833cd14f1b490142f30b0a2935de20f5c847b37891b7767ffedc1acc9a3f2a9a814e830a56e22bf828bc7501c965448e5e18f6a8d930f0584dfa8aee734b812d10c4412ccdfd90dcbe4e8efba349800"/218], 0x40) 21:15:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xb) 21:15:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0xfffffffd}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_netdev_private(r5, 0x89f0, &(0x7f0000000080)="2a5cd3443f4cfcb144183119f2b8e81df5832d3d9a7883164aced49e5fc02c8e2025cb") syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0xc, &(0x7f0000000040), 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b3707070000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000006b9a55cb50266370d695735ffe7dab589a32b7e24933b9094410f1959fc813580631fb000586121beebcc5d8c769c73d3fc9f93284dc94bd47b0fa8a990764d3637f4a9815554124c815e0f64df216a3b83c527548f1f8ccb0113307993aa9d1ffa444031266ea1672f3cdea959ae36d84c752cf8adc8f62bd1e06066f2aef5457084a84a663dc05c923de202771e6ab87ae3f2a098e38c8c890e87e43ee7b912101d460fe3c750a077bd844259ad14a5c009e6a67aa2f"], 0x40) 21:15:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xc) 21:15:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$fb(r3, &(0x7f0000000080)="064483ea92a88bc4928376ad217b357df66bf7a7c4a83f8ef203b39eb9b985f61e7987b8d020394e7f586573c428968ca804ee44834b3f9750e7c7110a2389f86e086c4f90c09126aa7068f6297680e2f60582007507ac3240169fb0ca48791db2afd4c60043adc36f748b22c0d6160b9e45cf0c17c245c8d039147e341f4e08b2cf65be5ad819973b464cce7d90f4e3d08fcf8671d46e2a0a", 0x99) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:24 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000340)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "cec1ca484d63ffda220422bb49ca331b2295604aaa2c30092e16873698abb5b1d5e48d94"}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x8, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6aa, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="480fde5f5f0c"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008000) r5 = syz_open_procfs(r0, &(0x7f0000000080)='net/ipx\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = dup(r5) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[0xf8, 0x5]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="1b5b070731000000001000020000000000000050f9dc0b43f100cce43240000000000000000000000000000000000000000004fa00"/65], 0x40) 21:15:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xd) [ 695.744364][ T7826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") [ 695.890906][ T7833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KDSKBLED(r0, 0x4b65, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x4, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x70000000, 0x9, 0x80000000, 0x6, 0x9, 0x74, 0x7f, 0x4a}, {0x5, 0x101, 0x8, 0x400, 0x5, 0x5, 0x31db4a8f, 0x4}]}, 0xb0) 21:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xe) [ 695.970385][ T7833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 695.970631][ T7826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0x6, 0x5) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x8000, 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000001140)) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x82, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000080)={{r2}, "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"}) r5 = dup(r1) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000001080)={0x7fff, "b6dee5afebbdacfd98977ae935936684f7295ff556357744c4fac0693edeaf53", 0x1, 0x7fffffff, 0x14, 0x400, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x200, 0x2, 0x40}}, 0x40) 21:15:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fallocate(r4, 0x4, 0x3f, 0x2) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getpeername(r3, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000000)=0x80) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b3d070700400000000000000000c1a6ba7f572003000000000000000000000000003800000008b5fa2129e2abff000000000000000000000000000000000000006b8c4dd905362a55725e9f351aac3ac22bf0569357ed2c07ef12e6e8cc9a12f72bd352bdd92bd8b2e6f94313dc0c9a512857f75f45bbb1c91ff0a16b99b79b85c6e971155cd0ed5091b5f68089aa731d83a5ffb8d30a3ec26226d04c611067b64003c4d2b03f75e36348974ad1a12fe1b3f9cead5ed7f436abfd49ddec00e4ebf9cfd0a5b14383e002f22a9fad45f29d034ab81f84f1869e4bc3ad7fe35585fa3de0061b48074980b960270f9a3ef90363"], 0x40) 21:15:25 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xf) 21:15:25 executing program 5: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xffffff56}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r0, 0x2aff}, 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x1, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r5, @ANYRESDEC=r6, @ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT=r5], 0x40) 21:15:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000007000000000000000000000002606ba2b067ce112200000000000000000000000020000000000000000038000000000000000000"], 0x40) 21:15:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000001180)={0xf32, 0x1, [0x3, 0x5, 0x9, 0x7fff, 0x1], 0x9f}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000), 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$inet_buf(r3, 0x0, 0x4, &(0x7f0000001080)=""/148, &(0x7f0000000000)=0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000080)={0x0, 0xab05}) write$binfmt_elf64(r0, &(0x7f0000002380)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1f}, [], "61b600e4b6a4d4bfd2fd60cb551c226f4ddc45eb4351506722de90104f211c80958c1a4a2451caa571cc1f6d18860aed2c68e616ee0dd22e8fc9bf35324d5c5d300109b22ff3271a178afa1f53fe5aba9c40803ac79081508fb172238d519d18183dd43d6ab7e4ec390c4e2645902197317849bf90ceb81771ec5ceb8b8f08723a6ca5e98b22c92282bd3ee0ba104f65ddb159eb0264c485da8937fc2924dee1988342edb7570764f1a1b63c54d2f67e976a5c44a6edd62fff355e323d2d992796407b8a49c2e33b2e511e6e5abb9b7657f5753fb1164c5da83b7528094cce4296e46b94", [[], [], [], [], [], [], [], [], []]}, 0xa24) 21:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x10) 21:15:25 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl(r3, 0x40, &(0x7f0000000000)="9df929a424c490ce300da64d051fdbd1c1d0733ce3580f23299c0e1f59fc5959f4a02c0fd7477d2f76088283be8623cef079ce329baa6f003d68169af1365e34") write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sysinfo(&(0x7f00000001c0)=""/240) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r3, 0x10, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x100}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x804) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x11) 21:15:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)="28fb5d2fa6535344f7fe51b5b897cbbbbadee0aacbeb530b1c94a1a101c2e7254dfe134676f8cf93e9e8d25cef0cf180a09160a6bec8b201b66b2308a3688ec10b2010dc93015dcca5f65885ea57db6fa385f14c6a6c5d34e7ea77d49ec03bae426469087766d17df4ed6c91e9da3aeb76cde1cd0f2179262462d41a5c218cb08a34f556dc30480f6ddbf0ac920ac223f8448d6e180ca928fe71814d16dd31599e44847050e0bdbcbace76e7b7919cb36107fb", 0xb3) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0)=0x1f, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x3, 0x0, 0x0, 0x40b, 0x2, 0x40, 0x134, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4}, [], "", [[], []]}, 0x240) 21:15:25 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0xe5e) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$KDENABIO(r0, 0x4b36) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x12) 21:15:25 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4080, 0x0) mq_timedsend(r1, &(0x7f0000000100)="49e190d1c9a593f41d0b572864f9c31faf63a6f3e31aa0fe5ba640fb03cdb7e8fa192d98bf7636e524995bfc72b67fb6f42266928323506ddc9753755044c2ae64cc2b00b2d1e6a5821432a88b03c88832dee45f3d0713f8704b18b7adcb950bd762", 0x62, 0x1, &(0x7f0000000180)={0x0, 0x989680}) r2 = dup(r0) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x3, 0x6, 0x80, 0x80, 0x0, 0x6, 0x1, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x8, 0x7}, 0xc400, 0xffff, 0x1, 0x3, 0x1000, 0x15, 0x50e}, r2, 0xe, 0xffffffffffffffff, 0x4) write$binfmt_elf64(r3, &(0x7f0000000a80)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}, [{0x5, 0x3ff, 0x1, 0x100, 0x80000000, 0x8, 0x0, 0x800}, {0x5, 0xfffffff8, 0x80, 0x8, 0xfff, 0x55, 0x2, 0x10001}], "", [[], [], [], [], [], [], [], []]}, 0x8b0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) 21:15:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000b8494dabb3b12b3000000000000000000000049b5233500000000000038000000000000000000"], 0x40) 21:15:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3d077c2d0694ef336b0e0000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380707000000000000ff0700000000000000000000000000000000000000004000"/64], 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, 0x1403, 0x1, 0x70bd26, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) 21:15:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x40) 21:15:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x13) 21:15:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000380)={0x1, 0x4, 0x80, 0x800, r3}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b9404748997b40e3fb8c0ce396a35ab32e7c700f90912232c6c465780c01c07558511ad77a330974898f84b66644cfff00c5ad39fd1c52da49850d0000000000008b25df77d021b7d5d2966cb5bac80afb10f717c52f3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb949c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6ffffffffbb7c969c3ed556fed74b8942c8a8c6b2738eb7b19bb51b78a7ee142e6213371e9cd3a0700650c73993a91ec26b8c4dd6e72c86e74ede82f80dd81249f00c4e98c745c98a4f69e08d08be3bb71cd5af97a1579377c79cc1cef17fff47233810113b4d23c03529955e7c1c3ca523ff3549e4dff7cf8041d0168b87346ca034b844e0e032ada6d576121066e8ecf5bf15d48f3c60dee76e8ad66e99f1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r10 = dup3(r2, r0, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r10, 0x89f9, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', r9, 0xa51e1f2a03c325ad, 0x7, 0x81, 0x0, 0x0, @private0, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x8, 0x6373, 0xfffeffff}}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r9, 0x3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x25, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x20040002) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000000000004) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@remote, 0x80}) 21:15:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x14) 21:15:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x80, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x30000) dup(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x40) 21:15:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f0000000000)=0x11e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b000000010000000000000000000000e59188c9ea76000000000000a5fa825eb9028496d7b3d4b0816a0a00000040000000000000000000000000000000000000ad9381887e8b52a025aa94f99a6c21493fcbb2dae78d9cd33d0647cba0686f3c00000000dac9d9d4499a4ef970ef32a6ec8efa634a3c89395c61a77c946b1d46c9b8356498b5ef6ea2c4a32d90701abfe5ad88547b9873b24e6feceef628950fa2b6e878b81532fcc538b5bf99ebd1b2ea9505cdff21b9165c08c1289162fad18edbdf9ff7c68ee18488ec34c401ec3e11637f0000000000000000000000000052"], 0x40) 21:15:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001100)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vcs\x00', 0x210840, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r4, 0x8030942b, &(0x7f0000001680)={0x3ff, {0x0, 0x3, 0x3120, 0x4421716d, 0x1}}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x20, 0x1407, 0x100, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x48000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000001500)='syscall\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$rfkill(r6, &(0x7f00000016c0)={0xffffff97, 0x8, 0x0, 0x0, 0x1}, 0x8) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000100)={{r0}, 0x0, 0x10, @inherit={0x50, &(0x7f0000000080)={0x1, 0x1, 0x2, 0x1, {0x9, 0x7, 0x6, 0x1f}, [0x1f]}}, @devid}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x15) 21:15:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20800, 0x0) r8 = dup2(r1, r3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r8, 0x111, 0x2, 0x1, 0x4) openat$cgroup_ro(r7, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000000)=0x101, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x40) 21:15:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_emit_ethernet(0x95, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @void, {@ipx={0x8137, {0xffff, 0x87, 0x81, 0x4, {@broadcast, @broadcast}, {@random=0x9, @broadcast, 0x5b2}, "42399abb50ef15ce7bbd230177bd464d29d943730a406458b21684940e8a6269d7cd6a6ce2a05fadafab143c3b547916437a290c6f926183942b26668af5eba0ad2977967606772ff356449e3b75aae2cd2c384117526816a1cccd0a58fe2c07fc86af20fe9d61f21f"}}}}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b380707000000000000000000000027d651fef1bf76704ce80000040000000000000000000000000000400000000000000000000000000000000000380000000000000000004e1b0c63b07cc248eaa7a9da8b807addd2586a9283bb44b6f2d215efe5793a04e3f89df88035889873574a11de509e372d56fc0787ec4dbb869aa679e93924ae1a16532f55f9e532f67ac7db736ed528ead529a73900000000"], 0x40) 21:15:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x80000001, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000080)={0x3a, 0xd, [], [@calipso={0x7, 0x48, {0x3, 0x10, 0x7, 0x5, [0xcf, 0xffffffffffffff4a, 0xfff, 0x6, 0x0, 0x1, 0x3, 0x300000000000000]}}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @pad1, @ra={0x5, 0x2, 0x4}]}, 0x78) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x16) 21:15:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x4, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e21, @remote}}, 0x6, 0x40, 0x4, 0xea, 0x14, 0x40, 0x6}, &(0x7f0000000300)=0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x48, {0x10, 0x1, 0x3}, 0x12c, 0xee00, r6, 0x8001, 0x5, 0x0, 0x7, 0x1ff, 0x9, 0x1, 0xc36e, 0x7, 0x3f, 0x7, 0x6, 0x9, 0xffffffff, 0x2}}, 0xa0) 21:15:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$FITHAW(r0, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4000000000000, 0x40}}, 0x40) 21:15:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000080)={0x0, 0x4, 0xffff, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000480)={r3, 0x400, 0x992}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x17) 21:15:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000010c0)=""/4110, &(0x7f0000001080)=0x100e) r3 = dup(r1) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000)=0xd6e5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x20, 0x3, 0x0, 0x2, 0xfb, 0x1, 0x3, 0x1, 0x1, 0x9, 0x1, 0xe5, 0x5, 0x0, 0x2}}) 21:15:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x18) 21:15:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80000, 0x0, 0x38, 0x0, 0x0, 0x7}, [{0x2, 0x3, 0x8, 0xa7dd, 0x3, 0x2, 0x8, 0x9}]}, 0x78) 21:15:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000000)=0x1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r0, 0x4, 0xfffffffffffffffb, 0x3}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000002c0)=0x4, 0x4) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000300)=0x1ff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x40, 0xf7, 0x4, 0x0, 0x38, 0x2, 0x1, 0x4}, [], "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"}, 0x184) 21:15:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) connect$ax25(r2, &(0x7f0000000080)={{0x3, @bcast, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x323001, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000100)={0x8, 0x1}) 21:15:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x19) 21:15:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181a80, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchown(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_j1939(r2, &(0x7f0000001640)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f0000000400)=""/136, 0x88}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x7}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000001700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="b411ab6b669951127e22821f1b37070700000000000000000000000000000000000000000000400000000000f802000000004ccabfc978875744d50000000000009400000089eb0000c2b4f635af000000800000"], 0x40) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 21:15:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='sit0\x00', 0x5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @loopback}, {0x1, @remote}, 0x40, {0x2, 0x4e24, @remote}, 'sit0\x00'}) r3 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3, 0xa2001) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000280)={0x3, @vbi={0x0, 0x3, 0x2c, 0x3231564e, [0xfff, 0xfff], [0x8001, 0x8], 0x1}}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}, [{0x1, 0x43ef, 0x1, 0x3ff, 0xb14d, 0x9, 0x1, 0x4}, {0x6, 0x7, 0x8001, 0x1, 0x8, 0x3, 0x5, 0x1}]}, 0xb0) 21:15:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1a) 21:15:27 executing program 4: syz_mount_image$gfs2(&(0x7f0000001d40)='gfs2\x00', &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB='statfs_percent=0x0000000000000\n\x00']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregs(0xe, 0xffffffffffffffff, 0xffffffff, &(0x7f0000000080)=""/44) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000000)={0x0, 0x1}) 21:15:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x800) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4993}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x20042000) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ustat(0x6, &(0x7f0000000180)) sendto$phonet(0xffffffffffffffff, &(0x7f0000000080)="a62933fbb67e4badc44e8429d362d3effb903a2b491184dd3c04924a1283c94cbbb289b676f04b70306d62173b07a186b7106e00d8fabd4fa052e6fbb7b23fe17a142cc9ba56d2dbaa8d6c3d4faf1c3073cd58b87dd42fc98843e35b7ce5f96c4aa4e43b1626c5ee660a380d4226fed42dd1fa354a763914b22c06dd8ffcbd72bb5bd3b37f3f9345bdb81a34a3a96e19c7a0f9dd8679f0f0eacf9fcfe4d6f600f1d9920d6ce801cba733d332d60400000000000000a1b23594b804bfad7fe98d3162b08f32048deceb114bfb4510994123bd6558e5f2985f232eefb743e89a6f21b2ae60932061d9c0bf129ad2986c4f8fc2e341edb40bdc52", 0xf9, 0x800, &(0x7f0000000000)={0x23, 0x8, 0x3f, 0x24}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x40, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b9404748997b40e3fb8c0ce396a35ab32e7c700f90912232c6c465780c01c07558511ad77a330974898f84b66644cfff00c5ad39fd1c52da49850d0000000000008b25df77d021b7d5d2966cb5bac80afb10f717c52f3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb949c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6ffffffffbb7c969c3ed556fed74b8942c8a8c6b2738eb7b19bb51b78a7ee142e6213371e9cd3a0700650c73993a91ec26b8c4dd6e72c86e74ede82f80dd81249f00c4e98c745c98a4f69e08d08be3bb71cd5af97a1579377c79cc1cef17fff47233810113b4d23c03529955e7c1c3ca523ff3549e4dff7cf8041d0168b87346ca034b844e0e032ada6d576121066e8ecf5bf15d48f3c60dee76e8ad66e99f1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r9, 0x3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x20, 0x7, 0x4, 0x5, {{0x5, 0x4, 0x0, 0x11, 0x14, 0x68, 0x0, 0x19, 0x4, 0x0, @multicast1, @multicast2}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000480)={0x1420, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x130, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-.*:(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9f, 0x5, "6980bc15ff38d359ff5f38cad20067f4495aec844b1f58a6621e5632b8e399cc546045c449d4e4b414f7748d88e38ba43a04fa6745bde9b5883093fc9f25fc2af552ec3d8589c08d70909c717e63ba0832957e36db8dbc2ed39af22020c4baea89ffcc4d02bf66e03be6717dd971320296fce5909dcd44d60ddea57da84f0709aa85dcb68e2c3b30a664d168f016548923de6f7902b84489863c5b"}]}, @ETHTOOL_A_FEATURES_WANTED={0x90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x88, 0x5, "7e79cb3d9ca434ab3def2bf679b58232141017a5e03a34f9a68b4fc38f489cb9171f68acf54a9e3b2f1840223f82728058a2484be9f4e19ceff6f962d8a23acbf522214a8d23bdd9cd2cc1b4e4c50dbf6fe5faca86e2a950e653eae7aa2daa40958aa71453d5e9d1dd31f4d43b1a2936309998f6556cda2cc0a60cd976cb4269f7a24030"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "210987d101da25b1dc7ae175219c5c4324877c9a8933b3d9b10733557710be2c14773b39484964deb8760f8a6aa60cd20655689d0de48210e73f7d3bed96813a058a8cd412fc1786b2b2c60e0ecfbce568a568f950fa53fb3bc897af969c424bfe871ed1e8f9e8a202e7e2f174e682744d09d95ff10570a67008be81d042f6f13e2b7c5f869ec79fcb"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1144, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "99e5f41ae18b4fe31c64353e3934f8a2e56d0bc5f0798bc4845e13a3e2325f8a5c32cf60cb96bf83ee4e48fee27017b2239ae6103a1289039b9b3945b7263c5f5edaae7d78c45574b692d316fea4685a70d8f74374805414e7edae303209b0651333ead97523a737593c78f87007757974c2a0f47c0987cd478e66389c9e96da23e61b4548b211846032b5b0db912c7b6b"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "111d72a9c0d9c5b69f21bcfd52a9cbe5ccf3923361240a1e902fc6d80d635d449b674f3fa1cb5b0b65cf5d4b3d38d985fc56083f330ec0aeb89050676730c430be16b58c6707a33808f3635fbe527265d7e8f96841c0cf63702e125c6c2e646c0f4e25dfc342eaabcbed73ee926553f0e7000419da7cec3d691bbcc36393e344936ca3a190c0c9c2313b4306351bdefe0a3d509baf4816dd9c7a872948154dc8d49406f429391769be3e735d7559d6cca12204482f8f56616c789efdee00eb45ae17feddbd0bdf405851693bcfe5af4b493609383c54efe27e92d4e7cf9f83e3171c5407ffdb19585ccc5eaa4a2227491d58efa3b90e856f730c18ba566072e9421ef8290a1db5beed21785e0a001019f4b35ea27012cff3aba0df1b1b61d10156ce080935eb4513a66230a1febf3fd8251189eb9be4f0e387005890fe16e9e0b852ce18fe5f2238eaf2d89acb46e93a4049805c99390df8a0a60047e1ce3ab1e313d690e97cc55aef45410e73f2e016331d5df49ba8ab8f13c53d6e428da01c879696a05b267b735c3b03b6ab0696cb2685e08a24050ed29c912d4976db8be6bc8c0d9292a1864259fb0125f0e7e0c5e0d5b2cb3685fdfb3227f422233904a52a562a184356a5e7fa516cb9de794fce61124c3d17f1048226c55d2f2b497173d0a74aad1b6eb37a3eb06134b2665e07d1666553e970f3cc7cf7b36ee45dab2ae5b992345adf4be5ce4ebb95331bb5e69fd4f10f27ae85102ec518bbd38b552501e2628ed579c23506de8bb9903f09085a934701793c61bf876803241e07460d1fb377c1873a7bcb076e1b9ed9b1286e41eb077ef3908c9ea46f860e687b44fa58b2f241355fefad195da453f0adb307a5754637b4f39b5689b51e4e72d1367c7e825cffc0f7b4115e71107aa61b129d728fd6caaf1cd43403ada26be66f3655e2dc114891c73e17c5fff0eb9ce84163cfb6f44f536204f7716c586d545554ef1406b4750d2030c8e8a61686877629eba52e7005942f940f02b715d04dc2bde33b05b4ddfee0b435bd69cb924a0a477bb02043f9f5324c4ff4c5daaa4aff2e339bd85a8e8c01dab10bef5429c7ba2a4c4de901c2c4b041b75d6c4baa951e6063fe9eb2af1a07efdd619800e8a182d69e5b0a1b9ee3c55c41c7dbc55b5814222025af9a46dd9395be8be5134e46465163660e5630cf0daaefd71f2872ff4b9a6a8c3a14129ba94e79bf1cce900f799539aeb654635305529a4ef978c0b4c2ae0ad5ae7e7b23f90742b8ba571d0db1a95c8d086df8e4b0db3b11b7020f9090fccbef40a8d42ad154bf26dc476eb1cfaa769f6338aa819fbfdfbdc647d2bad6992476a546ddcc18bcf33db27bcb60356b870d71fb501eb9af448d251458142792b0823ccecc2b0fa3f04a066dc0d6e38ee4691b8fd8e20cb250c6ebb3426ed6f10407beb3d69a7c74a64bf5ebca922ac50f084da3901389fc0cd8ff117762cc6054a27802441969973c08ca262a24e5edc2764adcc9a11e8915a2bec82c3212f6a746a5b8360c963f9af2291078c1b71bf4868a0284b6d05f11b53f54f7abf171361cf843b1101af2783d93b55c8eb432393f7e493bc121b97d3fd8d7a11b649e961c104529dd163b5978dab209ffbeca099d1caff8b784b98eabbcde752454bfc80f04c9f5325f7be3aa2d55dbc0b9fe3db6f6bf9b65b670f82eacebafeaf6ca032891a46e09714dd93c6219387f6ede3f99bcdcfad1686e46a95b01ed9c97b1ea096a71bb48d2ca0eb59e9fba7427c5054058067ee80044a79ded7154300d3870c07b64209f20247850b7d74f2aaf3ac0bafc0d06399e74e612a3633f1fe61ad916bdc3b0b14452e4b2ee8698ee8bb80682137d9774ad789af31e9a73ece2c928c72a28daa95654477f6e511236798ea6c88a9fae6859e63460ccd45a78f0eab6cce1198f8591816a0009681cb2d63ebe201ebb076151d150e5893d4a7bee1830d8f12e6342b0fe1a1540c17924f203faa137ae28ef395702343e350a1d22def0b937638c8c4d424474be0a25bc76b825d766359802dd4e5303d3a054265a238b77ca095a44b3302f15fc3dfa297f2f78b97df5f8745c0b9bd2b522cefa2e78b4ed183700f4d8aa270000780e9f45f33ef37763556c240edbc5b8ad304b71f2b445e82c31503dbf6a84e55b2324db83d7d3f926e5c05e00e13e97899126c4d4b06500dada1ff692b1988e6fc4748b6d284b110de2696089e00ac7479ac0813c3a4351dfa9a7179ec3a061de70567bc6324456020ae65ba71b3233b0bfe9277d96657c613a2bddff32294b9666853d00f3046f722c18829e5a6a1281cae8122ae0362262d470f98eda1a0bb3612f68b18f7bb4bbd082ccc6a1d9dd6cf38c1a9a49a05a6ebbbf2ed34a2c45b7f6c13816657abcbc1a5deb5ef784c9b5b6172dacd41e1b1745b3f5558ce6b82f2e0958946309c106ca7bfe316f08ed9e595ec7164b89fea7d20eafb5847584bf228cc53715d09d11ef84ad6755e3df769d625f0e0342bc6c96b5e807b9091b936de94aaea8ab048491e7c036ee176f954619efdeac6978682f560d373c4457cf09ff04036d6c42fbab428e3c3c0c9a7b0c5b25767793bdcd55b5336f3e7ea981bbc185867c9249cfc8a9ebbf3cb012b60f7e8fec87ada877a12b0ad4f7d20982db6f23e8379273839ad89fc312d58d8bb64da01716b0c82023716b675049f0aa6f56a019adf4b4bad682e99382f8b47ea044f89079b9a38e6426d61346102af0a36d1bc162d43f08d715a5623316009f2fe6acefe347934b42abdf565e01ece5688c55ebcdf2da22799785453a152302aa1d22896c543724497a7a1946b0c966c24c61c1b7823827960b66b1eac3ab8edc446bb5f14d34299d3cc7f2dc14ee0432131a85e66977556f73033b0a8ca970bac80dd52673b55fc94518ef4beb5569bec54967972a5f70dc8c62a909f26626ca3877b8f186a442ef84edb53d3d85a81b524f6469eef6123a79c40f35f62cd9cd2db33acb65bf7b2005695643210c36daea0167c080d38d38002cec128f5c9ba89f43d44d386c4da2906b505ca04551ff42bbc86328beaa8983fa4b7118918a6bf092db5cffd35d61ee20ad34e3d725d51c0a2bd5d0bcae75c0cdf14579c0eadacbebb127df367933b414d88c7fad67256de6a0f452b9c064c44939c07083b7ce7bb73622ef55ae937325605f46c9853213ceb104200f08a715411cf2241cbdf2dde6ab6111f1f4e6c4dfb0de2f7aa150155bd030ad094f87899abf77a5caa41b60c0efa30181bd0864c89021c3bbd77a135c70dfe77a7fdbc77688f83889afc785dc94f196d1317f8b41e71e8db188b28f708d898e9894c79dec43991cb4220b7a6052a6265a8cc722817d19508a9ac317db5ce6d0e95062e03c586db2b65250c9c8aed138e903e4453869316a5e669baca3b1409033189030cda75df61b51ad25b8325b20f61360bdf339ca1a994c4cf1770f6da6cf9b074cad5d5d4799e6a3650892d97d475eda8094c5c44ffc9b5afeb323449a62d052d37827ae1a0a63b5c585fd51bc72dc32cf2b9a83b01bf20e6f94652ad6a92c317d07a75914c46ac92ba4476ba7af742e7d28882c1c15c02a0e9f4980a11ac8098c2712c7dfcfaa88fd053e17c3f84bfb66e0f9c1638b3231714b8de27d23fb548daa03a545c566f49c9cc9c5170cc3fa56e0bd38c19f4cfb2947931729bd673ce63d2baac91c8ecd1d4561dbbeb835d18f90c9578721e63626ff47bc1e7bc900cb5d8c09c2c14462d0ec02d09b30b2967ad08743c31b7518993160d830a9c59047ee415b9790299e13659438e5d2239d7de60ae5e29f37a3fd8922205233308d24cc2830f6f46779002c43742c21efa171a2f17e6a7d74d1a5ccc813ad0b7f5e066ca75420eba43b9dd2015bb1e80461be23d4c7f36c0aa6708ee8250f67fc602c1a9db2143b87e3a14af164fe340b1a522a3c8b303a9a86d457791727552435fc6f6e01ed07ef8b15bfc629b61b4d7d1e64b4927447f4186f9dfa91d1845c1044a0a16a441b5aade8a76e7d382cb76e7aed0a496fcbf879c34da0e9d41fb3d83b72d3e2557f922ae2d4a9a5081ea42c1b971b5a256b6da428ee750ee40d3fbf6c4e076f212c3d47f616a3483edc842ec95b7f4fc59a3b57be41ccea4a1a0b7a0d03c8c0cd72e3faf42d23f6a9612850d12e0dcf0d2043b90ea0ee22d07a9ac189c17f279905abb1044f30487bdefb520fa1e578ba90b87e555c12135e7d84cfddc910a335bdcd3d9a549e00fcb1f0c5976f9e11b3878651df4f13918fca78352e6681cbe345192f5ea2e9091b23c7b95366e5b74c6187785bb0b897349a3c57c8af88832517ddff8e6730f75f862fa4cac133befd8861ee3f3804618b876d20f54512ce9dd8fcba9d6cefb704adb62c3cdf245186372ac9414ed14426645e347622471e0ed995231d0bb94799494d3101c39eeff715a9a0c92c544abfd12730542e5efa29d0f46aaa670639063008a59f660f6bfa535dae9283f9216c393111d8cd01c4152b8fd7f38806e3f70e15615bcb3b8a60196e0c4288454cb4119e0f8dfcd8d7ec9bee60fe6f7bacdb054b2951521807497f3bd2b14c0c4fc344dfc7b09caaa83afff3886b582dae441114ffa0650dd3bfabd6676ffa2ccea9c14137b3d9ca36a2dc2599b67387f864b367f61b394b636a1ae917b981c33b3d4cb1eb867b96dbacb3db87a49e25e4b9243baefab92ef20099e983cb567ade02dfe53511711554a9a2c4ffc04094b54990e82c44ca0d063aa77e6d488692fe1e010ee347d992388d0d1bcb1432b3d079317fb05eb2ad7758a860697a9622e09dbe7f49a16fc58bf7e7a1bf6090550b660d4e469508c1d3421ee96308a4f9d7be63414d4640d05387550146550000324d23a8abffe21671900da452259471db02abe750d42ead9009f24350e1eb2d4d6b593ebaa6a957fe425940164e747d60ba1ac5b77859c13a3386c732e854944a2b4772a8222feb6f427556b2ca374378c9508b21026826da46a2a5cb9492f1d630d2111265c1a9d756e595333aa5965773fe74f1b79a61e46916ccee66e9c93e1a389ec08d6cf4516c643231e4b7b284623df419780a5d64b0ced783d76957768ff3a47ca5af83c8db30f4a34ed3d22380c1c51792c596f04b54d7dd103190ae21e6ba61492c91df9a1485767ccccae76ab6894860e635d38f36a8eed1ab8d8267cd62490ad52ec31458d5e0f764f1e092d42e448ca7d75eac3ed886d0f75bfd85748f7e2d6a92568bb11f429427452797ab581ecd4600254b2531c25ddedc0b2450dde814721ea5a6b2920d7d3536ec1f938992e905a481ce37c4ea7e55ad8491c2c0641d87c4bc8e913459b5e27501835c594a7624f4019bd24c4a3ad01a3b86deb1e6ec3df286f3b4afe853dadfa6e8cee19f0f3e989573444594a3b652715dbe28c644d0a2aa64a5e87d3a72388d82f9ff4f5c37152e505fed9e8a1165f695763c947f85de1c0f8635467e04380138d12a58556fe525a501caaa17d6cc36d7e7b8e051dd29010b346b905ed36dcdfad2d241dde0083e93769c2a14a2b1830ba66483028ed9356c78b974454b8990614c0374ba202ad765d95896218c1a3a707a00720f99ad12052aac200d63f57afe9358d757bfa21f64a67d337547f7bf59165cb7d17bbe59ceab8fac5980bf79c9a4997e58dafe158d4872f29dd2409cfa6dd91f9baad9e69fb79acc8e772c6be8d31006a5eedb4c118fd78a5ab614c3"}, @ETHTOOL_A_BITSET_VALUE={0x91, 0x4, "96840f402472dfacab1de66d2f85149acefb79370590d381284aff26898848663cdbefb35b940821170d8c2276a01f060bd6312bd7d1d2cfbd63d5f5a2227e48a757a3a612b7d5ce8a2e4621973ffca66025bfb551c9d96fda68d44ae49019fe473c0a3b350450ad2e3f354bd8707bb2c19317d722d2792811870599935faed13174a3c5a780e1c62613c0ffc0"}, @ETHTOOL_A_BITSET_MASK={0x7, 0x5, "44fc90"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1420}, 0x1, 0x0, 0x0, 0x20040080}, 0x4004800) 21:15:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5b07073100ffe5c10f3185361269005d000000000000000000000000000000000000fbfffffffffc3f0000000000000000005738c9e5a77434d49b6fd8d7e4b1ac67a0d600000017fdd7683c3e6c9105a16184d241341668e91241c54ff1210b0cfc6e6393252cd4ecb76dc556f55c08ab9281a6eeca9db4dd8e053a60ee3a6ecf89a0aeffbbb3be7d8a84ed3a536b962c07f2b662aaf2b24a654b6a5083b192e230d678e4a092aca9882db5e1ebb926797cad3c8f82e2532966648f3b8dafdf1307d3e9d817c74afb017d6e3b7d44573b763f2f049024d04784757a2b66be1075468ea438"], 0x40) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000180)={0x0, 0x4, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x9, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000140)={0x5, r4}) [ 698.779753][ T8051] gfs2: not a GFS2 filesystem 21:15:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1b) 21:15:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) [ 698.852827][ T8051] gfs2: not a GFS2 filesystem 21:15:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1c) 21:15:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$clear(0x7, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0xcb, 0x75}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'blake2b-384-generic\x00'}}, &(0x7f0000000100)="fb88a657309f6eeb197c1e4949fd17315e7ba6e7df3b9b412a48e86d1d6814ce9d5c2c1601a79c7c28a409e6547fe9a7629ae1f6c14b16b5a1f43c93052923594f773158660ba8904bebd45269c28cfd8a2eea1cccd37f20ff13af69df61ab260eec9f1fb42d617ee22d06d49cf2a302a134bc64301e9e6d1617eabb894bbaaefe819cd8343977ad8e05982ddd3bff3aa1dffbf1224d0beaf5dc7c4f13d82738575c696917cdb22ffa5b379b52cdbfdfb7bc60ca00f76220e42ec7400bc62fd6467d81d85310497734d904", &(0x7f0000000200)=""/117) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='a+]\x00') 21:15:28 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$setopts(0x4200, r2, 0x0, 0x10) r3 = perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x70, 0x40, 0x7, 0x4e, 0x9, 0x0, 0x4, 0x1200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x40010, 0x8001, 0xffff, 0x4, 0x9, 0x3, 0x5}, r1, 0xb, r1, 0xa) writev(r3, &(0x7f0000000680)=[{&(0x7f00000005c0)="1cd1c99ed05fdd6d30a1a6ddfdd3401d63589dd80b863ec1c2c327add69a11ac415546eb3772b6a6fb504ce08bf8fc75da344bc2ad4addf54b15da2d8d5a7bad647e9b7aaff1528735bbae52606831ad4a403789fc51337321259d41606fcde7c9c29e3860aaefa62e501cb290f4fe16cddeea237637a67ba59c8e2e8fb1fa44356b844008bdce983f3e98113aee4a81c4bcfd2dc77274251c542b826a52dc22cb9689794066fa09ff4da18d15fc68852e50f391f169fa9f", 0xb8}], 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="eade932c985a332705ec67e75cecfe47e2cf6c68bd806cfe0482cef01f31f9914ea940ac9a6c7f3c4d126c85e73803b21daa54fb2750084e60e501a3251feaf2e45bc7793f4f7b7e264c2dd30ad5ddea2db998db4d1194e5b0760ae710eb6673552ef40ffffff1d5c9663ae31f17c5ba27490f72e2615617b03bf6f072b95eb6d59357fb6fb3f5efe03322e24d7957e455a6b0e326e0cc302e", 0x99, 0x401}, {&(0x7f0000000180)="3dc31988b7a6ca22e3775fa992a60e3bcb71b283bea4a5f243f0b289999034a36e6f7e1ed7cb13fd45348ab900dbde9bba9a4c47e814b30e7a", 0x39, 0x9}, {&(0x7f00000001c0)="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", 0xfc, 0x8000}, {&(0x7f00000002c0)="53abdf156d986f3cafead66124c1581bab8650e7494cd1e6835caaeabeefd81f77a43e1ec3b4c2879014423f91aba675c7e1abd52e023f861c185dd00caecfa875d12c1789e7aebce9d38e744ef6c6aa768fde46749f7e6cdb239a1167b5951810ee71dad39d97d488e715eb765f3b1fb514bd658fcddb02248cbf72b86b60229c734cde8908d025ec256e2a0bcf6694ecf128e89b095c33c41f", 0x9a, 0xffff}], 0x401, &(0x7f0000000400)=ANY=[@ANYBLOB="7574e6383d312c6e6673556e6f7374616c655f726f2c73686f72746e616d653d77696e6e742c6d65617375723a08657569643c", @ANYRESDEC=0xee00, @ANYBLOB="2c66736d616769633d3078303030303030303030303030376666662c61707072616973655f747970653d696d617369672c736d61636b66737472616e736d7574653dc42f2f2b2c646566636f6e746578743d73746166665f752c6673757569643d61513561373830642d666165312d373838612d323162302d00356363343836322c00"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0/file0\x00', 0x400c00, 0x105) write$binfmt_elf64(r5, 0xffffffffffffffff, 0x0) 21:15:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:15:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) getuid() r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r8, r7, r4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000021c0)={0x1, 'bond0\x00', {}, 0x9}) r9 = getuid() setresuid(0xee01, r9, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, 0x0) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, 0x0) 21:15:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1d) 21:15:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x406, r2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 699.250365][ T8096] FAT-fs (loop2): Unrecognized mount option "utæ8=1" or missing value 21:15:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0', "b4381f024663"}, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) dup(r3) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000020c0)={r0, 0x0, 0x5, 0x1}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000002100)=0xe57e, 0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000000)={0x0, 0x5, 0x5}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b38070700000000000000000000000000000000000000800000000000000000400000000000000000f4ffffffffffff9aec000000003800000000000010000089aeb3c7b4b75b55df8ac02042f3031890b3372dc8fb49593c31be03cf93abbe85924ec88d2b2e5da040619a51ad0fae0aa9397ca9b9e240e623bd9394817642a73358c5daa5c891bfd9d054b6fd12f0ef5832d978d127c37c5da70072352004f498c2e2e1c81d04184b91243c615dbd0000000031a11fd42d326a4dc9f9913c52e4ffa964425786d97404f2a74394e8895ed2192ce0c5d2e353cc"], 0xd7) 21:15:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x1e) 21:15:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @loopback}}}, 0x84) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:29 executing program 2: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x800}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x100, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x2, 0x100, 0x7, 0x1000}) 21:15:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x21) 21:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0xd8, 0x0, 0x9, 0x3ff, 0x4, 0x0], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x8001, 0x1ff}, 0x8) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x148) 21:15:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x80084502, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3d070700000000000000000000000000000000000000000001000000000000400000000000000000000000000000000000000000003800001d912a8af728c638b1d408ad306a00000000000000"], 0x40) 21:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b380707000000000000000000000000009ab80000000000000000000000000040d7444993d5bc3a8d2634122d570000000000000000000000000000000000001b01f8f77718a1d3b5d3f1d7cf0d540f8760faa22a22878e972e8d00138db5b04ea58f39b6490e38c9945bd4e2fe683b32fad8306705e93319d7a97129d2ab91d60a9feedd6960299faf307d827161749b6c0d4acb13bc3cf48754c63551a804a6fbb7dc0c19c535da7195f3090e6bfb4bc9113c4e71ae4c890c3ce0ee692527cdb76c36312980d323eb3b7ec834489ead4b64c136a44d235e68bdb4afb7d4"], 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000000)) 21:15:29 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8, 0x4, 0x40, 0xfffffffffffffffc}}, 0x40) 21:15:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x22) 21:15:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x40, 0x38, 0x0, 0x0, 0x38, 0x0, 0x1}}, 0x40) 21:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9, 0x7a87, 0x572, 0x101, 0x8, 0x7ec9dac4, 0x2, 0x800, 0x0], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x2, 0xfffd}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x7, @remote, 0x1}}, 0x7f, 0x1, 0x582, 0x3, 0xd0, 0x7, 0xff}, &(0x7f00000001c0)=0x3a) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r5, 0xc5e2}, &(0x7f0000000240)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x400082, 0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x64}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x23) 21:15:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2") 21:15:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x128, 0x1403, 0x400, 0x70bd2d, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000180}, 0x4000004) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$dsp(r4, &(0x7f0000000080)="74916616ff15c5cc1b18c9eeb4e8f6cbf1ae45a9a71fb802b0097b7dc86489ad495d8cb9b4fe110d758877632d74c3e7ff9442f1e8f1b65f5d0c3724cf4f00ada5d38199c31df45c7cb541b11eacb7001548e9cdd4e13bed176b0c6d6917bf2b4c0ad282c908df2b72ed0c5334947eb807ab4a87847cd7817f6044589a0adb12ee8cf2c3774f7d9263947c638a076a38dffd6547767fd8aa45e0a5f234d5ee821ce3937d94b98b86c800ff97841ad1a8ed0351929b4ea91010f5930fcaf529f252cdedfad1759edcda14dd922e89af50172d604c", 0xd4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b37070700000000000000000000000000000000000000009e0b0000000000000000000000000000000000003800000000000000000074c78793ccc1d9327a8b9edf28ec0abb4a2b5515a190f5043bc2ff35bfdd012cbc96ec"], 0x40) 21:15:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2") 21:15:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x24) 21:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000200000000000000400000000000000000000000000000000000000000003800000000ff01000000"], 0x40) 21:15:30 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:30 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x4, 0xe69e, 0x81, 0xfffffffc, 0x6, 0x8, 0x2f4, 0x401}], "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"}, 0x19a) 21:15:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x800) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3707070000000000000000000000000000000010000000000000000000000040000000000000008600000000fffffff1000000000038000000000000000000"], 0x40) 21:15:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x25) 21:15:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fff) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b370408000006000000000000000000000000000000000012000000000000f23f000000000000000000008900000000000000000074240038000000000000000000"], 0x40) 21:15:30 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x26) 21:15:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$tipc(0x1e, 0x2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r2}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x0, 0x1, 0x20, @private1={0xfc, 0x1, [], 0x8}, @empty, 0x700, 0x7800, 0x2, 0x2}}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in6=@mcast2, 0x4e24, 0x6, 0x4e21, 0x100, 0xa, 0x20, 0xa0, 0x5c, 0x0, r6}, {0x0, 0x68e3, 0x7f, 0x8000, 0x7, 0x1, 0x0, 0x6}, {0x6, 0x1, 0x4, 0x1ff}, 0x630, 0x6e6bbf, 0x1, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x4d6, 0x33}, 0x2, @in=@rand_addr=0x64010102, 0x3501, 0x1, 0x2, 0x1, 0x6, 0x21fa275b, 0x80000001}}, 0xe8) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="08000600ec68201417000000bc34a8a8bd16bd000000009122c01e760471addc7bee85f0dbcd702621c4810a1e8f60d12154c6089a83ded736a3ff2953ea420943d37081b7bc8eff219350ecd54ac404209f25f07738f2ec8582ee9b74db1f8ef375cda8"], 0x11c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000000) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040000050b18a5bd637d49c9978572da900"/64], 0x40) 21:15:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x27) 21:15:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:31 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffff0000) 21:15:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f0000000000)={0x1}) 21:15:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x28) 21:15:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:15:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3707070000000000000000000000000000000000000000000000000000000000000000000000000000000000003800000000007068a11000e3000000000000fbfffffffffffff6f665808cf33eec6e1c317af1cb11f33c5dcd548486489a00003702277fbec6fe94e2f88db2d0f2aa5ce30700a19655ca5fbaf4be"], 0x40) 21:15:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x464, 0x4, 0x70bd25, 0x25dfdbfc, "3bd6953a8700a005211bd3991ad0f227dec9fb3cb5a26a2d5f527cd52b9eb1cf63ef9c750fb4d3763c1ceda57de4c325bd577e26", ["", "", ""]}, 0x44}, 0x1, 0x0, 0x0, 0x44080}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES32=r3], 0x40) 21:15:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x29) 21:15:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000080)={@default, @default, @default, 0xa, 0x6, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd4(r0, &(0x7f0000000100)={[0x5]}, 0x8, 0x80000) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x69}) write$binfmt_elf64(r0, &(0x7f0000000ac0)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0xffff, 0x0, 0x7fff}, [{0x4, 0x80000001, 0x7ff, 0x7ff, 0x5, 0x80000001, 0xfff, 0x1}], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa78) 21:15:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) ptrace$cont(0x1f, r4, 0xfffffffffffffffe, 0x6) prctl$PR_SET_PTRACER(0x59616d61, r3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5a07073100005d000000000000000000000000000000000000000000003800000000000000000000000000000000000094324587d533b62727c171407d059631ec4b8015c59cc288569e2d853c6853e1ac74f246a6dc8ad1a78b64fe1f033cbb790a4208f6bd7ca45f43435052379d8551cef655e740bd6e8d4ad5677b869298afcf638a0114207655de18a4a81ed680465a5322a8aa6444e467d526ee984dbb2bd5aef515e696d304913ac4bfb1225dc66172774522fb7ad3bc13e1fcd609bffaba881bad6dbadcaa7f09b422ccb10506d36c8aa982ad7b55b91b036f36fae65cb931974523cd37e2b2aef5a95bc1ee8a07"], 0x40) 21:15:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2a) 21:15:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="e8d06834efc2ca78a495fcf225140e7f51a0af58bb19335d82266f9c6807931cc1e99f45b367f5c5aedba595d0d2963f2cf13080fdedc609daf01bea8b08180166e06527bcea2757071f595cc916a89afe83640becb542c029e94d") 21:15:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x8) write$binfmt_elf64(r0, &(0x7f0000000b40)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x40, 0x400000000000000}, [{0x4, 0xfffff9bf, 0x3, 0x9, 0x8, 0x0, 0x2a, 0x8001}], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa78) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x20, 0x4, 0x4c, @loopback, @remote, 0x8000, 0xff46, 0x8, 0xb319}}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000100)) 21:15:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2b) 21:15:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}, [], "", [[], [], [], []]}, 0x440) r3 = signalfd4(r1, &(0x7f0000000000)={[0x6]}, 0x8, 0x80000) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000080)) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000500)="11013ce3a7e412047b2b3bfb4627c3f7264497b7372a16f1a487f76cdc9e807605870e576404ba3e0473a5267c7f93ea2bc362d03d915d02b20ea45918667e33c53243b1b6980424ddedb1cc95a6b5202ee391602206bc58f7553bafa2c69ed51049e9b1eae805a2d1b96b719b1387357b4cff8a47567ef5fd26f8e45e6a6249743a6d50ddee7540632d76f6309241a3cab11a3de2826e64f318cb391729aa6deb6ae056f85abcffd33462b048239b946e01ce4a291e3c042a61fe3434df8af4adcdff51ab2faf080f36993c210c217347") 21:15:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)={0x118, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xfd, 0x3, "d37a350df5f39c1c5715734b73a74467cbbc9d38deab98dc205fd2ce135ece7a13595b397ca9a1d8f839ca182094738e6c7eb48f87bab0e30ee305db05fa83081d23605f5a94e10e19a0c8306a5a7591e677f283e8a5dd265d46a7ead49ada344ad44ccceaf07e1101e6c1a00e28919aaafbcd30f9ad38eac116fe60c5eed1b513caaf5377e2592206dd1ca49c11d9ac1889672b0729f84502f73cb9bfd440e61d410687d6143809059f02ff5a468b67ec8053ac84f3de6a7f660021ece9548f087e48fbba286906c88ff80941d20f2a089aa41c17d7d42fe08f1b286a6d8259206d0c93346ee79682e082bd701c61f05ec48f56ecabe8b1f9"}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x24004880) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000100)=0x20, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000020000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000066a06943e017bd7ae493b7ef3d8224ceb0718e1aa2c57ba329327d1e87145903cae8abe30a8dadfe086ddd1a8845e9ef92b1553f2610000f3def1d1f6c170a82323587500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/1668], 0x684) 21:15:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x301000) 21:15:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000003bfc4afdedb4cb4653c2569057c4f30942cfdf0cef5f1f85208b"], 0x40) r3 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000000)={0xff, 0x0, 0x2, 0x1, 0x1f, 0xfa}) 21:15:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2c) 21:15:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 21:15:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000140)={0x800, 0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='3', 0x1, r6) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x54, 0x0, 0x204, 0x70bd23, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5a, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x3d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x1c8, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004804) 21:15:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0xffffffff, 0x4) 21:15:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x1, 0x3, 0x5, 0x0, 0x6}}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2d) 21:15:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) sendto$inet(r2, &(0x7f0000000080)="0acf80c88ab14142195abb1015bf2f7a8f080b537d41ffe1c40c9f08b09affee5d2c855091a71215684e947b73a1ded1796c8e752e3598424bdaa002c0ede8788d56ccb545ae2b202c60c6119bf655da11787ede99f0097846f37c75776ba299d8ad08916133b508e47d4a17484de660520e2b450fb8e92775042c58191e18a54b427aa091240a5c444ba6624f9c8f3ca18fe1f8415b905552d2f2ddf5", 0x9d, 0x48000, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) 21:15:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}}, 0x40) 21:15:32 executing program 3: getrandom(&(0x7f0000000280)=""/68, 0x44, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000380)=[{0x4, 0xffff}, {}], 0x2) semop(r1, &(0x7f0000000180)=[{0x4, 0x7}], 0x1) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000300)=""/95) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x220, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x3, 0x1, 0x2, 0x80, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x78c}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x23, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x1f, 0x6c, 0x8, 0x10, 0x2}, 0x3b, &(0x7f00000000c0)={0x5, 0xf, 0x3b, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0xec, 0x2, 0x7ffffc1, 0xf000, 0x3, [0xff0000, 0xff0030]}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f46f762a5fb29c163187c27722fbc181"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8a, 0x4, 0x40, 0x8, 0xb}]}, 0x3, [{0xf, &(0x7f0000000100)=@string={0xf, 0x3, "ef9a99a6f7603fe81f07a7a1bf"}}, {0xab, &(0x7f0000000140)=@string={0xab, 0x3, "e23f4e43883f6a9062e7ce97b2573a1803f7c62398f924e248d7aacf927a7238aef4a35ca30a60464c265e122ce621f42beb75748fb7c47031e2989c0271943c1b82dd20c928463f829956f92e5afcb3368445295f5028b00c5a78ff965381c458b415fe9a85fd19ab3d53daab01ff6441f70311d4e5e94ac488c78ea9f4340db3bba65ce4d0f9132f70efabf0c751aa05cb6e8aa7326654af1884a7406dcf07f36a576951166facb5"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x81a}}]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x357}}, 0x40) 21:15:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2e) 21:15:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r2}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000200000000000000400000000000000000000000002be100000000000000000038000000000000000000"], 0x40) write$midi(r2, &(0x7f0000000140)="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", 0x1000) 21:15:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x40}, [], "b3c3c3188482e5e6615b5aafcda3af2031422a304b0095f2239ae59e"}, 0x5c) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES16=r4, @ANYBLOB="0100000000000000000003000000140001800d0001006574683a6772653000000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2d4, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa959, @dev={0xfe, 0x80, [], 0x2d}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9681}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x120}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfb0}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xab9, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc0, @private1={0xfc, 0x1, [], 0x1}}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x2000c000}, 0x840) 21:15:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00042cbd7000fbdbdf2505000000080004000100000088737c4cacc41152b7a6cb5405d5d38ee3b74cfe022c8a867c36a6638cb778ff956e29531ab009b04e827dc8e86677c30f286e034589525a858df78e4b69d7a9ec994c2c851fea52d1c7a4d66cce80a30f39660bdbcf07fe36f1a972b053782cdab1e84f9ea431e653c075f116a27ea5af5fad424e6898e606d49266514d0f9fce98629c8ba35e96618330957960e0267d09b8f2775d"], 0x1c}, 0x1, 0x0, 0x0, 0x400c840}, 0x84040) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x2f) 21:15:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r2, 0x103) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x142}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8080) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000000)=0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000000000000000996d0000000000000038000000000000000000"], 0x40) 21:15:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x4, "798a6bcd8e5fc88c3dadfc289cab43069acd840fbd7f35deaf43d2d064383728", 0x1, 0x200, 0xfffffff7, 0x3, 0x4, 0x2, 0x9, 0x5}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x8}}, 0x40) 21:15:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x30) [ 703.484214][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:15:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) getsockname$unix(r2, &(0x7f0000000380), &(0x7f0000000400)=0x6e) r3 = syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="bf0568f9e8c87f8245b949be8cf67678cff9c7b4992230f41e04d14ba079dd7f064c1388a46f45522a740b1975ce2fbd48899464d4fe115062d73c8a3807402fca0b47902c2ec411c8026a58a49b5673ef9023c9f0d0c4b722d4d9fd0b6651590de6fde9efc92152a67666c4834a6986e94564a6097508d0106fec7a5c6ca4d92ba69cdb23eabca76986", 0x8a, 0xff}, {&(0x7f0000000180)="e8c494db2eed815b7c907c41e06060b2420a276274bf7613d4aa32e02913984e9722cc56415c1831441394f04f270e917f376100392ebb3fea4bc64465dfdee40fb58c3c435c55abbd675162e86ff616ac213ddb0165ff1352c970583d8a77b325cad092064f20f784", 0x69, 0x3}], 0x20000, &(0x7f0000000240)=ANY=[@ANYBLOB="73685f6d657267652c6e6f686561702c70726a6a71756f74613daa2c6e6f646973636172642c6e6f71756f74612c6e6f7265636f766572792c636f6e746578743d73797361646d5f752c000000000000"]) readlinkat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/104, 0x68) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) [ 703.732071][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 703.944730][ T17] usb 4-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 35, changing to 9 [ 703.964031][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 704.124217][ T17] usb 4-1: New USB device found, idVendor=05ac, idProduct=0220, bcdDevice= 0.40 [ 704.133295][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 704.163970][ T17] usb 4-1: Product: à š [ 704.168476][ T17] usb 4-1: Manufacturer: ã¿¢äŽã¾ˆéªî¢éŸŽåž²á ºïœƒâ†ï¦˜îˆ¤íˆì¾ªçª’㡲岣ણ䙠♌቞ï¡î¬«ç‘µëžçƒ„鲘焂㲔舛âƒâ£‰ã½†é¦‚稜娮ë¼è¶â¥…åŸë€¨å¨Œï½¸åŽ–ì’둘︕薚᧽㶫ƫ擿ïᄃ䫩裄軇ഴ뮳岦탤á¹ç€¯ê¯¯ìŸ°ê©‘쬅詮㊧呦᢯Ꞅ浀ß櫳楗ᙑ걯 [ 704.244145][ T17] usb 4-1: SerialNumber: syz [ 704.734075][ T17] usbhid 4-1:1.0: can't add hid device: -71 [ 704.740170][ T17] usbhid: probe of 4-1:1.0 failed with error -71 [ 704.766361][ T17] usb 4-1: USB disconnect, device number 4 21:15:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0xf, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fsync(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b37070700000000000000000000000400000000000000000000000000000000400000000000b300000000000000000000000000000000380004000000000000"], 0x40) 21:15:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x401) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x40) 21:15:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x31) 21:15:34 executing program 3 (fault-call:5 fault-nth:0): syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x32) 21:15:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080)=[{}, {}], 0x0, 0x0, [], 0x2, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1800) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x509100, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b380707000000000000000000000000000000000000909c12f828ef0000000000800000000000000000000000000000000000380000000000000000004e8fa6b70849cfd7e1f4ffbc8590bf4f5c2948f822ec859b4addbd531073c392"], 0x40) [ 705.376403][ T8389] FAULT_INJECTION: forcing a failure. [ 705.376403][ T8389] name failslab, interval 1, probability 0, space 0, times 0 [ 705.432874][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.3 Not tainted 5.9.0-rc2-syzkaller #0 [ 705.442610][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.453102][ T8389] Call Trace: [ 705.456422][ T8389] dump_stack+0x18f/0x20d [ 705.460866][ T8389] should_fail.cold+0x5/0x14 [ 705.465664][ T8389] ? tomoyo_realpath_from_path+0xc3/0x620 [ 705.471509][ T8389] should_failslab+0x5/0xf [ 705.475954][ T8389] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 705.482042][ T8389] __kmalloc+0x6f/0x320 [ 705.486241][ T8389] tomoyo_realpath_from_path+0xc3/0x620 [ 705.491807][ T8389] ? tomoyo_profile+0x42/0x50 [ 705.496513][ T8389] tomoyo_path_number_perm+0x1cb/0x4d0 [ 705.502153][ T8389] ? tomoyo_path_number_perm+0x183/0x4d0 [ 705.507810][ T8389] ? tomoyo_execute_permission+0x470/0x470 [ 705.513726][ T8389] ? delayed_put_pid+0x30/0x30 [ 705.518510][ T8389] ? find_held_lock+0x2d/0x110 [ 705.523320][ T8389] ? ksys_write+0x212/0x250 [ 705.527978][ T8389] ? __mutex_unlock_slowpath+0xe2/0x610 [ 705.533691][ T8389] ? __fget_files+0x294/0x400 [ 705.538580][ T8389] security_file_ioctl+0x50/0xb0 [ 705.543550][ T8389] __x64_sys_ioctl+0xb3/0x200 [ 705.548420][ T8389] do_syscall_64+0x2d/0x70 [ 705.552860][ T8389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 705.558766][ T8389] RIP: 0033:0x45d579 [ 705.562681][ T8389] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:15:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x33) [ 705.582295][ T8389] RSP: 002b:00007f20483cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 705.590818][ T8389] RAX: ffffffffffffffda RBX: 0000000000012ec0 RCX: 000000000045d579 [ 705.598803][ T8389] RDX: 00000000200001c0 RSI: 0000000000004b61 RDI: 0000000000000007 [ 705.606790][ T8389] RBP: 00007f20483cfca0 R08: 0000000000000000 R09: 0000000000000000 [ 705.614775][ T8389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 705.622760][ T8389] R13: 00007ffd244182af R14: 00007f20483d09c0 R15: 000000000118cf4c 21:15:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x1ff, 0x2) fcntl$setflags(r2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x0, r3}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000100)) r5 = dup(r1) splice(r1, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000140)=0x8, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r2, 0x406, r0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000000)={0x3ff, 0x1005, 0x3bd}) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[], 0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r7, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, &(0x7f00000000c0)=0x2, 0x4) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x9}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xb40c}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) write$vhost_msg_v2(r4, &(0x7f0000000300)={0x2, 0x0, {&(0x7f00000001c0)=""/98, 0x62, &(0x7f0000000240)=""/145, 0x1, 0x1}}, 0x48) 21:15:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x34) 21:15:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x6) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}, {@loose='loose'}, {@aname={'aname', 0x3d, '@/['}}, {@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@aname={'aname'}}, {@access_any='access=any'}], [{@measure='measure'}, {@pcr={'pcr', 0x3d, 0x26}}, {@seclabel='seclabel'}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:15:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x35) 21:15:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000000086ae500300000000f63175f4ea709e08916cf38cf329abfbec4813878bcfe26ab65ea617937a0d3c65e9d6f142af0af82531d8dd34d2f20408ccf9ade9818d40e08e88cd1d5b2c2d02c09cd39095bded4bc1bc585f0c27c801be4b6438a7dba8ba2d0bdfe271dc680b537cb19dd6442b89164a1c017e837264f2df1c4b2338d7224b1b9ab93cae9bacca9e3d872c5ef9ede04b50e1157196a32ae0b83ae0dab26257a08724ab4e83eb4f4991c910e6c74d3a65da87e484c0829cce9a9fcac77bfd8e"], 0x40) 21:15:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x36) [ 706.203246][ T8389] ERROR: Out of memory at tomoyo_realpath_from_path. 21:15:35 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="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") r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x40401) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x6, {0x8, 0x0, 0x1000, 0xfffffffa}}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x37) 21:15:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="1b38070700000000000000e9ffffffffffffff000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b370707000000000000000001000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x38) 21:15:35 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x2, &(0x7f00000001c0)="e8") 21:15:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b380747000000000200000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x39) 21:15:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b37070700e700000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000100000043efffff1f42fe4f493e488842377dd5f7938000000000000000c12056f7301c31d961f37866b6e03053821066f32ae9f68d63f1388281841351d605bd78c15b6928cf39a5135f96a633a468595a33dbfde6765fe89fffe884403325f48469313f33de619e0289a857b8349eed462a73ad"], 0x40) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x2010, r2, 0x10000000) 21:15:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x10, &(0x7f00000001c0)="e8") 21:15:36 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000080)={0x29d, {{0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3530}}, {{0xa, 0x4e20, 0x9d, @mcast2, 0xbaa}}}, 0x108) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x1, 0x0, 0x6c, 0x4, 0x2, "a4d0b01a9de0496c79d3d9552bebdff13465b7", 0x7, 0x7fff}) 21:15:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3a) 21:15:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b3707070000000000000000000000e4ff000000003a7ba818bc2db5cb63e505000001e4000000000000100000eacb649efbbb5055aec7e6e208f19edfea11ff4186a6650eb9372f1912d8f5f856958200b2159f1abb5deaafad167575e444b69595d9f3242134fe4eaa6d8333287dbaeda0a28873fa7bd34510c82a48ee1441e2e3f44aa5c1177e43e01c4e0357370141f009e77ad9c28f1f2be31fdc2cd144c1a9a6d2c285b305b513c37e5827e0d28f19f3e8d421db7e2b221a749c5b307d"], 0x40) 21:15:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b2f, &(0x7f00000001c0)="e8") 21:15:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2100, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1b38070700000000000000000000000000000000b41a86bb0ecc8100000000000000004eb800004000000000e8ff00000000000000000000000000000038160000000000000000"], 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000240)=""/103, &(0x7f00000002c0)=0x67) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/150) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) 21:15:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3b) 21:15:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b30, &(0x7f00000001c0)="e8") 21:15:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3807070000000000000000000000000000000000000000000000000000000040000000000000f7000000000000000000000000000038000000000200000000"], 0x40) 21:15:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3c) 21:15:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000540)={0x1, 0x0, 0x7, 0xa, 0x1f2, &(0x7f0000000140)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x40, 0x0, {0x0, 0x1, 0x51f, 0x1, 0x100}, 0x2}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000580)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000110000005d8635f512000c00010076489d65a21672a0657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x8, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x74, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "879cb8121822635ab97495c18bd96ddb0f8a56e69a94c27c0d6f67"}, 0x5b) 21:15:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b31, &(0x7f00000001c0)="e8") 21:15:36 executing program 5 (fault-call:5 fault-nth:0): syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3d) [ 707.554620][ T8499] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 707.594638][ T8499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 707.628850][ T8503] FAULT_INJECTION: forcing a failure. [ 707.628850][ T8503] name failslab, interval 1, probability 0, space 0, times 0 [ 707.667004][ T8499] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 707.690604][ T8503] CPU: 1 PID: 8503 Comm: syz-executor.5 Not tainted 5.9.0-rc2-syzkaller #0 [ 707.699317][ T8503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.709386][ T8503] Call Trace: [ 707.712698][ T8503] dump_stack+0x18f/0x20d [ 707.717053][ T8503] should_fail.cold+0x5/0x14 [ 707.721670][ T8503] ? tomoyo_realpath_from_path+0xc3/0x620 [ 707.727407][ T8503] should_failslab+0x5/0xf [ 707.731845][ T8503] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 707.738201][ T8503] __kmalloc+0x6f/0x320 [ 707.742480][ T8503] tomoyo_realpath_from_path+0xc3/0x620 [ 707.748082][ T8503] ? tomoyo_profile+0x42/0x50 [ 707.752784][ T8503] tomoyo_path_number_perm+0x1cb/0x4d0 [ 707.758260][ T8503] ? tomoyo_path_number_perm+0x183/0x4d0 [ 707.763912][ T8503] ? tomoyo_execute_permission+0x470/0x470 [ 707.769740][ T8503] ? delayed_put_pid+0x30/0x30 [ 707.774523][ T8503] ? find_held_lock+0x2d/0x110 [ 707.779303][ T8503] ? ksys_write+0x212/0x250 [ 707.783875][ T8503] ? __mutex_unlock_slowpath+0xe2/0x610 [ 707.789448][ T8503] ? __fget_files+0x294/0x400 [ 707.794328][ T8503] security_file_ioctl+0x50/0xb0 [ 707.799480][ T8503] __x64_sys_ioctl+0xb3/0x200 [ 707.804399][ T8503] do_syscall_64+0x2d/0x70 [ 707.809010][ T8503] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 707.815112][ T8503] RIP: 0033:0x45d579 [ 707.819031][ T8503] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 707.823771][ T8507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 707.838812][ T8503] RSP: 002b:00007f706740ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 707.838848][ T8503] RAX: ffffffffffffffda RBX: 0000000000012ec0 RCX: 000000000045d579 [ 707.838857][ T8503] RDX: 00000000200001c0 RSI: 0000000000004b61 RDI: 0000000000000007 [ 707.838866][ T8503] RBP: 00007f706740aca0 R08: 0000000000000000 R09: 0000000000000000 [ 707.838874][ T8503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 707.838882][ T8503] R13: 00007ffe3a21a47f R14: 00007f706740b9c0 R15: 000000000118cf4c 21:15:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x3e) 21:15:37 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b32, &(0x7f00000001c0)="e8") 21:15:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x9b) 21:15:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000140)=""/86) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b370707000000000000000800000000000000000000000000000000000000004000000000000000000000000000000000fd00000000380000000000000000006880f68fd2ffc469e2b0"], 0x40) 21:15:37 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b33, &(0x7f00000001c0)="e8") [ 708.109104][ T8503] ERROR: Out of memory at tomoyo_realpath_from_path. 21:15:37 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b34, &(0x7f00000001c0)="e8") 21:15:37 executing program 5 (fault-call:5 fault-nth:1): syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x10ff) 21:15:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2000) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x10001, 0x8000, 0xfffffff8, 0x2}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:37 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b35, &(0x7f00000001c0)="e8") [ 708.528877][ T8534] FAULT_INJECTION: forcing a failure. [ 708.528877][ T8534] name failslab, interval 1, probability 0, space 0, times 0 21:15:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xfeff) [ 708.617928][ T8534] CPU: 1 PID: 8534 Comm: syz-executor.5 Not tainted 5.9.0-rc2-syzkaller #0 [ 708.626562][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.626568][ T8534] Call Trace: [ 708.626590][ T8534] dump_stack+0x18f/0x20d [ 708.626610][ T8534] should_fail.cold+0x5/0x14 [ 708.626632][ T8534] ? tomoyo_encode2.part.0+0xe9/0x3a0 21:15:37 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b36, &(0x7f00000001c0)="e8") [ 708.626648][ T8534] should_failslab+0x5/0xf [ 708.626663][ T8534] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 708.626679][ T8534] __kmalloc+0x6f/0x320 [ 708.626696][ T8534] ? __d_path+0x160/0x160 [ 708.626713][ T8534] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 708.626734][ T8534] tomoyo_encode2.part.0+0xe9/0x3a0 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b37, &(0x7f00000001c0)="e8") [ 708.626753][ T8534] tomoyo_encode+0x28/0x50 [ 708.626771][ T8534] tomoyo_realpath_from_path+0x186/0x620 [ 708.626794][ T8534] tomoyo_path_number_perm+0x1cb/0x4d0 [ 708.626809][ T8534] ? tomoyo_path_number_perm+0x183/0x4d0 [ 708.626828][ T8534] ? tomoyo_execute_permission+0x470/0x470 [ 708.626841][ T8534] ? delayed_put_pid+0x30/0x30 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3a, &(0x7f00000001c0)="e8") [ 708.626864][ T8534] ? find_held_lock+0x2d/0x110 [ 708.626887][ T8534] ? ksys_write+0x212/0x250 [ 708.626920][ T8534] ? __mutex_unlock_slowpath+0xe2/0x610 [ 708.626945][ T8534] ? __fget_files+0x294/0x400 [ 708.626965][ T8534] security_file_ioctl+0x50/0xb0 [ 708.626983][ T8534] __x64_sys_ioctl+0xb3/0x200 [ 708.627000][ T8534] do_syscall_64+0x2d/0x70 [ 708.627015][ T8534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 708.627027][ T8534] RIP: 0033:0x45d579 [ 708.627044][ T8534] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 708.627053][ T8534] RSP: 002b:00007f706740ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 708.627069][ T8534] RAX: ffffffffffffffda RBX: 0000000000012ec0 RCX: 000000000045d579 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3b, &(0x7f00000001c0)="e8") [ 708.627078][ T8534] RDX: 00000000200001c0 RSI: 0000000000004b61 RDI: 0000000000000007 [ 708.627086][ T8534] RBP: 00007f706740aca0 R08: 0000000000000000 R09: 0000000000000000 [ 708.627096][ T8534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 708.627105][ T8534] R13: 00007ffe3a21a47f R14: 00007f706740b9c0 R15: 000000000118cf4c [ 708.669050][ T8534] ERROR: Out of memory at tomoyo_realpath_from_path. 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3c, &(0x7f00000001c0)="e8") 21:15:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0437070700000000000000000000000000070000000000000000049a000000e93f00000000000000000000000000000000000000000038000000000068f2b3f6"], 0x40) 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3d, &(0x7f00000001c0)="e8") 21:15:38 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x20000080) 21:15:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x1, 0x7, 0x255c00b837f6d8a9, 0x2, 0x6, 0x7f701c81, 0x0, 0x1, 0x5, 0xff, 0x34, 0x401, 0x6, 0xfffffffb, 0xc, 0x8, {0x6, 0x2}, 0x8, 0x1f}}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r3, 0x8004510a, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:15:38 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b40, &(0x7f00000001c0)="e8") 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b41, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x2, &(0x7f00000001c0)="e8") 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b44, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x10, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x227a, &(0x7f00000001c0)="e8") 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b45, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b2f, &(0x7f00000001c0)="e8") 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b46, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b30, &(0x7f00000001c0)="e8") 21:15:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0xffffff80) 21:15:39 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3b7}}, 0x40) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000140)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) write$FUSE_LK(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, {{0x5, 0x5, 0x1, r4}}}, 0x28) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x10000) 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b47, &(0x7f00000001c0)="e8") 21:15:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b31, &(0x7f00000001c0)="e8") 21:15:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b48, &(0x7f00000001c0)="e8") 21:15:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b32, &(0x7f00000001c0)="e8") 21:15:40 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b49, &(0x7f00000001c0)="e8") 21:15:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b33, &(0x7f00000001c0)="e8") 21:15:40 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4a, &(0x7f00000001c0)="e8") 21:15:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b34, &(0x7f00000001c0)="e8") 21:15:40 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4b, &(0x7f00000001c0)="e8") 21:15:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b35, &(0x7f00000001c0)="e8") 21:15:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x10001, 0x200080, 0x400, 0x1, 0x8, 0x1f}}, 0x50) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x8}, 0xb) dup(r1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b1f76c146b33866c061738bd4c545b291b5b07073100005d0000000000001a000000008a9b57c10002000000000000004000000000000000000000000000000005000000000038000000000000000000"], 0x40) 21:15:40 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4c, &(0x7f00000001c0)="e8") 21:15:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b36, &(0x7f00000001c0)="e8") 21:15:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x1000}, 0x4) 21:15:40 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4d, &(0x7f00000001c0)="e8") 21:15:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, r5, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4804}, 0x404c015) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda5, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2}, [{0x70000000, 0x9, 0x1, 0x4, 0x2, 0x95c, 0x6, 0x7}, {0x1, 0x5e, 0xae45, 0x7, 0x1, 0x6, 0x40, 0xfffffffffffffffc}]}, 0xb0) 21:15:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b37, &(0x7f00000001c0)="e8") 21:15:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4e, &(0x7f00000001c0)="e8") 21:15:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6, 0x3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x3}}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x80d1}, 0x810) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000000280)={0x0, r8, "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", "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"}) 21:15:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3a, &(0x7f00000001c0)="e8") 21:15:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x9, 0x10}, &(0x7f0000000340)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1e0, 0x0, 0x810, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @remote, 0x4e}}}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe84}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59d9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x602866e0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ae}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75dc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x800}, 0x20008804) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b52, &(0x7f00000001c0)="e8") 21:15:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = dup(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="90c7010e0033a492445fa93cc14155a519d900", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0x0, 0x3000, 0x1}, 0x10) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000140)) 21:15:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3b, &(0x7f00000001c0)="e8") 21:15:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b60, &(0x7f00000001c0)="e8") 21:15:41 executing program 4: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x100}, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="57e9437a8cbc5623da4d28c02975e4455e5da5842dcba5d904ff70c9c64a2ed4b325b66c7f671a94b1cc18c46a4183cd465c712296527a64dc4b7ddb3079ed890160002e0292679b362ad53be49348425edb74cfb675f7dcfcdcc746fd49e39d0e83667fa1c6835d324890870f57095221d835d8d349671aba27794a2675d9afd4c7cc6cd5cab995623434d369f139fa24dde28204091105a75a527e4ac03daffc43a0132ed78c5b4968876754c30886b14f62bc593cba467bf0861bfae1ffa9cdb45a954d1057885446170ccd6dcfb6493b87e466fb20f946f75b2577c3a2ee7d9dab9731f7b302c51ea57fad2ac3b09b35696e268097"], 0x40) 21:15:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FIOCLEX(r3, 0x5451) 21:15:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3c, &(0x7f00000001c0)="e8") 21:15:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b62, &(0x7f00000001c0)="e8") 21:15:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000000)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3d, &(0x7f00000001c0)="e8") 21:15:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78) 21:15:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x80000000, 0x7, 0x3004, 0x3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b370707000000000000000000000000000000000000000000000000000075f0efc2f44e4a0935bbd8205697e89900004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b63, &(0x7f00000001c0)="e8") 21:15:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b40, &(0x7f00000001c0)="e8") 21:15:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000300)={0x14, &(0x7f0000000100)={0x20, 0x8, 0xfc, {0xfc, 0x21, "839eae0bed9cea8840c111903e8a303fc0b17548cf8a7c9c9b3b6fcfb64760cb3df7b0b1c79ef40ff5c408a423c60c00e29e4930c7e8cb45c77ec0e113ce66824b698ff33f4e91866fe55098a03f12791549047831665bf8b4d4a45503b4a7c79d2fbb99c6b8aa21cad31d9fe57b34d7e1c731573703075764840f7da6eaf02de2fb15ae1272694918d082132d7a6f1f0880d7904638d625fd2471c446586455b1aea24633f1c0d22c2147653f678c177ce2c67da01e5cacf5148d52ba65c306cbbdb1677638cb2936f5f8092638184a716adf7da1d53747246c3ff3b6f2de5f17d685ba4ba75e50c3ee6c61db29822d2e6862231dc3a4018e3c"}}, &(0x7f0000000240)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "1e8abf3d788084ac5f43591e1739acf4ab803e60edf3d0e980ce453d0f30f55311defb80266d6f229c74d52dfb702a368c9598645019dd405eb80b68caccc604422f4b1b149431b857968eaabcd8b41950a764dd9ed8f0e8fab128d7d245937d8759b240ce8485ce9b1331fcdf378a6992c6e6dab45b25d5780c4f56ae"}}}, &(0x7f00000005c0)={0x34, &(0x7f0000000340)={0x20, 0x16, 0x45, "e04f1c89f2be54b39b21623e0940ce4afc74b5d6a751c9764e11c5d94c92bc99af06c8b7dceb21e1fa3939bb4716c8d38df440d11d359e4538a1fea4f059d41013907497c3"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000000440)={0x20, 0x0, 0xe8, {0xe6, "b50c6b2821a2db620e9b9693335d129eafd7ef683a4e661145e0a246022f80727ef4417b53862d85f435e76d4855e726fbc089f952562714c15a23a11e67fbc5559d38f4f600195ffa5fd1394783e48033293fed15b06dd1c271464a2c4f30fb6cb114c858773adc508a7e069b43729d465334e885729cef5570cb3ac27828bcc3b9155c75d23e38cefb1058002269d68301b3279855a7897697a2535034cb3c15f4797526f37af0cbe5c9ee51e50518f256d0ec7e3055125b9bc3e03967bf02da8a5f94c61536ac42827235a5f429897afd547d1e15aef595e5597444d0d09bd47bd19c16d2"}}, &(0x7f0000000540)={0x20, 0x1, 0x1, 0xff}, &(0x7f0000000580)={0x20, 0x0, 0x1, 0xcf}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000080)={0xff, 0xff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000000000000400000000000000000000000000000000000000000002fcf3800"/64], 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) 21:15:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b64, &(0x7f00000001c0)="e8") 21:15:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b41, &(0x7f00000001c0)="e8") 21:15:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b65, &(0x7f00000001c0)="e8") 21:15:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b44, &(0x7f00000001c0)="e8") 21:15:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b66, &(0x7f00000001c0)="e8") 21:15:42 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b45, &(0x7f00000001c0)="e8") 21:15:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x6, 0x7ff, 0x101, 0x0, 0x0}) socketpair(0x2b, 0x1, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7031, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bpq0='bpq0\x00', 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc058560a, &(0x7f0000000240)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)={r3}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0033179da0861c00000000000000000000000000000000020000000000000040000000000000000000000000000000000000000000380000"], 0x40) 21:15:43 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b67, &(0x7f00000001c0)="e8") 21:15:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:43 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b46, &(0x7f00000001c0)="e8") 21:15:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x40}}, 0x40) 21:15:43 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b68, &(0x7f00000001c0)="e8") 21:15:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x2, 0x9c77]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b05073100005d010000000000000000000002000000000000f23f00"/54], 0x40) 21:15:43 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b47, &(0x7f00000001c0)="e8") 21:15:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:43 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b69, &(0x7f00000001c0)="e8") 21:15:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07074a242acc80c5262de43100005d0060000000000000000000000200000000c4b6e98fedd37fd38a000000000000000000000000beee359c51c3f405362278bad4e5"], 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000180)={@flat=@weak_binder={0x77622a85, 0x1100, 0x3}, @fda={0x66646185, 0xa, 0x1, 0x15}, @ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/2, 0x2, 0x1, 0x1}}, &(0x7f0000000200)={0x0, 0x18, 0x38}}}], 0xa7, 0x0, &(0x7f00000002c0)="4490217ab1ad32c3e803edc56289761267c87ebef88d2506f0d92f235133b44fd2b24397c1aa116a950ce6b5fbc46274dbbbdc610cc4714bb96e08194952e093ae9ec02e179cec7f3ae104cecf3174d97dcb8afa5c52e61593cfe6c3c1569e314cd62856a8914d7b7963e4fb49151fe4c6d57878b167590e5ada65b49f4092afdef5ad6bf25c4ebccf354261a10b64eb85230d391d2895b75d9a351ab95944c4c16d2cd4cc52fa"}) 21:15:43 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b48, &(0x7f00000001c0)="e8") 21:15:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') fstatfs(r0, &(0x7f0000000100)=""/124) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000000000000000000000d849854138000000000000000000"], 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x13) 21:15:43 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6a, &(0x7f00000001c0)="e8") 21:15:43 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b49, &(0x7f00000001c0)="e8") 21:15:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6b, &(0x7f00000001c0)="e8") 21:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f00000000c0)={0x8001, "ef30cd5aec2a80b4bc5e06a352481b4c4ed70be97706ffcffeaf1f5e4595ca18b67193d70d90ed36a952d679cf29da36a9ef768a3ebec68531b850d5e2e6137791ec8b127076d8cebc9b25fd37be53dc472994d52f786a30b031fbb82d21f6ce8c5ff0291cb7ee9a3947b012615a239340663c4fd972ab172073cf8296a69f2bc81d551603e1f29bc721e7e7c22b896466e5242d11e31cd0554cbd0fe0e0eb9f1d67af1b1a9db0fcd03d90dd030d095a303948142682ae2405a9f888d2f6b575e35c5a994de14867be1855b05a728e1bb8b42a8a263ac9217ceed76c60ab66a4a0ca58df61a0bbc9e20909f3ba63f1cc808bf2056a5b5e7147eeb9478ae0647b"}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xf0, 0xd528fa7618c0ca3, 0x101, 0x9}, &(0x7f0000000080)=0x18) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4a, &(0x7f00000001c0)="e8") 21:15:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4b, &(0x7f00000001c0)="e8") 21:15:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6c, &(0x7f00000001c0)="e8") 21:15:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:44 executing program 1: syz_extract_tcp_res(&(0x7f0000000240), 0x4, 0x20) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt(r1, 0xbd0, 0xe7d0, &(0x7f0000000080)="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", 0xfb) r2 = dup(r1) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x38}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4c, &(0x7f00000001c0)="e8") 21:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038001f7cba3c0fff8200"], 0x40) 21:15:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f00000000c0)={0xe16, 0x8000, [0x72, 0x7, 0xffff, 0x9, 0x5], 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x3, 0xb89, "6f7004bad18c"}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040000000000000000000000000000000000081318aa1ef621326b06089ba6d200000000038000000000000000000"], 0x40) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200383, 0x0) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x4) 21:15:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6d, &(0x7f00000001c0)="e8") 21:15:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4d, &(0x7f00000001c0)="e8") 21:15:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0707310000760000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000d01e7f138b522868a2cca838be4be4a09c4df1c4552880308b1bf652170b850e3f70b68d791341ecfd2997f20000003086bcb2e29047e7761891800b6629db0c03600cf9643258465b78770b7b51e9e831f3b5915d3f8d"], 0x40) 21:15:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b70, &(0x7f00000001c0)="e8") 21:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x38, 0xfff, "79b5add85fbd717090f73adbc5f36c9482ca15eb6e465d5a33962bbeb5ed19b71354c8d9a52eef8f2d1e04fb4da4fc13"}, &(0x7f00000000c0), 0x1000) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000200000008000000022000000000000040000000000000000000004cb37734d8cc02a90b129c9e1400000000020000000004003800000000000000000051e5746425ad1f009ebd000000000000000000000000000094040000000000000008000000000000fbffffffffffffff070000000000000000000070ffff00000500000000000000ff0fecffffffffffc9f9000000000000000000000000004004000000400000000300000000000000"], 0xb0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x2680, 0x0) 21:15:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4e, &(0x7f00000001c0)="e8") 21:15:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07072600005d000000000000000010000000000000000200000000000000400000000000000000000000fffffffe000000000000380000000000c75848087d60b34a6eb87fbfaeac6d21764591aac701006b6e2390c357873aaa03ca0db5cf304fe44079fe05513c6df9fc6f85a7d05ecd496c9429e179dc3a701ece7eadd99119fbe5b1eb00f96a65162920714aaa9cd87780990c6b7770d5bf4899dfaeceb1aab754feac70cbfc26338051e6a98b0d524aa182aa188f8070bc537f9a5f3484509b5034817359b47cd9d0ae51c12e57bad8d69a7a"], 0x40) 21:15:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b71, &(0x7f00000001c0)="e8") 21:15:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000900)=ANY=[@ANYBLOB="64000000d78729b32708fb58ff56494c966c9511090c850c829992751bbf08af61f07f721ec72b9880c2f0f05c785eb7", @ANYRES16=r2, @ANYBLOB], 0x64}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="69d76182603a852447fb6ba3b3e7c5cfbe4893104d7bd39b644205cc93ce34c9d95778f9e1eb3a9907e5215d6b7b8551698f37faea4bef7fc78c855e56074c1d8f884967ad03544b98a9f680c598f7613cf52e1ff9ad57c356073e0000290c72", @ANYRES16=r2, @ANYBLOB="00042abd7000fedbdf2506000000050001000100000014000600697036677200006170300000000000003e0007006a6563745f723a68616c645f6463636d5f657865635f743a733000"/86], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x80004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x618c0}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, r2, 0x200, 0x70bf25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r3 = socket$pptp(0x18, 0x1, 0x2) dup(r3) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xa4, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4020040}, 0x4004000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000008d617fdf3afefdd67fe1db75d39dd91db2215c282ef0b31fc3e19767233be8f15aef01d414edb217fd6fc57afeea818edeb61feca15f291ed7687a4dbf3b2860c8f34ae227673b01dada521c05cb587358f99025c95f29d577f206b37475331abdff31c888d78e3a", @ANYRES16=r2, @ANYBLOB="00012dbd7000ffdbdf250600000014000200fc02000000000000000000000000000014000300fe800000000000000000000000000011"], 0x3c}, 0x1, 0x0, 0x0, 0x4c804}, 0x10) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b3707070000000000000000000000000000000000000000480e0000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 21:15:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b52, &(0x7f00000001c0)="e8") 21:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000080)=""/222, &(0x7f0000000000)=0xde) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b370707000000000000000000907cec230000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000775f4b9dcd89ea914919134469d79429c3a6b1a00753e7a55c44aeca462d47c14037c9e3243933a48b567ff8aa3e845af26d162bc7fcacc0c3c9a79ff093094f6e9a0bd72dce6e3edab54c5e8334963f12cae349f9cd48b2cb62cd45fe6c8d6586dd5acbcc0857"], 0x40) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{0x79f, 0x876, 0x8, 0x8}, 0x1, 0x4e, &(0x7f0000000100)={{0x7, 0x7ff, 0xf, 0x3}}, 0x1, &(0x7f0000000140)="eb8cfb9001b22620c5864a834caa3634e8a8a1c135c4fcb8e4b9e722ff4f8f6ae014d8fce2f0e2f0b0b06bcb75b55de25ca16ce41dfb7dc3868dd8a8d7726c9d4cf73592e9ac9734aa668b6fcf861f1275e3978e26e44b8d02facdb747903d5244836e441068274a951d7f4ef5a8766f69f11eaaa4e812baebb43e2e44d86d5777a14ce92f004ff8327a79b10a81c5aec30fc642d77b69ed2359327005ede809d5b4d6afbb"}}) 21:15:45 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b72, &(0x7f00000001c0)="e8") 21:15:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b60, &(0x7f00000001c0)="e8") 21:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$l2tp(0x2, 0x2, 0x73) r2 = dup(r1) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x4}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000004001fa) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000a4000002000000000000004000000000000000000000000000000000000000000038000000000000000000d414e555776e127a758ad8dcbcd5a2a1c6cbfe006f0293cda494ee46761058234bd5930f7b7fe5d879297c29a4b45f95e3825859b67f1e149cf35b75c55775e6d6bbaa73bb97056dfbc7cdbe9dc7cebf531627f7528704003783b88922f8763cf099152a3b3a1c"], 0x40) 21:15:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b62, &(0x7f00000001c0)="e8") 21:15:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:45 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfa, &(0x7f00000001c0)="e8") 21:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000100)={{r3}, "fea913093da14949a0047f26bb80c1e54dde72477a595f79893eb7dbb5857245587be03345ffd341d5d211b95b404c7f4c5194fce24b56547d32f64ab46c9916d4ad48225228c2f6c016b5b54a98fe33f318e92caf50b2e7d1f53fe106f6c38aab891acf847a7d3abf7a84608d759e2f8cbdc59069b6849f06c919f75cad3239fd97b14cbbfd6ea2f583f1f72d193d498eba6cd2a141744880c59ec5992b406797ea3333bc247b4b17b85f81fdf999c5eba9c65c5b8ac451ebd9b306797bdd888cb1ec5b7b16a92f08c965de71a2fd919cbba9ce94fa48cc1061ca27caf9e53ee2beb31694e8b47f2ec96b412ed9d7e690c12102c319117da58c2ea3c3c3282b99fd016432de6154725d5a9a33b50e19be07eb2469de0dcc7985fac18173ee100b44ef2441a97ceb4e768ff3a0c194830977aa034657ed06f60a05c0dc1a3bfe89b7b44ed743eb454170b805f1df601b39b443aa6bd39cce8b82e5b94e8ca7fc5fdfd1df1d1c15aee7058e0459d63e9b9f98cf6b7544a3bf2ae8fe2d6a643bbad5fe616e3312e172c6354ba6d77de58a53a3d9aa491ec42cd7f2c76bb96c6132f60ff42d8595316282d4abd40a9bc53ade5fb283fe1042c0ad884e31991d098de5566874ca2577ee23513551a9bcf46b39628fcaefed6f3b7bc7db0865a5a54a41fce9cce25d9355c9b1198cb30300898574321e1769651dcb645a015513b00b0e9f85d2cb3cf926b53d8b00afaa658983d12087711fcc432eb7c773b475f840ed0fc1ac9af8958b1a9e8bf5743a2a050e104e166438e14e117f719f88b19aa8b2034f5b8398093cefe83d6b2a85e56816711fce8c3cc01a801a8753fee4275ec44dbd804cb41c3cd30aa9a03a1071f5dad2264c387c959fed9fe04389cc1c97177fcc156b498678913ba25a6eb6e3880c69fb43b989665fa5bc7f00127193b9389bc52bd20b1485438da81104b89f554be03ca47d377c0258c1b5b1cbcd2670c3f92e37fe7b4a013a32e9dba7374d964aaae7d22b4ec57db73c4992ffdbf6f102ebae4bc85d8f65be6dbf0821a3ef3404adce8b0d56a5131a6877b2b7f36a9773b8a7ee4393b57cd52ae557fbefd99bb5d4fbe05c8f8ee5ff6944047b8c33f23a6f2c9c9d1a4fd40c94963816b10795fc96de55a6e3c4a6ece5c556ee5a780dc3c227e2fe19b710177cc1a0795f982b6ad30612749416afc91d8c002f52b17f6617d651aced913378dab4ba080cfde666af71265f5a8096c2cdcb2a1428207d39caf768f5b468e4157c9281051e50250ec283136d584f7d8396fc7e74a9b56d3fc1b8d287a5cfa7cf5dc271e0728dcd6d7b4630ff6fd9a0072846f69dacb4ff351dbf59c093e66408e7c60f880969c5099365a47ba23a75ea3960533fe3f22295ac181ae40cc18bb303e3200fe4654995db95f8698d8a675785d8797483d6e644f9db53203eb928e8c53c814e7c2d49f6253ca6fe85536205235c7f75057cbef21e49c606d37db13734bbedc170f76c54ca3a1b890d56ca9ce89cfbdebbfc4891e563c0b339388d5805717859eee3fe81f6e03f4b64368375717e16b4296ba6caefa5d14e6ebbccec541e3baa95db3450869e47717931bfeb3f4e6930004deaf5275b0c1ef4e59b344ec340643f2e2f8e87e15ba0d7027963871c1b329fc602295d1d06ac77953f66c00226045a12cbdf5f8f440f47c04fc257b0c15507d1511a2bfc92e51cabadabb1c981070fa18fd15b69f8d65532d303e92a50dca4a08045d6a8d1ed021bccb08c93ce0a236bfe8c90efd2a44b6b66483303f592a39d9ee55a0768047e12cef4ff97dd3114d821c6809d598b9d4112ea9e77084f74edf142255d3a2149868d95eeff04b7c39bc768d9f07414cb5135ee80c6bac9b762fa5803160279197214375bf1be9ecdf001f660707016594d53f6cfb8296cc38657b629e524d200e00bad5bc979058dc5207bc6d00260dc54ba3531599ac8dd8716a37c233c62c04d3e548178641b37954981d37d02f0e39bd281faa4b19bdd4cf2f1b66adf7458e71af62528957bcacb31d52f6f929bc2265f5df2c03279b5da78e2b5b03b32a07a38297711b9ce53ee37018c525bec66b26e7a77dbdea9278cda59c8c45fac3f39484f966a306e2dcaaf43c8e9162a3d7f9e63ac0b0877bf90abbf4462767773f23bc40ba4e4681f700b192b8b07d7de1e1af63bf6358ae6130d3f85da5dec710149f9b0ae0012b839f784a8c9d9dc5cbe71c7f5423fe7a9e6307381f3d580d6570538d2a1d69f2f01f7d5eefb808f0480ca9a10d4664175b334fad1b491afd0813519335006a69a0c7d7df2cfe4a92563e52f0ada3f7e824bb83ec48cd6d6de8e8beff11f1a0ac04adbe1de98ac4ab98bea26f07c5620177f272fe594303c2871f3d8f373fea07fdbcee8d2f5b644aadb5c8c743cdcbfe67195207b00be01568e13b37b2e6bc755e92bff81fd22b56360657878e042ba1b3de35f5d987150d101e7bc3db8401dd7561b623a246536afb99dcf6cb19cd0352ff30d60ce968ebf7ce55e66d310638a8a700a4f8971be38c2b49275ccf9eb39718a3615bd7024838bc9cbc0bcfe442b75e569a87eb1b31e44053224018aa5b2397ecd2d79b7dbf7296ffd5ac44c6252a873c162549820ec3d9f383cc733793dcde652dd56fffea2d275ca32ee067a1a967ab5972a3f2ef0e26bd4903b9f7a938b4fa2da2df12d30b3f9d42e0e91031a49b4912f39a1a127137d0cb6abe8d26cbaa2def7e012c5bccec24517af1b2410197587a056aa89897b67c2901ce0c127d692f7cdf6c8b724b689b755ed42698507ec5cf07d619a5511c4440d15f6484e6b8da822be60e202a2b4e7f1dcfb794f65bfb7dc608854eba483e160ef531d6ac948d1cc1a98bd1ec9afc2f8012d679b6704227cf26a59b41fd9d71f984cc53d026d25bb8bbb123970ec2ca42e9a4dd97173168971a9d7d6f10541a79e6625d106ceae2d082bf0ec66949c9c5470b76f627c47b743a3f45b968c1c09633c0bf3fe67b824d9cb0b132701aadc202f53e948e611dde42ede1cbcc9b1c16778ec8e27d5008ff516b1303adb1c82914d58b48a10f76cb40a4deba17bee166df53ae94bbc358504ba77f82d4b4fad8c4a18d3649091da777016468768d31a7ef090d74513473b31057a0bbf949b1396c37acea55385c7b1a0ee1a0ae69392956cc4b53d46b0e8c6533f29e100b563281fb793294c6b40cf08196dedc9a56447fd13f97795a44b0d9cb1c5df7d76555e90d3f938b21ac6825e43997a5523fed4c113d830877f233bf3c0e7c7d254058a5fa1ae6801ef23dd401f729ee9640ce6e8b68abdd0d0affac17bd8bead43f9e7bc3e7cec6808d2923edaa98a36004d3924a6e7626fdc164dd1637140f4f2ef19c6c6966309b741969804cdc8ba7676d60c69c5747ffcce4e08b169e6878a6ebfaca36173917e7e40a835f5366cff1e0d36009132583d71238f02765b9fd5b363d048e25c0c1f8a1d25a6b597658817e10587e5b9b66de7da7512e8bb519ac121f80b2752faab717b60f65c779325d6b31156061e482eb2b8dfd1a114df15a22398870d69cf75ea89687b53a7eeb6614cfa8c723508444c5294c5e73032e1547f6c0e2d6ffe35faf697262c2ca20d923520b8aa8b307f118f3983fa2232ab11403d461ac58d78fd85d649d2ac0ce06afcd2ae0d3c1024ad83c043c22686da41085f381b4a75ad31384ead205ba00e324c052608c4bd35236a505da4594c2f027aa1bf0dec85eccf80a686824a18138a3cdf04c80389c442fda8d174baf45fa51123e6da388a086d7825dfa36f272e28d4e47daa3021bf86a930959c89d209548ec5a5630e7a0f811417eb980377a939ef6ec4474a1431f9562938ceb64242a84735efd0cccb945216b892cfb26d1202390d8733fd528aa0882c9130389415b6240bc5e11615b4e2bd06cb721d03f682985e82d2ca9f547aa40160a89ff79b42ab64cef003c7e3bcbc69db4c50034d5f4510445341b63a670071a2e5c1c7b5a455b0ef5dfe11f831b27d548ee0b6c5417e05f2836176753f50c5ff2ad2626f0889b465d85aa751f3b59d2e308bccea223e1c59afb1efc1bacde9138c9dd2f56dc320fe5fbadf84b881aeead8fa7c4b03c38e7af0946ca927c3418e4e559f1e9deadd8e6ccaf2ada2821c1a705e1f00458dc7aea4aa093a032ff3fe9d50b22016e513616a1338f352c584da1fd38a20427834ac08d2ea905c5378892b8df567c3ffb50528500156c7915af700882db918b5b0fa6350c999e25ac72279573cdbd2aedd6ffac47bd0ca49bd22c79d38b222ec259df83a5486d772c07d2612f3b65953e141dfdfea2972a04ab7f80d270e7d48334987a670aebd31cf52969eebc46f585038964eec27b5c8f7ce1a78e79e69b6acb60da52cc4b111831f686df559e8da05125c52d660ffa7cc19a71889c3bc0316269be09ef4a4887b855e636c20698e4c49c8aee7eab751f316402eab652b8e7bca8a903af113f205a80d0aa68e8c410aa93f7d0d692ffd0c133b5a35091b7098ebca7deea03162c5de41f6386009a5c5e3f919573a7251dc135a3e5fe56d1b0c1b2527495c5ea32229336c028d9be43841988ebfba1103d9fad444a180a3a2047e08b21543536f62cfb1f5e7d2ca3c9b8b32ee593712083a6b91a18665b0b62c879f1c840279fbde59ac9aa68c40e89288ab7249d59bef5d58819ebb2ca5c818288bf410e47f9bd8186d3b4fd056b2370316533ac3c476c49f0403b0edfd7cdf8335e8d88dafe2592806ae8e9dc3757b8ecd235a0f81b8dcf53c6b6378f1475cd7ddfca75104010874b89eb4cb6f20d1062963c45ab00d63c7d661b1cb667ad3a08a7ee84eeb28f4d8d808e450badb7ed8c89b886ca390479388c4d0e70c91348d0ab5f34dbaf5fd37e59dc93e93cfd6704572cfe256ce90f56a0de05b9f25fe7594e8da12085c6569b12c33cca88e1a6bd505ac01dd0c8dfa23b0b705512a5e29d60438e77d5292275073623e6b81307048fb5fb7c67089d22dd0f52d6092eb40363c285c660507d7bb43c29c4ac317969ad810d6c7fed6fd2d36bae90575949b5b9603a628137889e677057e2c5acd41798d4ad775d992d9a19bf4688507ad9a54dfec1d1d8c983ef640df829bdaecda48b0b9a2d76d0421c53f60b18ae81274c921aa3281413602082f21bdcbd3883cb7c8251af14eb80082dfac3214a26a59ad9a11818c805ffa65c1262024b6b269ee77a69e17e2f70e51bfa74d0667918b7ef5603a7d26afaf007d1db8c111a490e0e115f2f5860ea4506f608641a9f67251e366736ad154ef58d62e4aeaec6ec7237bd39264fb73a5975c915e5a2458a5fc10f6bff4e2b49a05c93f43475bd39da6e46e68e58a66cd81857d7daf046cfbee379c901a8b4fcac96630fed32675e4598d779bad431962151b282fb856de3dbde3346e79ea270a692fc356ce3db72c2a1a5014aa020e4dcd87f7a92030d8d6f38fd19e46d8a844ce896dbfa42192df89ad16fe2657f729df7ca58f39c7628bf7ccb3329eb5c7b0bc6ccba1991d71bee712f64621de9ab7a1c35bc785e4fc1330c7aca5b6ca67263bd2b003e54ca680ace85dd6f8511f63fe16ae239d033ae851c7055680710bfdbce05d6ac282f65fafd804e2f2591cec1b64f50fff1ee9818c883319f4fdfbc643053bcfa612b01fd5153e1781cd992a5009a294c4bd8cf8460bcabebb58d44bae7cac4c39d9fd2141857c99503b763d5ed5b1"}) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) dup(r1) write$binfmt_elf64(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="1b5b07073100005d00050000000000000000000000000000020000000000000040000000000000000000000000000000000000000000380002000000000000004c6a4bc411ab81b94d86"], 0x40) 21:15:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x6, 0x8, 0x4, 0x8, 0x6, 0x401, 0x400, 0x1, 0x1], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f00000000c0)={0x0, {0xfff, 0xf9}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:45 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfb, &(0x7f00000001c0)="e8") 21:15:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b63, &(0x7f00000001c0)="e8") 21:15:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000ac0)={0x9, 0xfffffff7, {r2}, {r3}, 0x9, 0x7}) getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) setreuid(0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x40}, [], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa40) 21:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 21:15:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c00, &(0x7f00000001c0)="e8") 21:15:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xd, 0x0, 0xfff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b64, &(0x7f00000001c0)="e8") 21:15:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c01, &(0x7f00000001c0)="e8") 21:15:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b65, &(0x7f00000001c0)="e8") 21:15:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0xfffffffb, @local, 0x3}, @in6={0xa, 0x4e21, 0x4, @loopback, 0x1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x8400, @private1={0xfc, 0x1, [], 0x1}, 0xaea6}], 0x64) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/505], 0x40) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) 21:15:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(r1, &(0x7f0000000480)='net/tcp\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1b, 0x6, 0x78, &(0x7f0000000080)}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="1201006ef400000000000005ce630800030109021200010000000009042fbb1350c6c6d4dc139cd694d29bb325edcd1222f3f945e58ceffa9fcb9c66b921bf72bbe04fd0e92f84a26d26e1"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) fchdir(r4) dup(r4) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5b00000000005d000000000000000040389bb98b0000000000000000f3fffff700ff0000003800000000000000000078170900d6ee73578d50ddfa3a8beb2a86f20ef46dfd958a2553d4eff6ad83eb67a0d7c5e560b70402825b71f8d9c0c0a1d0a2c80e29c9c094a1410fcfe39e6643279a1ced6b282be488511ec4964d967cdb8897cf395a80a40e2ce9855bda2870c40ac28c9448bdb418dd1a6f53e165e60359"], 0x40) 21:15:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5409, &(0x7f00000001c0)="e8") 21:15:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b66, &(0x7f00000001c0)="e8") 21:15:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FITHAW(r1, 0xc0045878) modify_ldt$write(0x1, &(0x7f0000000080)={0x2, 0x20000000, 0x4000, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000004000000000000000000000000000000080000000000038000000000000000000"], 0x40) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000001c0)={0x1, 'virt_wifi0\x00', {}, 0x8}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RSETATTR(r2, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000480)={&(0x7f0000000440)=[0x80000001, 0x800, 0x79a2, 0x20, 0x6, 0xb7d, 0x7, 0x10], 0x8, 0x800}) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000005c0)={{{0xe}}, 0x7c, 0x699c, &(0x7f0000000540)="52793b8eecb4f648e21deb2953ecacc3b5616082800d6d249e64a1f17314342e84c5d9aec12b6ed46ff87023f21e23f1d89d5d0d60f9743b86dc96075d8f42835d2ba44ca54682e765cf6ca98f4b7a1d737decf909828adffa771a07dc9ec9445679fc3338b40c5cdeca5b481391660a4a907b2be7a5ca7b9345e766"}) accept(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000180)=0x80) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xeb, 0x31}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305\x00'}}, &(0x7f00000002c0)="e67a9bcda681cd75682688e0dc830810bafe1c73eef8ef85e056e6dd991bfbd36c0072ea995af845da674c70a37792e31df5a5424673da7eaaaa788306cbcf55e68dc73ffd8baefef4fe7c9dd89f202ec125d8a7c5f889dcabba0e7120f6ec6540e4ffaa6380bdcf15fc2bd93a4b792b1011dd0962b024821839255b437e56f06243dcaa8768ccf4986e46fb9898192757da48b70f76897f33a0bd68f19ade308702b0a2234b18755af14880a4af5963b074f09781719f6fe7b5531d969a1d97d8ba14cf823f343c84bce1699fd171bf6e569e7fc0a45fdf7169f08fb9e4f5ff1971bb47429d7e8a2d681a", &(0x7f00000003c0)=""/49) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) 21:15:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540b, &(0x7f00000001c0)="e8") 21:15:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x280, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) dup(r2) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b67, &(0x7f00000001c0)="e8") 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b68, &(0x7f00000001c0)="e8") 21:15:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540c, &(0x7f00000001c0)="e8") 21:15:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x400}}, 0x40) 21:15:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x40) 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b69, &(0x7f00000001c0)="e8") 21:15:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540d, &(0x7f00000001c0)="e8") 21:15:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r2], 0x40) 21:15:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x4000}}, 0x40) 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6a, &(0x7f00000001c0)="e8") 21:15:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x200002, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000280)={0x3, "db2f6e9055168f628d173d50e294811f9a6b474b3945233a5b2ac25c217ad5e1407d30cc5045316102c0783142ffc853aa51fc45024a259a5964c332a4689e59", {0xe1fc, 0x7f}}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) r4 = dup(r1) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000100)=""/18, 0x12}], 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) finit_module(r0, &(0x7f0000000080)='$\x00', 0x1) sendfile(r2, r2, &(0x7f00000000c0)=0x5, 0xfffffffffffffffd) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000340)=0x32) 21:15:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x0, 0x35, 0x0, "7096f8283108af50248610e45a3e9621e9d06d9d80cda9160c51d6111e78f98b5cd4e1861ba3c02731b4447ac4a938d5579040833138663a00"}, 0xd8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b07073100005d8e000021bb364eb9e17fd040d012fffffff9000000000000000010000000000000000032000000ea37000000000000000000"], 0x40) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x34b000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x800) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000200)={0x88, 0x0, 0x1, 0x4}, 0x8) 21:15:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540e, &(0x7f00000001c0)="e8") 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6b, &(0x7f00000001c0)="e8") 21:15:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540f, &(0x7f00000001c0)="e8") 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6c, &(0x7f00000001c0)="e8") 21:15:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40000, 0x0) getsockname$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000002000000000000020000000000000040000000000000000000fff90000000000000000000038000000000000000000"], 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x1) 21:15:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="1cb363e7b75a0beb9dfc0f78ff1b2af8a36ea221fef11731219688eb1f6b71aa4bdf49bd99264612a843db9fc50b45f78dc4a6a39ae0aa694c20122cc7ea778a5b52342705b255bc9e9c3c32cd03c1e2d534af2961aedbb3a14a954c482eebebcea0ea86c1e8fa06", 0x68}, {&(0x7f00000012c0)="4ce1ddf74e3adb614f2661d1768a174327a122fccabbbd738ebb79f1600316ebfc1483e9dcc63dd35d3c51a062242522eb93c254037e2f4b49ee9563a9e1c4e25c423ee75efb1defd9e6ab4c8cfafed148d935eb8de7439d0070ede2d0cc4ace4bd036f3", 0x64}, {&(0x7f0000001340)="d5b41e0e4bb187b959cabc70fd0311043f7364aa6137ae7780ad6bd33ad10eaba3e3ab68ef1212cd3062da677f983090cc7487d42370e80ab05cd6e0705a2b2057d97cacf3894ea40f275795b69eee31", 0x50}], 0x4, &(0x7f0000001400)=[{0x1010, 0x112, 0x81c, "3633c0212d68534192cd182fe080362436fa0340e253df47e7467a2e006a2541615545abf31a16d54b150ba7780f00ddfe4d97306a2da998f5091ed752aafaba2adda51cc7abf55dcd1567291cddd657517885da685877c6209277b4cefc89ce1d6ca1b3cf912e7b64d314369e1a85006446ede20b4d4dc0f3518de4be8da98d4288c3f843a404ae4bbababb66f081c32c8cbd99dbe533f64ecd514a7c0f02216e40677bc374b12abe93f80b099ef24fc7211c187fcfcafff5d37e35a674c9e14b91f0024dcdc392e368403691c757c2837190dd74dd08ef6e4ad2f1eabfdeb5c2f4013b97eca81338faf441fe734542b4ce1d457d998df5105c51a96a1cda923856192787bc149ad03ebf04b8aeea1ca57b2d175ab8479e315bb809cf9ebaebb95cb63cfce6824e4748b2e1961c1d892918af50979017264e4a3135a01b7ea2fffc3faf618bc3328315758f819e894478c404eb2f70efd1fd9321ad21a9a27dfaec582f43b4798af2e77dee3f294ebdf6231ff76f6d2d6aae32d6d619734f342ac5f5c996ad98e30c3b7f78d08c2e94130370befe188269fb2d97b10aa1cce21252ee8e0f66fc761defef4e1438cd75b02aba59dcc78b9c26d216e1e8d0dcc5ad0473bd7ba4f5ecea8996d23824a3152a392653ac2f91a5ef25a728958de4479b691cdd6a6edcda374880be7ed2037bb532e1e40b6436775e0830e74f60c31af6d2dc68f70453e7c0cdcc4eac7b2019069d007a5e363495473b11f9d6c7598e0050e31c296c8577010cc337a2ff2e87604130daade4f033aa1e28223cc23c7462a6c5a3dae634274ea5e0e7d48f4d3f4be01f9d770bfcb4b299c3ca706c4dc07739e6315482b1819e15c3012d57ced878fe2d3b8323fb61d06d167d59656baf123bcf12128642797fb9da4fe519514d82c1f55ff640458eed2a13d222cb475871b9203869f375507f6356b38fe1f81e5a972c56e7872c1c0895a4bd4a9e06ebe251dd89ea0a42f0703b08b4fb6dd0400c9be67f0bc864e83d776e5560e1b1e59dee326af8b1dddd5fa9e10d19165010d35803f8c29d652aa78992fdcd80f372bb1daea458bd8ef40b56143a8642b08b3c13eb5c38c10448bb3e0272c2765d6caaf6a04e4721c917fd8872a3c02d89ddff912d57fa325cf4c2d3fdaef680b5f17b627cc8c655f7282d9f5f27968204f0437feb423c68dc45839f4e4a04af2185956408a75a8ca5cdf2719d7c795b89f23ba45041e99b20e3dd561f929fe84388342e3b2921057142a9824fac9976ee94c8c28c67a329ad90c4b1ef7b6a63bb5049c17057ebba72c9a362ba9571ac0fbf1d75a44fa958c473e3a010785c315ef20ab3c7700a60111f048584e3e7985bfc0e02494df61774f023471121284aa2fa0602647d2ca3ac7024bdef3ee18e75c5e90ead30827a1ad90af65becafe5f96363c1e7125ebf13821a96d8a6359bf6a49c75768a6ce459b5c72138fc0a62075d8fb0d066002daeeed251113a97668b88a6d1494c7dd9c7b83da5b00731a57424471b6e98c6d70c933c42917c81fafc6a235c46882cfccd56315e86ae885a9cfbc320e8e247904f9c124feefbc625c8272395df66dd8e21ed08046b7443d3e989421fc17aad6f1322efa18dc292ce70a4c96508e80d12391c61d2a58b6ed5eb503a8d66674dd750fb36a499c30ab8a20631685fe762e76f2563672d2b01be6c86f804a6f9d25ada6388a7a13dcf2a0ad7f137ef4b9305c2e18d1a02dd4952486e38de155bd43991f4aafe96f73b799824bbfb615bbd7231999b3790120929e7e77e0a471624f8cb993c61aaeacea70454fb9017cf998bdc1b18bf5422453c86d9f679ff6194aed4caf0d0d6346adba314f8762fdb2f6515ec6540a6711c484c2976d83c41fd5bb726621fb3c91d82b6487d4a1330352b02b41dce405ffc746db887d2019f46bbf1d8ad45990df038e6d90eae7c20a44bd90ada14c2b0712391731dc3e32788a7a61f757aa82ca1cdb0e81a7076bcad0963d5f5ed50844347bfeb07462dce3e053a66bbc0fa3c0e73c62ed026cfa2cf2a1cd39b85ee9d722c3d386b390fba7408b5619700e3a7868bb0a82b49459095f33eb7b9a839412613b23e052c60115005486b64ddc79c5437e71031c546b88481ca55a59979015af7cae1e62c534c152f3cd5fc56cd01bf19e8055d2359f06fe96baf394dd9061b2d9a0f07c300212fababe1a19da33bbba03995dc3fc7f579089ff81102f2ff7f0cd6a9165cf35b7fdbd63aaa557f8800910e35382409bfbc1734c11dbd0c62af16e51909655c72f048ae1c4af57576fbf319092efe5c6d84a071b9fae541a36ff8957589df147d4d5339ab5cec4e5917fdab3845670f60004f5fe3c42682d9d116f2f70488083c93b99d9f178769d17e3fb1e3484dce5acb0b5c6bc5426f8297aa6e894eb90917321fc62f238980b4c23b5360cd4aa0ed4896f5bd660274277a7014f3c7edc4f300a8152d58466acc0f96b87ca40e146e238a21a93e0a6936724088229d972d9490d57d00f93e5c84b9fdfefb4a4613b63484549f3c2a81cebf2ca0e009041c2c4b494cf456db8aa93126048b47f70e9427f18d38fca47bec8e030f7274f19a9b2f0afd4af6a7f92d78173192a478b7b0ceb17471723a6888b1e7798c3f7f3a2eb788b17122c7a7da09b46ae1a92034f6fdcd64c6dc9f18bab281cc0f832d5ff11c596a6189d11aac7f120d8debb8bb43e2633f9feb035d6ba26326221182a90dbbb776c10277ef9f5b875e704218b93d68966dbb6e58e76546ecf839b54aed1515bde409b15e4f60ba7d847d37cbdaad630b29a143e53af2d854ae7123b1712894eeb66b380e2f16f42a592f643ea971fd647d0b1ba9caad13ce81bfc2d1dc53745df1dd69384677a9386f58486d3afcbeada91886e8dcceb0f63569355a0088bee9e6eba020d1075970d5cb2a4f94b11f8900059c8f1cb0bce46409b8a8085f996f5df115c340cf2375144138baaa1f1df95fa2e36fa9532543f818bef8c5cddf0a8671c73f3c28a19aedd6af9970aa172337ebbefbcec307a4c372a5aa4264a2a8ae06647fdbd35bec17a84e4a23d8fabc517b637cd099b955bb23eade143a1fb89de9f46a8c5efdb0995e461b416624f079937f0fd99fb641a167d59f8aaa8616b2b8b0e3cee2595ff5263711b872b58776deeff202bf584ff20d5c4c4927019cb7868d923f51ef838cf4d833127278f4d27b91bae8002ce6225db86c7b3d2b9a049593847a49ecc5b1ca0d912ba85ed0c9b620d9badd2118c1be1252856d1b84dccca2079c9f0a045703b4d548481fb4a74dee15474b786e649cb8ee42955a35b7594c065b2b4775600918cd162be9bb199bfc7ef9b30fac98b2d8654e3af59afa59e13ff46251233f435ed2aef95134aac39b480dfc54427bf6daccc6bbf363178dc649a4ffe90c300a69b33e69562fe1aaaadf6b69d76a5e8b9ae9e552e3f70647235caa49b0eae8609ba18fe2eb932a0f245df33e45763cd9de8149f9eed6619b5a26e9e35321234b880a968877eadd8e58c89d8063256e78539703d5cb1fe800af099f81d266ddddc618902b8b403ca38aebfde1b515a59e768240cd2aeeb6d5f2815a43888b56647671aae3d3985672ed7aeac035e4fe6614faa6416542da7a146f39755ba595f989ec00e879452620b2dcf975f3b8757bb425fedd37d51fe05b1d2b3b76d19dc8da625f3ff9d741d20317b36ffac93422daf4208a89da9883d442f5a3eb7e04e11f12610ce89eb38041be0ea459878d749d5e5b6ce338204ae36c50676c290da5466f7ee545f469b41de3fa61e44e15e8b27113d7d9b421f66eebae8fdfecac96454408024b4299eab7ccb0cf8ca903a658616f6fed7204f24f618595d8334cec724e2b601c25c11f9729eaf1871694c8f5cb6f383026f1410e339cf86d7acebdc2766ffd911c9b4c7d80a358d68e8ac7bcda52afe4292a300e1649fa914e74ecb9b7e865bea38235e4cc2011852af32c04001c31f986510655bb5c431f2b0b3678cc6c5bc8dc21c96d162f92c44db3f245d214018530ccb3b2f12de9f880ad4eafc69876d10950b19b431e5822992e5535559f8bdafd6dd4567d60a034ab9341b4069d7f5b5291b85c8e2017bbac3c1733a57f7d91c46b5587de5d18a8b18a4149e6a77a218b850e5f2bb8c8d6d1c6c6938804d81bfc4eb5bb780e41d644572eb6c99dfc92f24f1d75689ebe3b789e84fc947ffd9d459b7b29ab2e01f2cbec6179075ac1a39736a03a5d5ddad7532927b9380a1ec434b287693c28d4fdb721fd7c3435c56811d19b20799d7463cc0669a6a8c952f49863bea927c95342bfee26694bbd3e430f394f8d02548f71ce27526d02b1d63b203fdd5ccdb07333a8757c369a88941cd615a9cff33cc0698ea45ecd7ba2387ab1dcd1d30c9801f8a22b790ad6fe9f42c1d4569fb0d2e2ff9e1e24d0ef94c26588de4332f587a7e478fea5c7df38722430705b4e413e96853312a83c5a4702c235cda62895037bbd51a5c603348df9c3b8e41d31815350d11e2c3f6747c3df4f416ce12c8b672e9a7499a128f3c8feaf5ccf51cc6ee8080a0b673223d65426d72b7624606b0b8a3d4059be975ea1679c50c6dd39384f87897f408ac0d4733ef9c3e21a0d8bc4ca04e5f86f96371e4f122ee8cf6a639e0c2213a0d46f8f0c0f7989083f87cf097d600f624baeafaa14958e821a8a5af656fc46654787d8baabb1480188b013972dc2bdbb9aa09863cdfbfc40d70646be388ac7706b47a5d2b9ba0d1823dd6cecaa3b384b67d53c79335415fe595176646e8f8269e7545d86e3c86cf2e26de9ab6430738ad7dcb8555366e8bdc21052070cd1d7a502a6e41132f97537c517ab845dc290698b75a9b510dee4fe3bbc5727c8c97044eb991735122a906c970f5f6a4bd07f6cdc06ffbe94e89ff207244ae489c8c9cacef7c87ea3fc1d3026ce2d0f1db49d4c1b38c056af7969e4d2b28182c7367a578c6317db322c07a64ebb9651f83913c18970684e95ca7ed24145c5549b9bcaac8cf89b0f3a4c61e3a34879a475517a41569d0d8c9f02c9a77ea7268d44f5ff945fdf2dad485a310aacc6b95ce922e9a8de4ee2995e42e7e83ce50ded6f80ece474d3abb72701ae84a9132f1bbcf0acc5ed9f7d6b3acb8ba9389c7be1507641a1f20f9e8f6dccb8d3a8811bc9a72d7ea8d233119bcaf202bb80e4c1791c3258c6f8d98d8e9073a5c51a90c0c63ab54753db9c2f782d090e1f07b8546bedec66ef360717e12fc1bbb5d2475459206af4ea4ec298b777d4fee60b48e14269eaeea33ccc9bc2241cc6e224fdacf2c802c66e92ae2f3ba2d36c787f670cc49550c74689757fc318e4460f0c68b6fc4018dc405ac1f0109feb1025d8cf0ee72217655328d133479dd6365ffecdadf4ee0f346bd480c099bf961bb2b0123182ae80b9ac642df13364ca78ed08e9b3b0cb844ebd2bbd81954999200e43e41541e569627368b3c22093222401f5c7aad8f155795c7babf2faca55ea7eee0cb23b3dcf9080347cac8ce5c4d4cb3107a6f8425fd98d4fa1bab325fc4fd35e027771c6ed93c62fabeebc4c12f48a6c937cee3bdaedf267913d5a8a8db37ccc614ff8510126b29b816fe8333a2131fc73a5fea72638cdc573804b3645c0150749acc3e9a3d4dc3eac497b80e4c6e054f4f34573dd74c67ff521ee280cda89f37704b9c49fa7c81476bf6234180b32902aeb6a8626b952bb322b8fa2fce382cb648f7fc5b15cc8da"}, {0x98, 0x102, 0xca4b, "41592890c82f3dc83d8449b136bcb7da03629dff6396dcc74180de224e374cccd4e52483a1adcdae4aa0896c7ae745dcdb204298b4c2513f6ec9da360e7af92aebe4d10158eb11f46647bb1c4573bb01055516ba2c472b398ec768b0278db811e71e42084b8eae6c52735795eaee41f4386d7d4e020e5706fb99185e6194af96721411"}], 0x10a8}}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @remote, 0x2}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002540)="645c39115c90fb7c0be9fec7135218ecaab4bfe45ace7855f575e9c72adc6403ee17ee196896231254f1674ba7105048136e82a046c4156d0f77cba36ca00c84b161ced2f519b33e", 0x48}, {&(0x7f00000025c0)="f2836543eeed6c423812ea", 0xb}], 0x2, &(0x7f0000002640)=[{0xc8, 0x117, 0x401, "c920bdb0eaba9bab8a72296ed7381662f0167aa444a645c00df4eab5e5f620ed3b313b793982256cb192d8a137025546a88da3b79efe92554a64e89c86f4dcbbb25786ac92c386369c1052389fd376183ed8c25825e04c53bd17189f2e2171f333f4af0b55a827d68616b07ac362ddeaa1f8eb5fa8466575150f756c16069c743b2608606f3cfe1ff5ee13989b2f654ae0af5944cbf623ff25d732d86e2435f1f81a527140e8853a0db70c13ba47b700694337badb79"}, {0x80, 0x112, 0x66e, "97554e7616cc961829ea67c1786b0e95d942852e7b52fe0d9526620c0cd94004a9ea65bd0afddd670e3e154a9e5669ac8f4194be8e04d42b22278d7335868fe33eff8fbadb64da1e4aa01172b9ff76e4a753be96da57d3eda9529d186a57e45bed81b86dc5b52fe213c1c08013643fea"}, {0xd0, 0x100, 0x1, "4334e57194f72ade58504e8875f48a996976a81f42d74b5def8b60a893138d68f67bab5078327afba922a67b4ee048ddf75ff63ce52b6cc22fab8a73857a46568aa45ec9c34622ab751b4a9a99b12339c5513dfea7a0efa54b181f618ea2d5e9db9e2f2416bdd43df6e207d0272f1dea628b7dad145fc52d42eeda50c8e3543ef3d67e68196bc472ec619c3e984a3380dbdafd6df75e5ed94987e3941a982680f0625a90c9702988d8f8428d984a0dc922937c865a2c74d2a9c7"}, {0xb0, 0x102, 0x1, "d274958d08a711a6f07fe0e10ce842addb855827c6ba964067c83638ba7a09dc12cad60e9f66a72ba0e75c2bf3e3dd80c5f3d3b825250dd239e144e194b59ac7a27f580b0c63b17dd15e614ff2551fc9076e4f17f449aa219cd146e74b1f40c9ddf2c106f89a16d2d201ebc57f596cc1ca1c76214069309a6603c53ffde49a28785e64eee89b5d1d4b27b148acd14deb6c7be5203dcb66af82"}, {0xc8, 0x84, 0x10557af9, "30b4c641a860f3dc07e76fe3b48a49a01fe9c75e3f5c55be715c1fb56e551875f00142a7b71cde77775478130bd86276acb405603a1c5016247557ce9bd7687cd2a7b23455e53a430ae90e3b1fabd71d1ac070b831ff148b96d9cc6d5d57e3d43a2959fc0bff50da1ed08d500f0c0337104bc1ee686b214ab61d73daa69ddd862d5890b29dfa32e51771eb0c5c3c1bb8a539350dbf3700bd1e856fdd39763023eb394820592c320c037432c0edc99a6885a9f386ef"}, {0xe0, 0x29, 0x7, "ad843fe671575a051fb6ad8446809dd3f2eac07b5488deeab0501db89e2f8e051e5f7d7ac586c01149d9127877453a227ece1358e1f57d9242e2e396593e718c53dca30ccea18ebea0466dd0b1223f8c2b4944412f37230b445539616a8cd630c5eeff32a4559e5392a49dc8e2e419e08bfa6a4799325b7ba73bbe7624882722fd0f5dd73f268b5a4ebec465fd19b4f7ca0b747c9c0ff3155f59c8bd4c3101b3a7454ade5b1bbc7cc1a0f69ffaaf4b31349c1e7e98f0e17eb9f48995003c70a842cf5b7e41ca43698f41157c4c232d"}, {0xd8, 0x10c, 0x7, "af879a74e5547fa851ef46ff2f52b486174afa418700f94d6a2dfe9070cb07ccde780ac0c894db40580589d492d805d4b834056c34986810154c751f2bd263e131818493e5e644fe92d11ca6476cbb6b7643f070c4559cd85840c25b593b5ad9eb586b8383a9eba04f2c74a7d44b9c5b4a5032ad4d871badf0ade9f41ac1ce877d392fd6aabc565efd4a2f07ae918fcc0e71b082abf606cb2cf1c572a23a387b0b0301b7ca8077fed7211c904503a96613b6a39762538dd17f4495ef55a68ff0d212"}, {0x38, 0x10a, 0x0, "fc02d01c46c9ab72d67ba1d2910ca81db7717bee1ebfab0d50c7c02135dfc535b5ce59f5"}, {0xf8, 0x106, 0x1, "17248caa541953fad4f6de435facbdc3ba20bc729a69c1a778fe43dd4a60e4b757986ad43477c3290a90c0a5269d6cc819cccccceb8b19f3f140b422bbf22b0eab0a121f9569a6ff13195eb77b531c8ee0d0019fe938c8dfdbde482adaf0e5212ae7f5788711a1601b878c475e4d1e18584d1d11714943b2646afc274c088fbe117e1d35a0ecd61e414e1fe085350280af737daf401f789fb7e59841dfe9c710df11b1156549a6b74c32b383128d837a47f2edfe45112f03110ed7468b4aa910e208eea669758c13367d1347d65da2c31a58b6c6b26bc101ee4807462556a834384807"}, {0x10, 0x115}], 0x688}}], 0x2, 0x40014) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) clone(0x8021000, &(0x7f0000000080)="f1a4fde8e0c987cf99616755d6b27a0471c5d07b81555d3bb17240aaebd02d1b237350ac3a4e3cd276fb0a1421c1a3cfbcde6f0731ec09ab42a37e6a85e447dcc5536ad30951d305", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="65a7bdca03452f4e482a5febed007ab76de5f0118c52d16b1059dee1339a6574fb11bf21d2fe4608999f9d2f7897ff3625cc73b6176b9a7f5c9107b4fe1d210ab1fa1ea40932c37946c58d0479cb391f4cdb8d095ab400ea82750b5a5c1f9fc369d214c893c6ec3d7bb6ecf6581c2c18a65a4b98debc6dfa28b33f26e195f3cb3dd2740dd55bb307424694636c0043dd87215567db63170f4ed97e31e00383ec6e041c278f69988439a6238f99abb68661e50bf794ed6e") 21:15:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5410, &(0x7f00000001c0)="e8") 21:15:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6d, &(0x7f00000001c0)="e8") 21:15:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000c627ada52b45988b80d14267a1ff83e2ef720aa0181c8fa261b1b429b86c305c385a5a8721dfd48ab22be80b9ad77ead8e2723285be47c"], 0x40) 21:15:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0x1, 0xad, 0x8, 0x6, 0x1513}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040e7ff0000000000000000000000000000000000000038000000000000000000"], 0x40) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x6140, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f00000000c0)=0x7) 21:15:48 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5412, &(0x7f00000001c0)="e8") 21:15:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b70, &(0x7f00000001c0)="e8") 21:15:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100000000000000000000000000000000000000405f134f13f5a81c2220d9000000000000003800000000000000000000000000000000001bcae15273e70513830c31b57a8550e850ffb729232d1364bfd04d2d705ffd34b25c1a59774669e0a5c53fab2c838e8defb89f45c960d9b9a4697c5ff1baca387983033e115f5b388cb3f11aa8f36a41eb8b24e3a13ff795ab6076b3feb8a8dfe442728f0d37794e09"], 0x40) 21:15:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40}, [], "", [[], [], [], [], [], [], []]}, 0x740) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000000)=0x5) 21:15:48 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5413, &(0x7f00000001c0)="e8") 21:15:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b71, &(0x7f00000001c0)="e8") 21:15:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x490483, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b72, &(0x7f00000001c0)="e8") 21:15:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x6, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100000000000000000002000000000000004000180000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:48 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5414, &(0x7f00000001c0)="e8") 21:15:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9c0000, 0x9, 0x2000000, r3, 0x0, &(0x7f0000000080)={0x9d0a07, 0x1000, [], @p_u8=&(0x7f0000000000)=0x81}}) 21:15:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfa, &(0x7f00000001c0)="e8") 21:15:48 executing program 2: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x8000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_TMR_CONTINUE(r2, 0x5404) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}, [], "", [[], [], [], [], [], [], [], []]}, 0x840) 21:15:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfb, &(0x7f00000001c0)="e8") 21:15:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5415, &(0x7f00000001c0)="e8") 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c01, &(0x7f00000001c0)="e8") 21:15:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x240, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x6, [@volatile={0xd, 0x0, 0x0, 0x9, 0x4}, @struct={0x1, 0x8, 0x0, 0x4, 0x0, 0x5, [{0xe, 0x0, 0x5}, {0xc, 0x1, 0x477}, {0xc, 0x5, 0x7f}, {0x0, 0x5, 0x6}, {0x1, 0x0, 0x3}, {0x9, 0x2, 0x100}, {0xa, 0x1, 0x7}, {0x1, 0x5}]}, @fwd={0x3}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x0, 0x34, 0x2}, @ptr={0x9, 0x0, 0x0, 0x2, 0x4}, @var={0x8, 0x0, 0x0, 0xe, 0x5, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x4, 0x1}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{0x2, 0x7}, {0xf, 0x2}, {0xd, 0x80000000}, {0x4, 0x20}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x2, [{0x8, 0x1, 0xffffb722}, {0x1, 0x1, 0xfffffc01}, {0x6, 0x4, 0x8000}, {0xf, 0x1, 0x81}]}]}, {0x0, [0x0, 0x2e, 0x30, 0x30]}}, &(0x7f0000000380)=""/10, 0x146, 0xa}, 0x20) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000400)=""/10, 0xa}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x6}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}, [{0x6, 0x8, 0x1, 0x3ff, 0x9, 0x639, 0x3, 0x6}]}, 0x78) 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c81, &(0x7f00000001c0)="e8") 21:15:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5416, &(0x7f00000001c0)="e8") 21:15:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x2, 0x40, 0x0, 0xffffffff, 0x3f}, [], "", [[], [], [], [], [], [], [], [], []]}, 0x940) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$fb(r2, &(0x7f0000000a00)="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", 0x1000) openat$cgroup_ro(r2, &(0x7f00000009c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0xfff, 0x9, 0xffff}) 21:15:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x2, 0x2, 0x40}, [], "23cc0d990d5da04457c1802affe3910a7ead133f6fd9517c2f50355425e5379639ab3c00cf79ae94bd5fbc79b939cab1ad3e8e0008000000000000d9ad535cfa3bce9eb5ebda39fd7e07511df3295837b4bc39f3ae6705158e1a9e8dbf6ba7453284c935cd2b1554394196f13666524ed598ebfe262986773ec5d373954edb3dae9087f5c731928311f8f090cd3fecabac453327a10f85fac387eeff2cbd02003e72acdb6cb066b50de2c8fe1ada0d9bfaef0db2753a39f65dc24a", [[], [], [], [], [], [], [], [], []]}, 0x9fb) 21:15:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5418, &(0x7f00000001c0)="e8") 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c82, &(0x7f00000001c0)="e8") 21:15:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x4000) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000007000000f3e04902000000000200004004000000000000000000000000200000000000000038000000000000000000c4858e86b1b3b43ce7b1a459bcd11958c5b6270cdf573a"], 0x40) 21:15:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541b, &(0x7f00000001c0)="e8") 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5409, &(0x7f00000001c0)="e8") 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540b, &(0x7f00000001c0)="e8") 21:15:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541d, &(0x7f00000001c0)="e8") 21:15:49 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540c, &(0x7f00000001c0)="e8") 21:15:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541e, &(0x7f00000001c0)="e8") 21:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:50 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540d, &(0x7f00000001c0)="e8") 21:15:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x20, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0xfffc}, [], "a2bfc83ed2c758282f8c2f78211585fba6ac5f4587de188dc9f44ac6a9df581719f0eb791e4d3ed23e51504d41c9fd5eec5b557e1ca6cca749ef16b64db9f2845fac8daefc35454a3c80864d03d4bb78aaecb046e26b20a014c45c1d6d38595acec7a48b46c937a082f0c4d240ca99238f94d4dff8f295fa14a64de00ca4b9bbd18e2ed0e4b2ddf9370afcff106f0cde713ff470b7818fe992914d294191b7ff9f42e724e74551128b324ff8bf24f8252f"}, 0xf1) 21:15:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541e, &(0x7f00000001c0)="e8") 21:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xffff, 0x7}, &(0x7f0000000080)=0x8) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/204) 21:15:50 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540e, &(0x7f00000001c0)="e8") 21:15:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x204000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000080)={0x4d12, "608d7ce29ff38f4fb3100f7b0e588c9cea5b9da2deab1c281d14c5632c1e0d54", 0x4, 0x1}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x40) 21:15:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5421, &(0x7f00000001c0)="e8") 21:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000080)=0x7) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:50 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540f, &(0x7f00000001c0)="e8") 21:15:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5422, &(0x7f00000001c0)="e8") 21:15:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x99f, 0x31e, 0xfff9, 0x1}}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10240, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000100)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07072f00005d8000000000000000000000000000000002000000000000004000"/55], 0x40) 21:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000008000000000002000000000000004000000000000000000000000000000000000000004038000000400000000000"], 0x40) 21:15:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5423, &(0x7f00000001c0)="e8") 21:15:50 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5410, &(0x7f00000001c0)="e8") 21:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x2e2}}, 0x40) 21:15:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5424, &(0x7f00000001c0)="e8") 21:15:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5412, &(0x7f00000001c0)="e8") 21:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x150, 0x1403, 0x800, 0x70bd29, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vxcan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syz_tun\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}]}, 0x150}, 0x1, 0x0, 0x0, 0x20008880}, 0x8000) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9296}, [{0x2, 0x5, 0x6, 0x4, 0xffffffff80000001, 0x100000000, 0xffffffffffff51d2, 0xc8}]}, 0x78) r4 = open$dir(&(0x7f0000000400)='./file0\x00', 0x40, 0x103) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000540)={0x2, r5}) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000440)={0x3, 0xc1, "fd620b8c39bb4330165cdfae98b5e50fff862dca54c3c91a39611613520382a70f387bb1977be2fd6152a0f4edfd3ab3d1e58c8b01298ee65123d412c44e48228d7d359d077e0f196807f8ceacab6ea511a4a8c1ea9487b711de813aa56b8a1bdff25f3d6edfa5e3866fbcdbc823d054df32b466dd322939a2c08eb86f43f41c6510fe1bb986cdc3ada88038b746902d964d36571f411ad6e7c934f68a6ebb726d2b12332a3293772a63e2504628e2bf921622ab992c0e36334981e929fb72c35f"}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x7e, "7794733543b0171154370521caa373129b9b8982b611072d7ffff7a4c3ecb0a0ee61a101a9e5a8f915b2bbc872b189f5a3556f5baf207b479bcf0453368ec24c8299ec68fe4147c3aed7d130605ded8f0a0f2aa7bcf657f7d3c01467650a7d8440fd647331f6ee6eefb199f8d98e39dbe81a57c471297ddb3e415fa0cd7a"}, &(0x7f0000000580)=0xa2) 21:15:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5425, &(0x7f00000001c0)="e8") 21:15:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5413, &(0x7f00000001c0)="e8") 21:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="041b917eaf6663892765830b"], 0xc, 0x2) r3 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000080)) 21:15:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5427, &(0x7f00000001c0)="e8") 21:15:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5414, &(0x7f00000001c0)="e8") 21:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x4, 0x6e}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xffff, 0xff, 0x3f, 0x400}, {0x800, 0x6, 0x4, 0x1}, {0x22d, 0x7f, 0x5, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x100, r4, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x864}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0xfffffd5c, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2345}]}, 0x100}, 0x1, 0x0, 0x0, 0x810}, 0x24004041) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0x40) 21:15:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5428, &(0x7f00000001c0)="e8") 21:15:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5415, &(0x7f00000001c0)="e8") [ 722.581027][ T9231] IPVS: Scheduler module ip_vs_sip not found 21:15:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5429, &(0x7f00000001c0)="e8") [ 722.660856][ T9236] IPVS: Scheduler module ip_vs_sip not found 21:15:51 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5416, &(0x7f00000001c0)="e8") 21:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0x64010102}}) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x40) 21:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000000)="d2228a3fdfc93fa1f4c2c384a965ca55ff03ad201a8461b8673150fc21d6fd5930e96429f9f63236474cb2bcf08b37b2568ab4f64bc46489c2f4", 0x3a}, {&(0x7f0000000100)="1fa226b75e0b9baae76047eef35c8a6c2712d650fce50f67557e8ec42afbe2cfb2dbe5839acabbc4ccb654bb13d4bcad290823a425d0aebd811714bfbc7d1a2ca4107058f3424452b7532fd420105ae607e73062f1ff9514b9ffbffca130d2015fbf06c57e32e8162a8c93b4de33f59c776f8d4b7337a5da16f8a4efd677763362184967fd510f1e364804e4fa47e4f057d7f88b370b7883a0ec9da51f829bf3609de2d7391f", 0xa6}, {&(0x7f00000001c0)="16e2d31db083e4f3084acc5338d1eda2d005882199b06f456376df002d2d0754194c6d9a16752b639d7ab7239aad7f466424443df02f302c85fe21485a64886a7ed0f2a2f7d2e616382484a7d046aa080e4dd9413d28f7bb2fd7f0e3419533f1566f8070c5ae02e3b939c9d231b4bf767f07acd50f0e237923dae69820201365fe3cdc2e6260f86cb33e9dcc43d540c9c97dc0b0c0a1c8fc03ccb0e08b08cc69665da9d91c8d2fd0f7a371e24c3f74925b13", 0xb2}, {&(0x7f0000000280)="024a03ab4dabe494e6e797181f5e1a8ddee9b075fde6fda7094ba5c8e76c258f895c29c77a574fde48c48540f47fc844952003a0aabda391fef14680c94fc62c0f4befd9feb18de9caf95fc2f35359de569e67d74779736bb4cdd069e8a3c483e72323c1921a4a8389f9051daf284b044b041b2028c36de29297839fb84ee9f5f259abae93f19eeb28156a0d7651692aeac6db03f7bbc511683a5b201bcc15c4dc", 0xa1}, {&(0x7f0000000340)="57045c4b0a83cc445974fee2c5696a08", 0x10}, {&(0x7f0000000380)="3fededffb0f179e76ca03f2f1e8c5b5412117efe1774ca6f5ab873eecf22de93b93aa5751d666d2c2b8436f5c6e42702f63dcb72ff10c9726cb0", 0x3a}], 0x6, 0x0, 0x0, 0x40000}, 0x4000007) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5437, &(0x7f00000001c0)="e8") 21:15:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"b02ce146b1d06b982180b474165971c5", r3, 0x0, {0x400, 0x1}, {0x1000, 0x7fffffff}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x3, 0xb3, 0x0, 0x0, 0x0, 0x9, 0x5, 0x10000, 0x1ff, 0x2, 0x0, 0x8]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000100)={{r1}, r3, 0x4, @unused=[0x100, 0x5, 0x48b, 0x6], @devid}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:15:52 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5418, &(0x7f00000001c0)="e8") 21:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_TUPLE={0x88, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040d1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5441, &(0x7f00000001c0)="e8") 21:15:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="fd40ae1dcaa256b8f12e0a3c4f424ef2"}}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44c0) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000cc0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x1000, 0x38, 0x0, 0x0, 0x0, 0x400}, [{0x6474e552, 0x1f, 0x3, 0x6ca, 0xffffffff, 0x6, 0x2, 0x7}, {0x4, 0x2, 0x77d, 0x100000001, 0x7, 0x5, 0x3}], "db525173e58a8381f14bb0b7b4981902a72ab249ee477832f8359fcb985efa7fd97e9de4fe03387279e7c458c9a783ec8c58ac3f3f0bb21b72e27907000000000000007f95ca49d96ae2343c80cafa53b03acc9111a17732f28f1b6be4cca44f3ae63a00d4c096d9534ffa77b0da00000000360b3e851b02951d83a47f60885dc745119a2f942bd6ac445b0e95bc2984b335717a7a01dc88efc72287730c77ba24cd11c4bf5b1ed81e976ef2e4d7898f6a44644bc4d321a32fda449dc3a9dd41a8e2ec3427"}, 0x175) syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0xa, &(0x7f0000000980)=[{&(0x7f00000002c0)="cdfb68056c95a5806c59cdcb7d536bfdff2fd00848f7b677bfe018660f0f720e0026c384dbba1e304736", 0x2a, 0x8354}, {&(0x7f0000000300)="f19444b3a30f12b0757aee01fe7ce697cdf577c5bbe1826488ecc7542674c3eb6107a2feabb10fe87ce2ac22108da8a446ce4f7b806310eb5c521adbc1c8eff4f3a0ef45da4ab0deeab803e82e1a12cd7cca6dd0b98bc1a84cb11e662fee2ffd20a150e4865259ee1c2b6f8a850f9f98a964c69ae3957c0024b1fc74c2cd6d35ebb7eecfde8d82bb6337", 0x8a, 0x5}, {&(0x7f00000003c0)="9d283c10ba187edea80e7b681ac4a8a7fc787e7c5761e8eba963d7b62667432c2fab249d2b4da9bf2df797f81dd69a7637dd841d0ca8db8e1348b7728618b0af0d351aee14c5dbc36102288b87d9b4debdfaf26ead79e5895d54673318960578c91d27d8619dd8db8772ba00c4b4903aa53072094bd51a65bded2ed44ecab4b8f794b0d5cfa571bbcbaae2c5c938f0f7501201bde669c9fc113b07166a89354813637aabf2c68ad7a51bb3974f6377cf90a555d95dcbe86a7810a4b1e6768c50c66a710c3072d44273f73cc2a8c1925e0cc18c6ad90c75f1680c6e1b842d66b7dc70822d7ff32ecdbd9a07b51dea1605150cf3efd7dcb920", 0xf8, 0x9}, {&(0x7f00000004c0)="cb3f8c379d92deb36ca759798d8f3a0d94c5010148dc9d43fcdb74270ea52547f13302ecef34ea96a2", 0x29, 0x10000}, {&(0x7f0000000500)="f26f392394e878e8631f671cf62edc0b2ee6c46296a1c5bec89782165c2d1fd58fe706a3a49fbc5b18d9198fd26dc09d84cd552c5c39fe420b8b932935ec101c4e0d5d647b7b2ff81e36dca065ee4a366e9afce53003830ef0e85373e933d4610517e641e7ae58e699a64acb36ce9578bc6cce8864bd34fa106ad81fb281ebbfd243921201d5fde5a542771c2a1d95ffd8dced5c012824eac939f157716720957a0d801ee1e74f3074f6b8a93f8e87d5d17c6eed3e9561b8bd33e3df708e6e5ada", 0xc1, 0x6}, {&(0x7f0000000600)="dfab955ec231e454908c5700c3380c3aceeae72c09b6caba8567824d71c96b708f8894a05cb7d70196bb8d0985eaf51b41a4153ea245e84118893e482206c11140406b684467af8b5cd504b624b99a755d25edd552e2e5cbda0d73461dfad927f70489c2e654ca4812a0a21e228248cad681f4de37796a381b", 0x79, 0x401}, {&(0x7f0000000680)="b1fa6c611bbb40ec38ab0e3ba8278f1754b23bdb2527bb8ba6a5c0bf16cbc6636f6b2499410a7bf32bab1daa0f5a0e242d237f158b906a2b19476eed1b896244836f242b4b09e6aba430eadd5d70a0a6072bac65c3c672e228c27767e612189e88bc0c2a5fb44550dc268f9cb3f91239c0f09a36de9ad68e62d8b63ba69cc0d39e6d14b8a1d1d5860dfac83f152c2d76faf8d591c18aa96aea22e82eb11cdf80d15eb8597d342b9198f422b33c63ac52305632bbc3988e01949a7e7652018a5d28", 0xc1, 0xa33}, {&(0x7f0000000780)="f0c35c19f55d557e497dbb7e4cade16f44acc3939a3ab0ff1d217202779f52fa8aa133a18593c4cf7b1acb4a5a7d40621f5dbdf2e526192528ad6d240b350f4cb7fd9dbee26d6f4531230e2b7a0fcd9386230c46f7344ae118e7540d7fee3d46867ddf624879cb99446ed0f18197d04bd905283428b3", 0x76, 0x100000001}, {&(0x7f0000000800)="816c2f2614f66db85b34479917440f20ab1ad67ba67c476c1af69c32606ec758c6fa75d7fb6c1272efe08b64cb2b91c3d4e8834c9f5d05f6bf30ae9b07a517c695eb36b70799f251ef0078741468980fd0c624bb6fa59225166b91996796c6eb4b0d187b56d1d742c6d8eef742acb079dc71e4b15964", 0x76, 0x88e}, {&(0x7f0000000880)="2fe02f0f356d3d98d113b5fc74f78370a2876aa207af542087639d0e48d54c711a7c7f7aae7bc64367c9d8a6da85c5101b65fb31bb3625f07ba67db187d863022a573b9f610723c95f0e69c5f6635458150ec83ede2a4bb1d6f4bc80e4303133862efb813133cc862dc7e3c26181c60b3720ae74e3ec0a6020638c8171949fb95293a4dcaa2907ea79fb78ce1183766cbe64ce49e8c5f0da1a77f0888550ef1e5b54416593fb2f8248401e57bd07148717ddc63b3a6ad7360b30ea0658f7d7ae6ee4439171cd80840c4bc019c620ed85b4b174", 0xd3, 0xc90}], 0x80080, &(0x7f0000000a80)='.\x00') 21:15:52 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541b, &(0x7f00000001c0)="e8") 21:15:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5450, &(0x7f00000001c0)="e8") 21:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:52 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541d, &(0x7f00000001c0)="e8") 21:15:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)={0x3, 0x7fff, 0x100, 0x7fff, 0x1000, 0x8000}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b074dc312c95d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000080)={0x83, 0x0, 0x20000006, 0xfffffffffffffff6, "7d0b9a6836876b5010a471a7228b7d683c9437515164fd1a3ceccae487836de6353634bee2aea703a7f491b59bba166e2c5dbdb41ae3002e32f2f960ce4994c50d07a17bc97aea405b7acba0c7bae00e25861c83f51b68b185ffa96420ea69f699e359d9fe32071ea32b9d"}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/btrfs-control\x00', 0x1c1801, 0x0) bind$qrtr(r3, &(0x7f0000006bc0)={0x2a, 0x0, 0xfffffffe}, 0xc) 21:15:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5451, &(0x7f00000001c0)="e8") 21:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000200000000000000000000000000000000000000003800"/64], 0x40) 21:15:52 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541e, &(0x7f00000001c0)="e8") 21:15:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5452, &(0x7f00000001c0)="e8") [ 723.639487][ T9295] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 21:15:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) syz_init_net_socket$ax25(0x3, 0x2, 0xce) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41, 0x3}, 0x3}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="19762bc4e555cb97928ed75174eb5fe20ceedbbfaaeaf8442f59244b00a18c43479cd7fc67c6a3672fb633d76eacff92ffa05ef7e2d0027145588ad722426d51c23e9bf40eac313916416e27e5db7098e5b86068055b1e53acb552b0f5cbac2e11ab3394f20566d0f20304f44f17a2c80ebe51508012e7446b6764804113146c4c1312d37b268a2e1040d6f58568f24730de7b4c817eedb8ac2746c388a839d807f8c00956d947576d7a4a7c94e58b79a3beadda9e", 0xb5}], 0x1, 0x0, 0x0, 0x80}, 0x18005) 21:15:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000700), &(0x7f0000000740)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x2, 0x1f, 0x20, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7800, 0x8, 0x7, 0xffff0996}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'ip6gre0\x00', r6, 0x4, 0x4c, 0x3, 0xfff, 0x4b, @local, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x8, 0xffff, 0x6}}) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x4, &(0x7f0000000380)=[{&(0x7f0000000140)="3d91e463959e4232be8995fbb27e23dd38a04da5bca95e1d48fb232ff99849a661bd7c9b09c9c4ba86514b604e34408898d746db5161ba26fc502b2b893e7d009bafc4ad556d15eec0244f33277ce9078b3ffeae618bde0440cbad3fa1b13cfab95cd58e4c6f8856efa08037c30daa268084bf2cfd9c78c93904acf87788d25eeee47de8fa20d5b0619e582272cc887c9e978f7453de2f8a652dfcf0d37777f7204fa84537ead4ac8f8a", 0xaa}, {&(0x7f0000000200)="a215c12b5c6bb506cbb0d7fa4cb9940fcfdf3e743601", 0x16}, {&(0x7f0000000240)="983efe7767ad818641eed3ca34fb595bafbcd359fd2419647c8b652f5329150a891b88d1f734413ccabe4475146ed3133f149af74b5ff8696c1dbd64c0d462c98eb2b58db83545727ee5c1f922be3fb493f3c828d9012caccc196d4bf1a7c38408e548e7fa6d3a2f67dd7d0adac0ea6f80242058f3cb15f87bbd849f4e7a1614325b398d", 0x84, 0x3}, {&(0x7f0000000300)="c3c0a6ba8d97702fe130148b8cb9cbcfe4e39736f84149f671ee9bc4c2c9480ca37ff5667c6082a6219e4f852ee304992ceabab28ab74cc3cf852236249237ad58602941f7971fa904789da1380fb2b20733fd08f0e7ff7cfdc10a2cab39746393", 0x61, 0xbc}], 0x115080, &(0x7f0000000400)={[{@resize_size={'resize', 0x3d, 0x1}}, {@nodiscard='nodiscard'}, {@grpquota='grpquota'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@resize_size={'resize', 0x3d, 0x3c424203}}, {@resize_size={'resize', 0x3d, 0x40}}], [{@appraise='appraise'}]}) accept4$rose(r2, 0x0, &(0x7f0000000480), 0x80000) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x7) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541e, &(0x7f00000001c0)="e8") 21:15:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x545d, &(0x7f00000001c0)="e8") 21:15:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x7, 0x3, 0x1}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5421, &(0x7f00000001c0)="e8") 21:15:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07071100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:15:53 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14880, 0x0) ioctl$SNDCTL_MIDI_INFO(0xffffffffffffffff, 0xc074510c, &(0x7f0000000080)={"38a8c63e931068cddb440b37a2a1d72986a825083ffd1ac534537ea71db2", 0x5, 0x2, 0x2a, [0x0, 0xfffffff9, 0x7, 0x4, 0x101, 0x6e64, 0xc2, 0x4, 0x94e5, 0x3, 0x0, 0x7, 0x1005, 0x8, 0xcffc, 0x0, 0xfffffff7, 0x1c000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) 21:15:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5460, &(0x7f00000001c0)="e8") 21:15:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x721, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x40}, [], "06e585ac2124"}, 0x46) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r6, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20008004) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, r6, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000081}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r7, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$ax25_int(r7, 0x101, 0x1, &(0x7f0000000280)=0x8, 0x4) 21:15:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5422, &(0x7f00000001c0)="e8") 21:15:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x3, 0x1, 0x0, 0x0, @adapter={0xffffffff, 0x1ff, 0xfffffffffffffffb, 0x400, 0x7}}, {0x8, 0x2, 0x0, 0x0, @sint={0x7f, 0x80}}]}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000003000000000000000200000000000000000000000000000000010138000000000000000000"], 0x40) 21:15:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000002ae648da874557dd83947823d2fbff74d438000000000100b6281b598272921f6c8cc6eada008000838c5540e043"], 0x40) 21:15:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x6364, &(0x7f00000001c0)="e8") 21:15:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5423, &(0x7f00000001c0)="e8") 21:15:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x200) 21:15:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x600, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x48000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5424, &(0x7f00000001c0)="e8") 21:15:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x8933, &(0x7f00000001c0)="e8") 21:15:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x4, 0x0], 0x9, 0x4, 0x63, 0x1ff, 0x0, 0x0, 0xfff, {0x1f84, 0x100, 0x4, 0x4, 0x80, 0x0, 0x3, 0x400, 0x4, 0x4, 0x5, 0x7fff, 0x7, 0x1000, "faa7d0727feeab9d7b4b74bee0f0a2bdfb4a031fb09a6a07cda1716e827f855b"}}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100005dfbfe0000000000ebe913e5e5d00bb0601d0000000000000000400000020000000000000040000000000000000000000000000000000000003800050000000000"], 0x40) socket$bt_hidp(0x1f, 0x3, 0x6) 21:15:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) write$6lowpan_enable(r2, &(0x7f0000000000)='1', 0x1) 21:15:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8480, 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r2], 0x40) io_setup(0x5, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) io_cancel(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x9, r4, &(0x7f0000000180)="8ea1b2e35d987e3591c03d5727973f14ef81bef0552a6f5fca2d3b607fa1d113017641aa5b09d137aeec2fc9093e5c12c004e4ccd9165ed5f0cdb2c756556191518d15e293dddc4ece381fc3ff60740cba6a7fb74b7cd7af0b782ed6f44c36b34139531ca6ee5a80362de53370951e1b8b1b4e03f43e5cf82c6014c4a1dd8de89ca63ec147482c2c067f6425fd2b1174d8f5298f97ab77f14e50baa4ebc5bb6d21ce7ad4377510e269a23a8bc24746c0d2ac8cb4a198b10f750eed306a55a6d13ee6eb9e5807f36f1cd49f0551ddd1f786fedeff001b558be9a9226d", 0xdc, 0x1, 0x0, 0x4, r2}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:15:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5425, &(0x7f00000001c0)="e8") 21:15:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400448c9, &(0x7f00000001c0)="e8") 21:15:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x3d) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x29, 0x77, 0x70, 0x7fffffff, 0x66, @mcast1, @local, 0x80, 0x7800, 0x40, 0x1}}) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000240)={0x10000000, 0xfffffffb}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_destroy(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b5b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000004000076f199ec9502bf1ff6f56226ad0a1bb000000038000000000000000000d0b7aea8cc8bfd73ce90149c7d9a428a7273bc243d38f35fd260866c976a3556e99a0cfb55a2419eb123c4cc960a926b83323c75b4a5b04fd9ab4bc9"], 0x40) accept4$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000200)) 21:15:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400448dd, &(0x7f00000001c0)="e8") 21:15:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5427, &(0x7f00000001c0)="e8") 21:15:54 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {0xf, 0x1}, 0xf41, 0x25, &(0x7f00000002c0)="1430d7842b5194d63df864baa2ac1f399daad94f24a5eda7797ab4b89e89af914a2ac998cdaf5c582b15b0331cf0e7c51735670efe549811f8fb126e526898923151a28119368120e8b1417145f9933308fea94ed120685f6971eac05e96b2a89c20c6b0195799f7815041d5c1a486e0140960fc7f617ceebcf084bd950244a4ca93f983f5914afe547c407c1c20952b9c020ef4ca5ce874100909617b02b7dfc91db8572301c50f6a69403972ece5ec9f4890b2375baca693efe97439c5dc1f861eafa74b2278f47a2f2dda812cb08f3b402ab28c", 0xd5, 0x7, 0x10, 0x7b, 0x7, 0x7, &(0x7f00000003c0)="6905325abbc4fce349cf978a1653ae451a0d5ab56786fae526668011bba92223a5b364f08fa9d5e946e9a5f0336d81", [{0x2, 0x7, 0x6}, {0x0, 0x69, 0x7ff}, {0x401, 0xbd, 0x101}, {0x3f, 0x8, 0xe7}, {0x9, 0x897}, {0xe2f, 0x1, 0x1000}, {0x4000000, 0x6, 0xfff}, {0x800, 0x5, 0x80000000}, {0x8, 0xff, 0xbe4}, {0x0, 0x6, 0xfff}, {0x2, 0x3ff, 0x4}, {0x7, 0x5}, {0x0, 0xbe, 0xffffffff}, {0x3, 0x80}, {0x0, 0xfffffffb, 0x10000}, {0x5, 0x2, 0x7}, {0xbe9, 0x2, 0x1f}, {0x0, 0x2, 0x2}, {0x9, 0x8}, {0x3c39, 0x0, 0x40}, {0x3, 0xfff, 0xfff}, {0x1000, 0x7fff, 0x20000}, {0x1, 0x51f4, 0x3ff}, {0x6, 0x71d22b88, 0x9}, {0x4b, 0x0, 0x400}, {0x7, 0x7fff, 0x1}, {0x0, 0x4, 0x401}, {0x4, 0x8001, 0x4}, {0x9, 0x7, 0x6}, {0x1, 0x0, 0x80000000}, {0x101, 0xac, 0x690c}, {0x9, 0x1110, 0x8}, {0xff, 0x4, 0x5}, {0x2, 0x400000, 0xa3}, {0x9, 0x7ff, 0xff}, {0xfffffffb, 0x3, 0x97c2}, {0x9, 0x6, 0x8000}, {0x10000, 0x2, 0x101}, {0x800, 0x3, 0x300000}, {0xff, 0x6, 0x9ce}, {0x4, 0x6, 0x1}, {0x6, 0x3, 0x7}, {0x1000, 0x3}, {0x6, 0x0, 0x6}, {0xffff, 0x490, 0x15}, {0x9, 0x5c51, 0x1}, {0x80000001, 0x101, 0xd5f}, {0xffff8000, 0x1c, 0x81}, {0xc7, 0x2, 0x80000001}, {0x9, 0x2, 0xfffffc01}, {0x6, 0x7, 0xe9}, {0x0, 0x3, 0x20}, {0x6, 0x10001, 0x2}, {0x47b, 0x7, 0x5}, {0x9, 0x4, 0x8001}, {0x1, 0xfffffffa, 0x4}, {0x1f, 0x800, 0x8}, {0xa3c, 0x0, 0xfffffff7}, {0x7ff, 0x6, 0x7}, {0x1, 0x6, 0x8}, {0x7, 0xffff, 0xfffffff9}, {0x80000000, 0x4202, 0x5}, {0x101, 0x3, 0x6}, {0x3, 0xbefa, 0x2}, {0x40, 0x2, 0x3}, {0x0, 0x20b, 0x9}, {0x7, 0xffffeeb6}, {0xaa, 0x1, 0xfffffff7}, {0x1, 0x2, 0x40}, {0x8, 0x1, 0x10000}, {0xff, 0x425, 0x6}, {0x4, 0x5, 0x5}, {0xa3, 0x3, 0x2}, {0x101, 0x7, 0x3}, {0x7fffffff, 0x9}, {0x7, 0x7fffffff, 0x2}, {0x9, 0x5, 0x1ff}, {0xd49, 0x7, 0x7c}, {0x401, 0x1, 0x5}, {0x9, 0x5, 0x8000}, {0xff, 0x5, 0x3}, {0x2000, 0x0, 0x7}, {0xcf5c1dfd, 0x1f, 0x7}, {0x1, 0x3, 0x7}, {0x1, 0x4, 0xf496}, {0x5, 0x2, 0xfffeffff}, {0x4, 0x401, 0x3}, {0x81, 0x10000, 0xffff}, {0x7, 0x8, 0x8}, {0xaa, 0x4, 0x5}, {0x1, 0x1, 0x10000}, {0x7, 0xffffff48, 0xf611}, {0x100, 0x7, 0x4452}, {0x3, 0x7, 0x1}, {0x26a, 0x101, 0x5141ff3e}, {0x20, 0x8, 0xfffffffe}, {0x81, 0x1, 0x8000}, {0x40, 0x1, 0x2}, {0x0, 0x0, 0x5}, {0xfb99, 0x5, 0xffffffff}, {0x0, 0x4, 0x5}, {0x2ea5, 0x3, 0x20}, {0x8001, 0x4, 0x81}, {0x2, 0x9, 0x80000001}, {0x6, 0x7, 0x3}, {0x3, 0x5, 0x3ab6}, {0xfffffffa, 0x3f, 0x7ee}, {0x5, 0xda0, 0x4}, {0x7ff, 0x200, 0x6}, {0x3f, 0x3}, {0x3ff, 0x4, 0x9}, {0x1, 0x7a, 0x7fffffff}, {0x1, 0x47, 0x7}, {0x6, 0x9, 0xffffffe0}, {0x7, 0x17, 0x101}, {0x8d0, 0x1, 0x3f}, {0x7, 0x4, 0x1000}, {0x7, 0x5, 0x7142}, {0x3ff, 0x3f, 0x9}, {0x7, 0x0, 0x3}, {0x8001, 0x3, 0x20}, {0x4, 0xffff, 0x549}, {0x3, 0xc8a4, 0x3f}]}) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x4, 0x7, 0xffffffffffffff01, 0x0, 0x1, 0x5, 0xffffffffffffffc0, 0x3}, &(0x7f0000000080)={0x7fffffff, 0x2, 0x7, 0x9, 0x100000000000, 0x400, 0x496, 0xcd29}, &(0x7f0000000140)={0x5, 0x84d3, 0xfffffffffffffffe, 0xecbe, 0x2, 0x7, 0x7dfd, 0x719f}, &(0x7f00000001c0)={r4, r5+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0xff]}, 0x8}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040000000000000000000000000000000000000000000380000000000000000008e09500851e0fe36a7452560b0ef"], 0x40) 21:15:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400454ca, &(0x7f00000001c0)="e8") 21:15:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000100)="119a2fc77ed8dc2fbf54d4b20f349b6f186a622a79d5b94dd91087c9ef0203bb043a1ff1641f15a18fa4d07a80ffd2612cfa644cb9924f4083fb5740c02a2cd8f74c68c9", &(0x7f0000000180)=""/142, &(0x7f0000000080), &(0x7f0000000240)="9a8115e9a6c7bb011497bacbf701105dd55a4e9687fbf3999bff53fc5174b9a698c71a0d4fd70a85df7022e376d3fe8387b9b878c98d5141b82002a4d8625f07a48b47bfe372669b5640cbe79e577dbbe9b6e262f4878420a8d9f7e8a0691510d7dc60cd40eb825a3c93abc50568b9c65115eaff3142da18311d1aecceedad1eb1d20ef6aea80ac764c0744df40da88abe3b4ffdcb56ccc58e9437a375513acfc024dc8b8b3bc45b7016e0d77ea1af2f9c6036fd18", 0x8, r3}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000000)={0x3, 0x20, 0x8001}) 21:15:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5428, &(0x7f00000001c0)="e8") 21:15:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x8, 0x3}}, 0x40) 21:15:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x40049409, &(0x7f00000001c0)="e8") 21:15:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) close(r1) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xf}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0xa06, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000080) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x40) 21:15:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5429, &(0x7f00000001c0)="e8") 21:15:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b370707000000000000000000000000000064e513675800000000000000000000000000004000000000000000000000000000000000000000000038000000000000000100c66414db9fc9886454e6910172c182a007f4ddf227135e87f787a8d48f9742dae879d2a22e155be7867fa7a717ddb64a8cded1023a49961243493de746ad728f5939e0e63bd85f2a84dbbbee698f90dc1a6e9d79069ae657421201721eddf07e8ec52c094cd308e560576be927af392751bdbf09887cb920a6510944bb4862a16e2bdf361ee0d4bd4d113cd82c0539257e583b8d061d95cfe4f3008b5cdfb0702e948e60d677da3e5b36214d"], 0x40) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, 0xfffffffffffffffe, 0x24040080) r3 = openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @reserved="c43c9c9aed7ef6d752b2e5109c5b0ed622c8db32db75163ef9eca62be3e37f27"}}) 21:15:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000140)={0xa, {0x2, 0x1f, 0x3f}}, 0xa) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) dup(r1) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x800) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, &(0x7f0000000100)=0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r3, 0x1200, 0x38}) read$sequencer(r4, &(0x7f00000001c0)=""/52, 0x34) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5437, &(0x7f00000001c0)="e8") 21:15:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x40186366, &(0x7f00000001c0)="e8") 21:15:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff}}, 0x40) 21:15:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4020940d, &(0x7f00000001c0)="e8") 21:15:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5441, &(0x7f00000001c0)="e8") 21:15:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400002, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000200000000000000400000000000000000000000000000000000000000003800"/64], 0x40) 21:15:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x240001, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x2f, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x10}}, 0x40) 21:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x8, 0x7, 0x800, 0x400, 0x59, 0xfffffffffffffffc, 0x8, 0x20, 0x8, 0x0, 0x80, 0x2, 0xdc7, 0x3, 0x3], 0x1, 0x1a4444}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000180)=0x3) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r1, 0x4, 0x1000000, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4000009}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}]}]}, 0x48}, 0x1, 0xa00000000000000}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x1, {{0x2, 0x4e22, @broadcast}}}, 0x88) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\b\x00\x00', @ANYRES16=r1, @ANYBLOB="20002cbd7000fcdbdf25050000000800060009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4008012}, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001740)='wg2\x00', 0x4) r4 = dup(r3) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000140)=0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write$binfmt_elf64(r4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x2c2) 21:15:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80045432, &(0x7f00000001c0)="e8") 21:15:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5450, &(0x7f00000001c0)="e8") 21:15:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x2, 0x2, 0x40}, [], "23cc0d990d5da04457c1802affe3910a7ead133f6fd9517c2f50355425e5379639ab3c00cf79ae94bd5fbc79b939cab1ad3e8e0008000000000000d9ad535cfa3bce9eb5ebda39fd7e07511df3295837b4bc39f3ae6705158e1a9e8dbf6ba7453284c935cd2b1554394196f13666524ed598ebfe262986773ec5d373954edb3dae9087f5c731928311f8f090cd3fecabac453327a10f85fac387eeff2cbd02003e72acdb6cb066b50de2c8fe1ada0d9bfaef0db2753a39f65dc24a", [[], [], [], [], [], [], [], [], []]}, 0x9fb) 21:15:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x0, 0x10}, [], "ffe993b30304d1fe9358613ecd78e7c5d031647bba4a656a772b7221a4aa61c100364fd8ff9661e776712bde7d14c40a32d46d73fb73536b3fe83a111176d937f50bb353d352183d5b9fcd9405e4749017e58b5387f456e5b51080b1881388160c43e0e7ab213b2d32fb89cc9d632be45dc2355afcb75e1400fb14f357bed4fe4c0f24ca02395de8ebe7b2def6aefce5c08c7207f214c62e8d8c9772822d280ef57952c9678f6ac221c5b9bb0389fe24be8490bd22af21c63400f058d8a1f02a6874efb909bcf0e575d0d0c894124d774e195c3e741b352dbf20a26b1127232cff56f898697a4deb094b2ea69e16383595", [[], [], [], [], [], [], []]}, 0x831) 21:15:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80045440, &(0x7f00000001c0)="e8") 21:15:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5451, &(0x7f00000001c0)="e8") 21:15:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2000000002, 0x40}}, 0x40) 21:15:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f00000000c0)={0xe16, 0x8000, [0x72, 0x7, 0xffff, 0x9, 0x5], 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x3, 0xb89, "6f7004bad18c"}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040000000000000000000000000000000000081318aa1ef621326b06089ba6d200000000038000000000000000000"], 0x40) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200383, 0x0) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x4) 21:15:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000200000000000000400000000000000000000000000000000000000000003800"/64], 0x40) 21:15:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80086301, &(0x7f00000001c0)="e8") 21:15:56 executing program 2 (fault-call:5 fault-nth:0): syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5452, &(0x7f00000001c0)="e8") [ 726.963011][ T9509] FAULT_INJECTION: forcing a failure. [ 726.963011][ T9509] name failslab, interval 1, probability 0, space 0, times 0 21:15:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x7, &(0x7f00000002c0)={0x31, 0x6, 0xffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x240) 21:15:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x545d, &(0x7f00000001c0)="e8") 21:15:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x6, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) [ 727.073524][ T9509] CPU: 1 PID: 9509 Comm: syz-executor.2 Not tainted 5.9.0-rc2-syzkaller #0 [ 727.082156][ T9509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.092800][ T9509] Call Trace: [ 727.096110][ T9509] dump_stack+0x18f/0x20d [ 727.100469][ T9509] should_fail.cold+0x5/0x14 [ 727.105101][ T9509] ? tomoyo_realpath_from_path+0xc3/0x620 [ 727.110833][ T9509] should_failslab+0x5/0xf [ 727.115263][ T9509] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 21:15:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x82307201, &(0x7f00000001c0)="e8") 21:15:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) syz_io_uring_complete(0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000240)=0xbfffffff, 0x4) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x4000, 0x0) dup(r3) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x202140, 0x0) r4 = fcntl$dupfd(r3, 0x406, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@local}}, {{@in6=@private1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000200)=0xe8) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x600000, 0x0) sendfile(0xffffffffffffffff, r7, &(0x7f00000002c0)=0xa72d, 0x8) openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f00000000c0)={0x2, 0x21}) [ 727.122039][ T9509] __kmalloc+0x6f/0x320 [ 727.126223][ T9509] tomoyo_realpath_from_path+0xc3/0x620 [ 727.131795][ T9509] ? tomoyo_profile+0x42/0x50 [ 727.136583][ T9509] tomoyo_path_number_perm+0x1cb/0x4d0 [ 727.142496][ T9509] ? tomoyo_path_number_perm+0x183/0x4d0 [ 727.148332][ T9509] ? tomoyo_execute_permission+0x470/0x470 [ 727.154165][ T9509] ? delayed_put_pid+0x30/0x30 [ 727.158952][ T9509] ? find_held_lock+0x2d/0x110 [ 727.163830][ T9509] ? ksys_write+0x212/0x250 [ 727.168728][ T9509] ? __mutex_unlock_slowpath+0xe2/0x610 [ 727.174308][ T9509] ? __fget_files+0x294/0x400 [ 727.179015][ T9509] security_file_ioctl+0x50/0xb0 [ 727.183978][ T9509] __x64_sys_ioctl+0xb3/0x200 [ 727.188681][ T9509] do_syscall_64+0x2d/0x70 [ 727.193136][ T9509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 727.199211][ T9509] RIP: 0033:0x45d579 [ 727.203124][ T9509] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 727.222875][ T9509] RSP: 002b:00007efe01e7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 727.231308][ T9509] RAX: ffffffffffffffda RBX: 0000000000012ec0 RCX: 000000000045d579 [ 727.239293][ T9509] RDX: 00000000200001c0 RSI: 0000000000004b61 RDI: 0000000000000007 [ 727.247280][ T9509] RBP: 00007efe01e7bca0 R08: 0000000000000000 R09: 0000000000000000 [ 727.255438][ T9509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 727.263426][ T9509] R13: 00007ffd6057e9ff R14: 00007efe01e7c9c0 R15: 000000000118cf4c 21:15:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5460, &(0x7f00000001c0)="e8") 21:15:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x5, &(0x7f0000000200)="105ad5787d3e2fd2b7a4df5833b3ecb2100100000000000000227d80e1cc7ae2f0bad246a3a4e4bfc920231da124c2b8119fd02460f02d93dd6d245770928f5c80d53bb22262c17b5a") ptrace$cont(0x20, r3, 0x0, 0xfffffffffffffffd) ptrace$getenv(0x4201, r3, 0x5, &(0x7f00000000c0)) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8, 0x1f, 0x2}]}, 0x10) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x185) 21:15:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0045878, &(0x7f00000001c0)="e8") 21:15:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x2) 21:15:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x6364, &(0x7f00000001c0)="e8") [ 727.654711][ T9509] ERROR: Out of memory at tomoyo_realpath_from_path. 21:15:56 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) dup(r1) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000000040000000000000000000000000000000000000000000380000000000000000007e3f0b9692ab91374a7b4acc8a933f46d546332cf1041dccee953788e48bd2ab8f2a67fa4b25a644effc57dce37004ae4707"], 0x40) 21:15:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000080)) r4 = dup2(r2, r3) accept$nfc_llcp(r4, &(0x7f00000000c0), &(0x7f0000000140)=0x60) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sync_file_range(r5, 0x9, 0xfffffffffffffff7, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x40) 21:15:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0045878, &(0x7f00000001c0)="e8") 21:15:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x8912, &(0x7f00000001c0)="e8") 21:15:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x8933, &(0x7f00000001c0)="e8") 21:15:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0189436, &(0x7f00000001c0)="e8") 21:15:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x80000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400443c8, &(0x7f00000001c0)="e8") 21:15:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc020660b, &(0x7f00000001c0)="e8") 21:15:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x2, &(0x7f00000001c0)="e8") 21:15:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040800}, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x7a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x410200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0845657, &(0x7f00000001c0)="e8") 21:15:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400448c9, &(0x7f00000001c0)="e8") 21:15:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x10, &(0x7f00000001c0)="e8") 21:15:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x40000000, 0x0, 0x0, 0x38, 0x4, 0x0, 0x1, 0x2}, [], "", [[], []]}, 0x240) 21:15:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b37070700000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800"/64], 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000080)) 21:15:57 executing program 3: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x3c4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFQA_CT={0xd4, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe735}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6c}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}]}, @CTA_LABELS_MASK={0x20, 0x17, [0x9a3f, 0x7f, 0xac9, 0x8, 0xffffffff, 0x7, 0x2]}, @CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x24, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xf4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x260}]}}]}, @NFQA_VLAN={0x4c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x40}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3f}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x400}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4e8}, @NFQA_EXP={0x240, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_MASTER={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT={0x140, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x8000}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400448dd, &(0x7f00000001c0)="e8") 21:15:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b2f, &(0x7f00000001c0)="e8") 21:15:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) dup(r1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb6ca29b6fdca9c195a194f7cb00"/830], 0x340) 21:15:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b30, &(0x7f00000001c0)="e8") 21:15:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x400454ca, &(0x7f00000001c0)="e8") 21:15:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:15:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b37070700000000000000000000000000000000000000000000000000000000400000000000000000000000000000000051000000003800000000000000000021178ffac3a46c5dec66b1faccae713a20a273328e9dabe2c5a79955a2cff67fda6cf4bb6ab8ed3aa3c2defd285001344ce6f259b787b1707c5fff72486471d1f4ebae7b8b632fa6ecec886db83df98a2800643b2510d103f8a6a3e86717894b840cbcd38c86c39121e863422aa6afedb9587513a03a413d46890cae17ff24f19ecef72c1d60513e31a061935630f400cb7feddba90a9e0bff6a54940b8ff6afe7996a65af8bf786ecc7d616e5"], 0x40) 21:15:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="e831b8b062d583b270b2bd720df39c041425cd2c325a16bdcb804486057778c0313deb7f9209bdf715685b5fb26585bb496167c06e588c39fcd123a1156542eedc7af347a0aa8c38a26704f2d25b15d131cc65ba77db2e") 21:15:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b31, &(0x7f00000001c0)="e8") 21:15:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x40049409, &(0x7f00000001c0)="e8") 21:15:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x2}, [], "", [[], [], [], [], [], [], [], [], []]}, 0x940) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), &(0x7f00000009c0)=0x4) 21:15:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) accept4$inet6(r2, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6e5b, 0x0, 0x0, 0x20, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x2}, [{0x7, 0xffffffff, 0xe6a, 0x10000, 0xfffffffffffffffd, 0x5, 0x1, 0x6}, {0x3, 0x401, 0x0, 0x7a, 0x7, 0x3e, 0x6, 0x7d37}], "", [[], []]}, 0x24) 21:15:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:15:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x40186366, &(0x7f00000001c0)="e8") 21:15:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b32, &(0x7f00000001c0)="e8") 21:15:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @empty, 'dummy0\x00'}}, 0x1e) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7, 0x8}, &(0x7f0000000080)=0x8) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:15:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4020940d, &(0x7f00000001c0)="e8") 21:15:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b33, &(0x7f00000001c0)="e8") 21:15:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80045432, &(0x7f00000001c0)="e8") 21:15:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b34, &(0x7f00000001c0)="e8") 21:15:58 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:15:58 executing program 4 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:15:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80045440, &(0x7f00000001c0)="e8") 21:15:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x60000, 0x81, 0x10}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400208) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") [ 729.837298][ T9689] FAULT_INJECTION: forcing a failure. [ 729.837298][ T9689] name failslab, interval 1, probability 0, space 0, times 0 21:15:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b35, &(0x7f00000001c0)="e8") [ 729.900697][ T9689] CPU: 1 PID: 9689 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 729.909419][ T9689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.919677][ T9689] Call Trace: [ 729.922996][ T9689] dump_stack+0x18f/0x20d [ 729.927446][ T9689] should_fail.cold+0x5/0x14 [ 729.932354][ T9689] should_failslab+0x5/0xf [ 729.937050][ T9689] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 729.943313][ T9689] kmem_cache_alloc_node+0x53/0x3f0 21:15:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x80086301, &(0x7f00000001c0)="e8") [ 729.948694][ T9689] __alloc_skb+0x71/0x550 [ 729.953189][ T9689] netlink_sendmsg+0x94f/0xd90 [ 729.958069][ T9689] ? netlink_unicast+0x7d0/0x7d0 [ 729.963121][ T9689] ? bpf_lsm_socket_sendmsg+0x5/0x10 21:15:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b36, &(0x7f00000001c0)="e8") 21:15:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0045878, &(0x7f00000001c0)="e8") [ 729.968526][ T9689] ? netlink_unicast+0x7d0/0x7d0 [ 729.968620][ T9689] sock_sendmsg+0xcf/0x120 21:15:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b37, &(0x7f00000001c0)="e8") [ 729.968641][ T9689] ____sys_sendmsg+0x6e8/0x810 21:15:59 executing program 4 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 729.968659][ T9689] ? kernel_sendmsg+0x50/0x50 21:15:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0045878, &(0x7f00000001c0)="e8") [ 729.968672][ T9689] ? do_recvmmsg+0x6d0/0x6d0 [ 729.968694][ T9689] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 729.968708][ T9689] ? lock_downgrade+0x830/0x830 [ 729.968722][ T9689] ? _parse_integer+0x132/0x180 21:15:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3a, &(0x7f00000001c0)="e8") 21:15:59 executing program 4 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 729.968739][ T9689] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 729.968756][ T9689] ___sys_sendmsg+0xf3/0x170 [ 729.968772][ T9689] ? sendmsg_copy_msghdr+0x160/0x160 [ 729.968786][ T9689] ? __fget_files+0x272/0x400 21:15:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc0189436, &(0x7f00000001c0)="e8") [ 729.968804][ T9689] ? lock_downgrade+0x830/0x830 [ 729.968821][ T9689] ? find_held_lock+0x2d/0x110 [ 729.968837][ T9689] ? ksys_write+0x212/0x250 [ 729.968861][ T9689] ? __fget_files+0x294/0x400 21:15:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3b, &(0x7f00000001c0)="e8") [ 729.968882][ T9689] ? __fget_light+0xea/0x280 [ 729.968899][ T9689] __sys_sendmsg+0xe5/0x1b0 [ 729.968912][ T9689] ? __sys_sendmsg_sock+0xb0/0xb0 [ 729.968938][ T9689] ? trace_hardirqs_on+0x5f/0x220 [ 729.968954][ T9689] ? lockdep_hardirqs_on+0x76/0xf0 [ 729.968971][ T9689] do_syscall_64+0x2d/0x70 [ 729.968986][ T9689] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 729.968998][ T9689] RIP: 0033:0x45d579 [ 729.969015][ T9689] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 729.969023][ T9689] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 729.969037][ T9689] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 [ 729.969045][ T9689] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 729.969054][ T9689] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 729.969062][ T9689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 729.969071][ T9689] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 730.437846][ T9716] FAULT_INJECTION: forcing a failure. [ 730.437846][ T9716] name failslab, interval 1, probability 0, space 0, times 0 [ 730.437867][ T9716] CPU: 1 PID: 9716 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 730.437877][ T9716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.437881][ T9716] Call Trace: [ 730.437903][ T9716] dump_stack+0x18f/0x20d [ 730.437925][ T9716] should_fail.cold+0x5/0x14 [ 730.437947][ T9716] should_failslab+0x5/0xf [ 730.437963][ T9716] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 730.437982][ T9716] kmem_cache_alloc_node_trace+0x59/0x400 [ 730.437998][ T9716] ? __alloc_skb+0x71/0x550 [ 730.438015][ T9716] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 730.438034][ T9716] __kmalloc_node_track_caller+0x38/0x60 [ 730.438048][ T9716] __alloc_skb+0xae/0x550 [ 730.438069][ T9716] netlink_sendmsg+0x94f/0xd90 [ 730.438090][ T9716] ? netlink_unicast+0x7d0/0x7d0 [ 730.438114][ T9716] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 730.438130][ T9716] ? netlink_unicast+0x7d0/0x7d0 [ 730.438147][ T9716] sock_sendmsg+0xcf/0x120 [ 730.438166][ T9716] ____sys_sendmsg+0x6e8/0x810 [ 730.438185][ T9716] ? kernel_sendmsg+0x50/0x50 [ 730.438198][ T9716] ? do_recvmmsg+0x6d0/0x6d0 [ 730.438219][ T9716] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 730.438234][ T9716] ? lock_downgrade+0x830/0x830 [ 730.438249][ T9716] ? _parse_integer+0x132/0x180 [ 730.438268][ T9716] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 730.438285][ T9716] ___sys_sendmsg+0xf3/0x170 [ 730.438302][ T9716] ? sendmsg_copy_msghdr+0x160/0x160 [ 730.438318][ T9716] ? __fget_files+0x272/0x400 [ 730.438338][ T9716] ? lock_downgrade+0x830/0x830 [ 730.438355][ T9716] ? find_held_lock+0x2d/0x110 [ 730.438372][ T9716] ? ksys_write+0x212/0x250 [ 730.438393][ T9716] ? __fget_files+0x294/0x400 [ 730.438415][ T9716] ? __fget_light+0xea/0x280 [ 730.438434][ T9716] __sys_sendmsg+0xe5/0x1b0 [ 730.438449][ T9716] ? __sys_sendmsg_sock+0xb0/0xb0 [ 730.438475][ T9716] ? trace_hardirqs_on+0x5f/0x220 [ 730.438493][ T9716] ? lockdep_hardirqs_on+0x76/0xf0 [ 730.438511][ T9716] do_syscall_64+0x2d/0x70 [ 730.438527][ T9716] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 730.438539][ T9716] RIP: 0033:0x45d579 [ 730.438555][ T9716] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 730.438564][ T9716] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 730.438579][ T9716] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 [ 730.438589][ T9716] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 730.438599][ T9716] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 730.438608][ T9716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 730.438618][ T9716] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 730.603096][ T9725] FAULT_INJECTION: forcing a failure. [ 730.603096][ T9725] name failslab, interval 1, probability 0, space 0, times 0 [ 730.603118][ T9725] CPU: 0 PID: 9725 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 730.603136][ T9725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.603142][ T9725] Call Trace: [ 730.603164][ T9725] dump_stack+0x18f/0x20d [ 730.603185][ T9725] should_fail.cold+0x5/0x14 [ 730.603206][ T9725] should_failslab+0x5/0xf [ 730.603224][ T9725] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 730.603241][ T9725] kmem_cache_alloc+0x46/0x3a0 [ 730.603261][ T9725] skb_clone+0x14f/0x3c0 [ 730.603282][ T9725] netlink_deliver_tap+0x990/0xb70 [ 730.603307][ T9725] netlink_unicast+0x5e5/0x7d0 [ 730.603330][ T9725] ? netlink_attachskb+0x810/0x810 [ 730.603347][ T9725] ? _copy_from_iter_full+0x247/0x890 [ 730.603364][ T9725] ? __phys_addr+0x9a/0x110 [ 730.603381][ T9725] ? __phys_addr_symbol+0x2c/0x70 [ 730.603396][ T9725] ? __check_object_size+0x171/0x3e4 [ 730.603416][ T9725] netlink_sendmsg+0x856/0xd90 [ 730.603439][ T9725] ? netlink_unicast+0x7d0/0x7d0 [ 730.603463][ T9725] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 730.603480][ T9725] ? netlink_unicast+0x7d0/0x7d0 [ 730.603499][ T9725] sock_sendmsg+0xcf/0x120 [ 730.603518][ T9725] ____sys_sendmsg+0x6e8/0x810 [ 730.603538][ T9725] ? kernel_sendmsg+0x50/0x50 [ 730.603551][ T9725] ? do_recvmmsg+0x6d0/0x6d0 [ 730.603574][ T9725] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 730.603589][ T9725] ? lock_downgrade+0x830/0x830 [ 730.603604][ T9725] ? _parse_integer+0x132/0x180 [ 730.603623][ T9725] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 730.603639][ T9725] ___sys_sendmsg+0xf3/0x170 [ 730.603661][ T9725] ? sendmsg_copy_msghdr+0x160/0x160 [ 730.603678][ T9725] ? __fget_files+0x272/0x400 [ 730.603699][ T9725] ? lock_downgrade+0x830/0x830 [ 730.603715][ T9725] ? find_held_lock+0x2d/0x110 [ 730.603732][ T9725] ? ksys_write+0x212/0x250 [ 730.603754][ T9725] ? __fget_files+0x294/0x400 [ 730.603777][ T9725] ? __fget_light+0xea/0x280 [ 730.603798][ T9725] __sys_sendmsg+0xe5/0x1b0 [ 730.603813][ T9725] ? __sys_sendmsg_sock+0xb0/0xb0 [ 730.603842][ T9725] ? trace_hardirqs_on+0x5f/0x220 [ 730.603867][ T9725] ? lockdep_hardirqs_on+0x76/0xf0 [ 730.603887][ T9725] do_syscall_64+0x2d/0x70 [ 730.603903][ T9725] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 730.603916][ T9725] RIP: 0033:0x45d579 [ 730.603933][ T9725] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 730.603942][ T9725] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 730.603957][ T9725] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 [ 730.603967][ T9725] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 730.603977][ T9725] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 730.603987][ T9725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 730.603996][ T9725] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 730.606718][ T9725] tipc: Started in network mode [ 730.606734][ T9725] tipc: Own node identity , cluster identity 4711 [ 730.606741][ T9725] tipc: Failed to obtain node identity [ 730.606759][ T9725] tipc: Enabling of bearer rejected, failed to enable media 21:16:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x1000, 0x4}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x6, 0x4, 0x8, 0xbbb, 0x80000001}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000001c0)="e8") 21:16:01 executing program 4 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:01 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0xc020660b, &(0x7f00000001c0)="e8") 21:16:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3c, &(0x7f00000001c0)="e8") [ 732.499581][ T9750] FAULT_INJECTION: forcing a failure. [ 732.499581][ T9750] name failslab, interval 1, probability 0, space 0, times 0 21:16:01 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b3d, &(0x7f00000001c0)="e8") 21:16:01 executing program 4 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b40, &(0x7f00000001c0)="e8") 21:16:01 executing program 4 (fault-call:4 fault-nth:5): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 732.564979][ T9750] CPU: 0 PID: 9750 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 732.565014][ T9750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.565019][ T9750] Call Trace: [ 732.565044][ T9750] dump_stack+0x18f/0x20d [ 732.565067][ T9750] should_fail.cold+0x5/0x14 [ 732.565092][ T9750] ? genl_family_rcv_msg_attrs_parse.isra.0+0xb5/0x250 [ 732.565109][ T9750] should_failslab+0x5/0xf [ 732.565125][ T9750] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 732.565142][ T9750] __kmalloc+0x6f/0x320 [ 732.565160][ T9750] ? __lock_acquire+0x16cb/0x5640 [ 732.565185][ T9750] genl_family_rcv_msg_attrs_parse.isra.0+0xb5/0x250 [ 732.565208][ T9750] genl_rcv_msg+0x4a3/0x980 [ 732.565235][ T9750] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 732.565254][ T9750] ? lock_acquire+0x1f1/0xad0 [ 732.565269][ T9750] ? genl_rcv+0x15/0x40 [ 732.565289][ T9750] ? lock_release+0x8e0/0x8e0 [ 732.565389][ T9750] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 732.565413][ T9750] netlink_rcv_skb+0x15a/0x430 [ 732.565433][ T9750] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 732.565454][ T9750] ? netlink_ack+0xa10/0xa10 [ 732.565483][ T9750] genl_rcv+0x24/0x40 [ 732.565497][ T9750] netlink_unicast+0x533/0x7d0 [ 732.565516][ T9750] ? netlink_attachskb+0x810/0x810 [ 732.565532][ T9750] ? _copy_from_iter_full+0x247/0x890 [ 732.565546][ T9750] ? __phys_addr+0x9a/0x110 [ 732.565560][ T9750] ? __phys_addr_symbol+0x2c/0x70 [ 732.565573][ T9750] ? __check_object_size+0x171/0x3e4 [ 732.565591][ T9750] netlink_sendmsg+0x856/0xd90 [ 732.565610][ T9750] ? netlink_unicast+0x7d0/0x7d0 [ 732.565633][ T9750] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 732.565648][ T9750] ? netlink_unicast+0x7d0/0x7d0 [ 732.565664][ T9750] sock_sendmsg+0xcf/0x120 [ 732.565682][ T9750] ____sys_sendmsg+0x6e8/0x810 [ 732.565701][ T9750] ? kernel_sendmsg+0x50/0x50 [ 732.565713][ T9750] ? do_recvmmsg+0x6d0/0x6d0 [ 732.565731][ T9750] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 732.565744][ T9750] ? lock_downgrade+0x830/0x830 [ 732.565758][ T9750] ? _parse_integer+0x132/0x180 [ 732.565775][ T9750] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 732.565791][ T9750] ___sys_sendmsg+0xf3/0x170 [ 732.565806][ T9750] ? sendmsg_copy_msghdr+0x160/0x160 [ 732.565820][ T9750] ? __fget_files+0x272/0x400 [ 732.565838][ T9750] ? lock_downgrade+0x830/0x830 [ 732.565854][ T9750] ? find_held_lock+0x2d/0x110 [ 732.565870][ T9750] ? ksys_write+0x212/0x250 [ 732.565891][ T9750] ? __fget_files+0x294/0x400 [ 732.565913][ T9750] ? __fget_light+0xea/0x280 [ 732.565932][ T9750] __sys_sendmsg+0xe5/0x1b0 [ 732.565945][ T9750] ? __sys_sendmsg_sock+0xb0/0xb0 [ 732.565978][ T9750] ? trace_hardirqs_on+0x5f/0x220 [ 732.565996][ T9750] ? lockdep_hardirqs_on+0x76/0xf0 [ 732.566013][ T9750] do_syscall_64+0x2d/0x70 [ 732.566029][ T9750] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 732.566041][ T9750] RIP: 0033:0x45d579 [ 732.566056][ T9750] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 732.566065][ T9750] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 732.566079][ T9750] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 [ 732.566089][ T9750] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 732.566098][ T9750] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 732.566106][ T9750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 732.566115][ T9750] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 732.745462][ T9762] FAULT_INJECTION: forcing a failure. [ 732.745462][ T9762] name failslab, interval 1, probability 0, space 0, times 0 [ 732.745485][ T9762] CPU: 1 PID: 9762 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 732.745495][ T9762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.745501][ T9762] Call Trace: [ 732.745523][ T9762] dump_stack+0x18f/0x20d [ 732.745547][ T9762] should_fail.cold+0x5/0x14 [ 732.745569][ T9762] should_failslab+0x5/0xf [ 732.745586][ T9762] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 732.745605][ T9762] kmem_cache_alloc_trace+0x49/0x2c0 [ 732.745622][ T9762] ? lock_is_held_type+0xbb/0xf0 [ 732.745713][ T9762] tipc_enable_bearer+0x772/0xdc0 [ 732.745736][ T9762] ? tipc_bearer_xmit_skb+0x3f0/0x3f0 [ 732.745754][ T9762] ? nla_get_range_signed+0x520/0x520 [ 732.745772][ T9762] ? lock_acquire+0x1f1/0xad0 [ 732.745789][ T9762] ? fs_reclaim_acquire+0xa1/0xf0 [ 732.745804][ T9762] ? lock_is_held_type+0xbb/0xf0 [ 732.745824][ T9762] ? __nla_parse+0x3d/0x4a [ 732.745856][ T9762] __tipc_nl_bearer_enable+0x2bf/0x390 [ 732.745874][ T9762] ? tipc_nl_bearer_disable+0x30/0x30 [ 732.745893][ T9762] ? trace_kmalloc+0xfd/0x130 [ 732.745915][ T9762] ? __nla_parse+0x3d/0x4a [ 732.745941][ T9762] ? genl_family_rcv_msg_attrs_parse.isra.0+0x19a/0x250 [ 732.745961][ T9762] tipc_nl_bearer_enable+0x1e/0x30 [ 732.745978][ T9762] genl_rcv_msg+0x61d/0x980 [ 732.746003][ T9762] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 732.746031][ T9762] ? lock_release+0x8e0/0x8e0 [ 732.746048][ T9762] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 732.746070][ T9762] netlink_rcv_skb+0x15a/0x430 [ 732.746091][ T9762] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 732.746110][ T9762] ? netlink_ack+0xa10/0xa10 [ 732.746141][ T9762] genl_rcv+0x24/0x40 [ 732.746158][ T9762] netlink_unicast+0x533/0x7d0 [ 732.746180][ T9762] ? netlink_attachskb+0x810/0x810 [ 732.746197][ T9762] ? _copy_from_iter_full+0x247/0x890 [ 732.746213][ T9762] ? __phys_addr+0x9a/0x110 [ 732.746229][ T9762] ? __phys_addr_symbol+0x2c/0x70 [ 732.746244][ T9762] ? __check_object_size+0x171/0x3e4 [ 732.746265][ T9762] netlink_sendmsg+0x856/0xd90 [ 732.746287][ T9762] ? netlink_unicast+0x7d0/0x7d0 [ 732.746310][ T9762] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 732.746326][ T9762] ? netlink_unicast+0x7d0/0x7d0 [ 732.746343][ T9762] sock_sendmsg+0xcf/0x120 [ 732.746363][ T9762] ____sys_sendmsg+0x6e8/0x810 [ 732.746383][ T9762] ? kernel_sendmsg+0x50/0x50 [ 732.746398][ T9762] ? do_recvmmsg+0x6d0/0x6d0 [ 732.746416][ T9762] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 732.746429][ T9762] ? lock_downgrade+0x830/0x830 [ 732.746442][ T9762] ? _parse_integer+0x132/0x180 [ 732.746458][ T9762] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 732.746474][ T9762] ___sys_sendmsg+0xf3/0x170 [ 732.746489][ T9762] ? sendmsg_copy_msghdr+0x160/0x160 [ 732.746505][ T9762] ? __fget_files+0x272/0x400 [ 732.746523][ T9762] ? lock_downgrade+0x830/0x830 [ 732.746541][ T9762] ? find_held_lock+0x2d/0x110 [ 732.746556][ T9762] ? ksys_write+0x212/0x250 [ 732.746575][ T9762] ? __fget_files+0x294/0x400 [ 732.746595][ T9762] ? __fget_light+0xea/0x280 [ 732.746614][ T9762] __sys_sendmsg+0xe5/0x1b0 [ 732.746628][ T9762] ? __sys_sendmsg_sock+0xb0/0xb0 [ 732.746654][ T9762] ? trace_hardirqs_on+0x5f/0x220 [ 732.746670][ T9762] ? lockdep_hardirqs_on+0x76/0xf0 [ 732.746688][ T9762] do_syscall_64+0x2d/0x70 [ 732.746704][ T9762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 732.746715][ T9762] RIP: 0033:0x45d579 [ 732.746732][ T9762] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 732.746742][ T9762] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 732.746756][ T9762] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 [ 732.746766][ T9762] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 732.746776][ T9762] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 732.746786][ T9762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 732.746796][ T9762] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 732.927836][ T9766] tipc: Started in network mode [ 732.927853][ T9766] tipc: Own node identity , cluster identity 4711 [ 732.927859][ T9766] tipc: Failed to obtain node identity [ 732.927882][ T9766] tipc: Enabling of bearer rejected, failed to enable media 21:16:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 733.734064][ T9766] FAULT_INJECTION: forcing a failure. [ 733.734064][ T9766] name failslab, interval 1, probability 0, space 0, times 0 [ 733.734156][ T9766] CPU: 1 PID: 9766 Comm: syz-executor.4 Not tainted 5.9.0-rc2-syzkaller #0 [ 733.734165][ T9766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.734170][ T9766] Call Trace: [ 733.734191][ T9766] dump_stack+0x18f/0x20d [ 733.734211][ T9766] should_fail.cold+0x5/0x14 [ 733.734231][ T9766] should_failslab+0x5/0xf [ 733.734246][ T9766] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 733.734263][ T9766] kmem_cache_alloc_node+0x53/0x3f0 [ 733.734283][ T9766] __alloc_skb+0x71/0x550 [ 733.734302][ T9766] netlink_ack+0x331/0xa10 [ 733.734321][ T9766] ? netlink_sendmsg+0xd90/0xd90 [ 733.734339][ T9766] ? lock_release+0x8e0/0x8e0 [ 733.734363][ T9766] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 733.734382][ T9766] netlink_rcv_skb+0x344/0x430 [ 733.734401][ T9766] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 733.734417][ T9766] ? netlink_ack+0xa10/0xa10 [ 733.734445][ T9766] genl_rcv+0x24/0x40 [ 733.734460][ T9766] netlink_unicast+0x533/0x7d0 [ 733.734480][ T9766] ? netlink_attachskb+0x810/0x810 [ 733.734495][ T9766] ? _copy_from_iter_full+0x247/0x890 [ 733.734511][ T9766] ? __phys_addr+0x9a/0x110 [ 733.734524][ T9766] ? __phys_addr_symbol+0x2c/0x70 [ 733.734538][ T9766] ? __check_object_size+0x171/0x3e4 [ 733.734556][ T9766] netlink_sendmsg+0x856/0xd90 [ 733.734575][ T9766] ? netlink_unicast+0x7d0/0x7d0 [ 733.734597][ T9766] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 733.734612][ T9766] ? netlink_unicast+0x7d0/0x7d0 [ 733.734629][ T9766] sock_sendmsg+0xcf/0x120 [ 733.734645][ T9766] ____sys_sendmsg+0x6e8/0x810 [ 733.734663][ T9766] ? kernel_sendmsg+0x50/0x50 [ 733.734675][ T9766] ? do_recvmmsg+0x6d0/0x6d0 [ 733.734694][ T9766] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 733.734707][ T9766] ? lock_downgrade+0x830/0x830 [ 733.734720][ T9766] ? _parse_integer+0x132/0x180 [ 733.734736][ T9766] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 733.734753][ T9766] ___sys_sendmsg+0xf3/0x170 [ 733.734767][ T9766] ? sendmsg_copy_msghdr+0x160/0x160 [ 733.734782][ T9766] ? __fget_files+0x272/0x400 [ 733.734799][ T9766] ? lock_downgrade+0x830/0x830 [ 733.734815][ T9766] ? find_held_lock+0x2d/0x110 [ 733.734830][ T9766] ? ksys_write+0x212/0x250 [ 733.734849][ T9766] ? __fget_files+0x294/0x400 [ 733.734869][ T9766] ? __fget_light+0xea/0x280 [ 733.734887][ T9766] __sys_sendmsg+0xe5/0x1b0 [ 733.734901][ T9766] ? __sys_sendmsg_sock+0xb0/0xb0 [ 733.734926][ T9766] ? trace_hardirqs_on+0x5f/0x220 [ 733.734944][ T9766] ? lockdep_hardirqs_on+0x76/0xf0 [ 733.734960][ T9766] do_syscall_64+0x2d/0x70 [ 733.734974][ T9766] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 733.734985][ T9766] RIP: 0033:0x45d579 [ 733.734999][ T9766] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 733.735013][ T9766] RSP: 002b:00007fe5b1afcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 733.735027][ T9766] RAX: ffffffffffffffda RBX: 000000000002c640 RCX: 000000000045d579 21:16:03 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x2000080001, 0x84) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r5, 0x6e, "cd3cd73daaf864585d65e5bd3bc21efd515cddf56f4a0b2543c987dae09bca0704affc074852ba822bacf9640b171d1d254ecca8c5b778d6e01eb23543e5836a5589ef90c1648bb028ab5ec4053927b41bfa23aade5f528580c8e6aa649cb99e889731bd726852ea49f71083e0ec"}, &(0x7f0000000080)=0x76) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="e8") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/831], &(0x7f0000000200)=""/151, 0x6f, 0x97, 0x1}, 0x20) [ 733.735035][ T9766] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 733.735044][ T9766] RBP: 00007fe5b1afcca0 R08: 0000000000000000 R09: 0000000000000000 [ 733.735052][ T9766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 733.735062][ T9766] R13: 00007ffdda8fe92f R14: 00007fe5b1afd9c0 R15: 000000000118cf4c [ 733.891150][ T9781] tipc: Started in network mode [ 733.891166][ T9781] tipc: Own node identity , cluster identity 4711 [ 733.891173][ T9781] tipc: Failed to obtain node identity [ 733.891444][ T9781] tipc: Enabling of bearer rejected, failed to enable media [ 734.050257][ T9784] tipc: Started in network mode 21:16:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b41, &(0x7f00000001c0)="e8") 21:16:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000080)=0x37, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x6, 0xd, 0x119, &(0x7f0000000200)}) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x1f, 0x5, 0x4000000}) flistxattr(r3, &(0x7f0000000100)=""/95, 0x5f) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000640)=""/242, &(0x7f0000000740)=0xf2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="e8") 21:16:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)="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", 0x126, r0}, 0x68) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$KDMKTONE(r2, 0x4b30, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @null, @default, @rose, @netrom, @rose, @rose]}, &(0x7f0000000080)=0x48) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = geteuid() fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', r6, r7, 0x100) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="e8") r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) setsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000700)=0xff, 0x1) [ 734.990778][ T9784] tipc: Own node identity , cluster identity 4711 [ 735.012119][ T9784] tipc: Failed to obtain node identity [ 735.024514][ T9784] tipc: Enabling of bearer rejected, failed to enable media [ 735.048187][ T9801] tipc: Started in network mode 21:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b44, &(0x7f00000001c0)="e8") [ 735.048202][ T9801] tipc: Own node identity , cluster identity 4711 [ 735.048208][ T9801] tipc: Failed to obtain node identity [ 735.048225][ T9801] tipc: Enabling of bearer rejected, failed to enable media [ 735.219368][ T9811] tipc: Started in network mode [ 735.219386][ T9811] tipc: Own node identity , cluster identity 4711 21:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 735.219393][ T9811] tipc: Failed to obtain node identity [ 735.219410][ T9811] tipc: Enabling of bearer rejected, failed to enable media 21:16:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b45, &(0x7f00000001c0)="e8") [ 735.238594][ T9812] tipc: Started in network mode [ 735.238612][ T9812] tipc: Own node identity , cluster identity 4711 [ 735.238619][ T9812] tipc: Failed to obtain node identity [ 735.238637][ T9812] tipc: Enabling of bearer rejected, failed to enable media [ 735.396740][ T9817] tipc: Started in network mode [ 735.396757][ T9817] tipc: Own node identity , cluster identity 4711 [ 735.396764][ T9817] tipc: Failed to obtain node identity [ 735.396782][ T9817] tipc: Enabling of bearer rejected, failed to enable media [ 735.410303][ T9819] tipc: Started in network mode 21:16:04 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000100)=@netrom={'nr', 0x0}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x10000, 0xffffffff], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x280000d, 0x2010, r4, 0x83000000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") [ 735.509445][ T9819] tipc: Own node identity , cluster identity 4711 [ 735.529257][ T9819] tipc: Failed to obtain node identity [ 735.548122][ T9819] tipc: Enabling of bearer rejected, failed to enable media 21:16:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b46, &(0x7f00000001c0)="e8") 21:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b47, &(0x7f00000001c0)="e8") 21:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b48, &(0x7f00000001c0)="e8") [ 735.773295][ T9834] tipc: Started in network mode [ 735.773313][ T9834] tipc: Own node identity , cluster identity 4711 21:16:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 735.773321][ T9834] tipc: Failed to obtain node identity [ 735.773341][ T9834] tipc: Enabling of bearer rejected, failed to enable media 21:16:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b49, &(0x7f00000001c0)="e8") [ 735.798636][ T9835] tipc: Started in network mode [ 735.798656][ T9835] tipc: Own node identity , cluster identity 4711 [ 735.798664][ T9835] tipc: Failed to obtain node identity 21:16:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 735.798683][ T9835] tipc: Enabling of bearer rejected, failed to enable media 21:16:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4a, &(0x7f00000001c0)="e8") [ 735.940377][ T9840] tipc: Started in network mode [ 735.940393][ T9840] tipc: Own node identity , cluster identity 4711 [ 735.940400][ T9840] tipc: Failed to obtain node identity [ 735.940417][ T9840] tipc: Enabling of bearer rejected, failed to enable media [ 735.956297][ T9841] tipc: Started in network mode [ 735.956316][ T9841] tipc: Own node identity , cluster identity 4711 [ 735.956324][ T9841] tipc: Failed to obtain node identity 21:16:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 735.956342][ T9841] tipc: Enabling of bearer rejected, failed to enable media [ 736.107796][ T9848] tipc: Started in network mode [ 736.107814][ T9848] tipc: Own node identity , cluster identity 4711 [ 736.107820][ T9848] tipc: Failed to obtain node identity [ 736.107836][ T9848] tipc: Enabling of bearer rejected, failed to enable media [ 736.127508][ T9850] tipc: Started in network mode [ 736.127525][ T9850] tipc: Own node identity , cluster identity 4711 [ 736.127532][ T9850] tipc: Failed to obtain node identity [ 736.127550][ T9850] tipc: Enabling of bearer rejected, failed to enable media [ 736.282340][ T9857] tipc: Started in network mode [ 736.282356][ T9857] tipc: Own node identity , cluster identity 4711 [ 736.282362][ T9857] tipc: Failed to obtain node identity [ 736.282379][ T9857] tipc: Enabling of bearer rejected, failed to enable media [ 736.302753][ T9858] tipc: Started in network mode [ 736.302770][ T9858] tipc: Own node identity , cluster identity 4711 [ 736.302777][ T9858] tipc: Failed to obtain node identity [ 736.302794][ T9858] tipc: Enabling of bearer rejected, failed to enable media [ 736.467549][ T9866] tipc: Started in network mode [ 736.467567][ T9866] tipc: Own node identity , cluster identity 4711 [ 736.467573][ T9866] tipc: Failed to obtain node identity [ 736.467590][ T9866] tipc: Enabling of bearer rejected, failed to enable media [ 736.478386][ T9868] tipc: Started in network mode [ 736.478403][ T9868] tipc: Own node identity , cluster identity 4711 [ 736.478409][ T9868] tipc: Failed to obtain node identity [ 736.478428][ T9868] tipc: Enabling of bearer rejected, failed to enable media 21:16:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 21:16:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4b, &(0x7f00000001c0)="e8") 21:16:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x1, 0x7, 0xc000, 0x0, 0x10}) r3 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000002080)={"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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001080)={0x0, r4, "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", "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"}) 21:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:06 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") [ 737.031983][ T9880] tipc: Started in network mode [ 737.053270][ T9880] tipc: Own node identity , cluster identity 4711 21:16:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x0, '4m\b', "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"}}, 0x110) 21:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4c, &(0x7f00000001c0)="e8") 21:16:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000200)=0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000280)={0x0, 0x8000, 0x3ff}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000140)=0x4) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000000c0)) fcntl$setsig(r1, 0xa, 0x16) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) 21:16:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4d, &(0x7f00000001c0)="e8") 21:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b4e, &(0x7f00000001c0)="e8") [ 737.090232][ T9880] tipc: Failed to obtain node identity [ 737.090261][ T9880] tipc: Enabling of bearer rejected, failed to enable media [ 737.294139][ T9901] tipc: Started in network mode [ 737.294156][ T9901] tipc: Own node identity , cluster identity 4711 [ 737.294162][ T9901] tipc: Failed to obtain node identity [ 737.294179][ T9901] tipc: Enabling of bearer rejected, failed to enable media [ 737.310860][ T9904] tipc: Started in network mode [ 737.310879][ T9904] tipc: Own node identity , cluster identity 4711 [ 737.310887][ T9904] tipc: Failed to obtain node identity [ 737.310906][ T9904] tipc: Enabling of bearer rejected, failed to enable media [ 737.440546][ T9915] tipc: Started in network mode [ 737.440563][ T9915] tipc: Own node identity , cluster identity 4711 [ 737.440570][ T9915] tipc: Failed to obtain node identity [ 737.440590][ T9915] tipc: Enabling of bearer rejected, failed to enable media [ 737.491702][ T9916] tipc: Started in network mode [ 737.491721][ T9916] tipc: Own node identity , cluster identity 4711 [ 737.491729][ T9916] tipc: Failed to obtain node identity [ 737.491748][ T9916] tipc: Enabling of bearer rejected, failed to enable media 21:16:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000100)={0x6, 0x3f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000000)="e86744f195595a32da9b6ce8014ab08e87be2b2d6c85111e917a50e03dbc2b21df978533263ae4f9ee074b9faee2d8cf3c59ee3f8c") 21:16:06 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x98, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x136}, @ETHTOOL_A_CHANNELS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4005}, 0x80c5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0x8, 0x74, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @private=0xa010100}}, [0xfffffffffffffff8, 0x1000, 0x6, 0x1, 0xd5e, 0x5, 0x7, 0x9, 0x1, 0x7, 0x369, 0x49e795bd, 0x7, 0x81, 0x80000000]}, &(0x7f0000000080)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f414a62ab8"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000001c0)="e8") 21:16:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b52, &(0x7f00000001c0)="e8") 21:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3a, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r3, 0x9, 0x6, 0x4}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x101}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) [ 737.911510][ T9927] tipc: Started in network mode [ 737.916417][ T9927] tipc: Own node identity , cluster identity 4711 21:16:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080)={{}, [@bcast, @null, @default, @remote, @bcast, @rose, @rose, @default]}, &(0x7f0000000000)=0x48) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100), 0x10) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) [ 737.996782][ T9927] tipc: Failed to obtain node identity [ 738.005441][ T9927] tipc: Enabling of bearer rejected, failed to enable media 21:16:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b60, &(0x7f00000001c0)="e8") 21:16:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/ip_mr_vif\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/wireless\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000080)={{r2}, "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"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) dup(r4) write$input_event(r2, &(0x7f00000011c0)={{}, 0x15, 0x7, 0x1000}, 0x18) write$binfmt_elf64(r3, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x40) [ 738.241897][ T9950] tipc: Started in network mode [ 738.269354][ T9950] tipc: Own node identity , cluster identity 4711 [ 738.294977][ T9950] tipc: Failed to obtain node identity [ 738.316488][ T9950] tipc: Enabling of bearer rejected, failed to enable media 21:16:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$tipc(r2, &(0x7f0000001780)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x1, {{0x1}, 0x1}}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000180)="9d60ba58e8b0ff1d5822158f5d90d0e0c958ea5ea94967b629b6a4b0622d3bd3f856860aa3255c5d76bd10d05178890519a6aca0b355ccb5b624a6671a5a62fece8a5cbd86bbed5acbf5a2f2f6f3de4b8595dd81", 0x54}, {&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)="72a403cc6b553a61927ba2b06baa2270ee4ec9e51e1980c7c291a54a47d1b367f666ef3ea731b9cf740e6ade21b64989aef0f19ef1c1d375ee84be850a8d4597fc629af549a20e98ca6683994a9166016aa42dd0f687d8de153c361cfb3dddd7938e8bff16266f9db82e89d05e6f62d08f9f984c8dd814b8b4f467399ee480ceee49c0c9d755801a911eea138ac9119d75541248feaa26da9b09f144ffc11565b0d784021c7fcf8e2f8d354adf286f63c9ad2fabd406be9afcf82d8051398d00927530c355fce1b09bd6e2f44ef53e45dab48274bd406370cd79bf66e8c6ca17072a094c", 0xe4}, {&(0x7f0000000400)="2f77e8e4a1dc9dffc01bd02828933327d3920dfb586a62ae3649f7d9d34f431a0e688ac18454f0a3a43d95b9922afb251b2beb650159b412d89aa4f279484c5553c01917b0ee6d2d10deb376c09020babee91bbb0b927683fe3fd39759b84b23d14379e07b0cc67aa062f1058ceb3c805a1d6043059c408fc5956abaf2b4b547bb0dd332b87101d6ee45e0e6b1df908e4e01636e8de117315128a5449c2f778028cea56656372f504716ed28f06678e9b1a276b7b7e3b9aa9a77b0d3564350d22554de0bc89cb4aaf6c190ab4205f324aa45d78172d193ecb018537fc030a6efb6d5f5e82d66279055275cf48bb7d994e0a36c6b5452d5a6b3f7889dd5d2d405946feba84e8b55153c2c6de5e0175e34cc8d9a8031c2b5a6bce429cad9cec26ebfd8f5acaef2ef784e3054b5f31e1087e47db52c5b398a96b9a5f694a427040638eb4c90382f3d23fac7137d8ec5b39c05c390267abab953baa3f7e7a1d8b79355b81806cebca020c5137d9b6beb72164ed86ee5202093aaec4466be71e2269d13d5c010afb0beb07d135e50d90c347c0a4cb21e7a892468cc54351f8ee29960035c6c4290432ba0df421a44355e02ec6fac8c2b70e37dc74caab0e371937511b4172510024949bb143ea481cadd1c2ee8628bfa0605798b3d854c90c1697491dcd8cfa7dfe133637c4fb09f0c99445ea4aa3d2e8612e6f67f9fe825cbe138f426fe8d7ff61e64721c070ad09c7ff9afa09d612fa710a0bac513b070015fe6ec645ac3e45f5931186f6a13d59edf8c5c6bb80676fee780ef0ac360180bf000c123ba60a97a5077cf716e286b52e48a74d3b2abb379fef9552b25d05fef5254e314eea7310318ba7a6f8acc207bd4ff8b2563b37071316bd66abcec50ebaf05807fd89af23911c438e882fef9e86c0841c9fe3ac16a63c2974a2106d8982561883c2364630ce7b7354780cbf5afae9d58491e1777d407c729e0b2da73fd8181d42fe88c0838365e1e293eb03dcead13cf2e145b2bac42d80f507ff997367f25d83cbb94446b08dc67d11e6bfd6f52f8c29240475c89f613858c22944dcf84196c2c4a109366b6622e0c6cc8d88c44cae9969db64562afc8feeacddb6114ec521f047fa829cb5cba977c55bff375f58391323cdb36b5f246e131c2e9d40545cf423261a034dc2578d51767b8ebd0e585e1648f26b5fc4ff72ac7fa0bfe3e26e91ee4bf5afa3ece133681980ab0774e872171ae6ed9f3b8be765e9854a6ee3d43bf631b10626360a9ba07bf72e06ffb37eafe3505f52cc4a87ddede17a220ec73412d158e73f1a787bd5f5e9f959e4cc1674ccc4ade1ec63a71d83e686ccd6642f2106225e63475278c3c5d4e465f6f97cfac9ecead28cbe14a628ffc2120f54b26a4ef250adc6bf25523afcfd2a36bfc3025eeda0fcd9071a9bc063dfae009b2fb1fff82d7a0b496f3c8a666caabd2708919b9758177e47dafd9bd4f396b01557f01bcadb98eac6adc3c8e4fa63f311b3b819079af2f45e8f81cc9e6805cea865f6901e4bb18e956c231e262f66d49a373ed6f8f2746c21cf775ff8d83cc08d9abe0f10f1cd360c21332d1cba77e37d689bc45ee020adf89d94931090c105d3aec7c3593ce3224d12ee0726df3857a9aaf776a910e4ae34fb47e67d77dd070bc5aa45fde7f45a39419ec064a6986aa6147f3d8c90771eafcb2e22fbe8ee8f32fd655f3fd4df7d841a9fba55ee341cdf26756c4d296189f4b914929ae39f565f017a8469107beed03c9cc6188e48e29371524dfb08f6e9e033d77298868f705f438538952e7f684c5b82987fbeca87d61fc1a367656de68de77a6a31a644b2da6a072a6c1adb7d502a7ee89fb1ee77fd084935ce75afb67bcba5c36258525640a57f616d4e5b70badb91688c755d254ad199fb05e6db22b6fe2e5c62f317a87b6d0bdfe03f6dea9f129633dd71ac897f27048973772cb9b5eace00d32e093d156db09656fba5fc576052e08257e0193ee6d28586c49c1790602f0ca46733855bccc10189e6e34c2b9671b3653a762555121e9cb14dbcf3cce5b13f705889070c945064ed207d685217e4bece035dc6f15a184c4ccf106b54f9f424f4b4d21848c5682672636f6c2595350bb091d352c4fef4cad3bbecc666be1a8e303a9d1016a642ab352a136f55b629b17bf26b4b96c40059e6870ad31f59df692f4c953ea70715e3f1dabcb06f41ad4f5e979d4e2fc533f4053ea7999206537eaaa1c1433a57573b867c3c6eebddf6a2b08c9f121942f46d126a27528b46ac05482a75f8550cc182188fe22491f38894c90db03eb10cf89337f7ada5b59cae7b377431c1e16f32cf650c51e36789b3b2fb47111af0cd86b82149e0047be93cf1589816987f3586f0c138433183c38e553c0b4bddcc8aa3c9f40e53150b92e66a9ba1fb03c013213f9e7e73b9150002cdf9f83bf66fa858bf550dde65f5e6aaf54f8f193175c91d71893ff16d8e33012b043d1c7bb3404c0147571194676d8ba2839da8df287f44e2b2d8161608057e8f34d8a5333485e3df3bac38c33a73d9259a6a719e48fc23403ec5f49eedbf143557635964652c73531d6354b17983e43822fdedec4faa59ad14812d77d62edc6c0cf38454b48ca542448d562c92c3508f293ffcee55ae8b898b81c273ae0def1bb412b25c0816a038f78676700c0c5dba3b0db08aa8b82764be13750dc034753e2d15fc2eda3a95014504c2ddbf1d4d161b5d9d61c0603ee3f68cbaaae01d41c966b5cd617a19309cd7ac5b0a3fa21fe14843b3c73ac86a83f961f8e22791d6b3ec382b6a2ac49c94a6bb3829a3e300e5fbf3354164103eafbafb0a35d658d73d5d3f984828484e9436255781ddbd4fa58237b268487441d5f82a933d3ad920e0dd09b30df1370bf6206fcbe30bb944eee7bddfa1c794fac10fb9049adb1f32a738f83172f85148701f4f315988e1d418ea397ba229cd42e5c67cdf7a56ae8f94ca0640b2db44653d68f1479425f0bd1ca69a13aafb0737da6c67fcabe2cc84cc81948b93b265f872008654e1cd8d771e58595169531e0aa203a446d5c1b94bac41c84be05fecbc3c9355ad071423a31feffe59368621662b8d8163beaba5b00da2aa6fb6b4b4cd414e2def45f18c1299f3dcae227e4b9b591cc9c0fcfdb846d8eef88264d4336b927ba707be7ec60d0e381dfa1cc96d83f190f8aeafb357a5fc2d1d0e260eead86ff99b0f761f134a2fd573d8178daf490fdc7956db555c028ba0de058ee2ec4e45d44b3faed01143bc82d80d831112669a749418e0e31e873ee713b43f4a20444fdede2f0a81861472364229a73c05c2c1a000acbf9c8a0cd845f6a53ee275ce9a3cd81136e7d251133272e56922102718058f174fa9948fe1e55bcd4820ded67386a53b272fcbe22f26f332c48fe5a63747f5154290e1b2de71b1bdb685d67118055855b069a5e17e9a3fb49b8aa989c0bdc0dd8335e08fa01364431dc32b63baa8d3ae06720c34e94daf98c565404e48c310919d53e0a7d6aca638a6392e7492df9339dcf95b6271d6af833b2cfb9819a5f0b4d7e2f4043a24243cc4476e6ed90663d65dbcf07db149ca7ece864ddeceecb445ef9360dca0d592e54230be3c10bc3783867d654d5adf649540474d7037a7dd3d6740b6d52ff4be423847bda70d55bccdccc3f40473221c65185f88d00f4ad914056358c371b1de9a41ff7aaa08f6f7928a6cdc2f9f10085efda3244bc6b4d0154c1008b33e1cf570e6a03e164787c16212f8ee8367afb4fd94ed1bafd63c9b30064662631b1758762b25c855b586795eae3464faad07fd53e773d8bc4794e4d2bc6ee94abb84eaf28fdfffd6e2b1f5550383f2fd263a270f4e14fb05c012958f90c2f6c8b67dc9335b2b6db24edf27f26f2acafef02ffe1f9bc443c078372678fb9644f7b44a228fd317d9383b7f52f7c8fb8603e4287d5ac2e5ad99ec5a7a1281f37cfe106bb9812383438f2cfcdbfa476ba5fad08d73b5538dcc1758ea7d24714ec44e3c4351c96983a2effbeeaf8bac2d5db50d3deecb1b95dbaf4805f45c712469e03180303273f327e8c9aa4a5f3318ad8898e589e617f1388a76724dc2f7d67f57d07d258741e9f17a2011f47ee56d63c536062a7881f906d88aeba0a25521702d6a8b53e447c5216b7eb45b95b19c6ae4995d410fa220f89a05c63338eb28414d3093bd2c465d4262f91fb62bba8ebffc7d2e7a4414aff717ec61c934fe9803d4d282077f301ceb7e8c654dccbf5cb515efb9a08db330c1950a43f46a9340eda970b1eda49562455bd5d09cd6d2a177c391f3febe0a7ca199e5fc4cd63da97b2627587b8b1dfe596832c00870848e38563bcff47ee673c19c423d8e694e28038ca776b629fe71f26ef6ec145a1ddcb13624dbd69ce6652bcc85ec93876e903187d9217ab30279f4a4b5abec521971922b39fc0f0ec8b1d1f6c57de039e293f55e6e3bcadc16d62d5936be05d4405d13ca37351265de9f5a2911fd4f5bbf9c3283b9f44852b03fa0142e47a96d764935f35f86e06c43c09530a657c850f91a5fdc9667f782ff2cdaf1810d68bda5c757e05d38f2badf7aa90927c925023bb331fe1962af50f452b63e9fbdd3ec3ded2b7b74978f9c5c5bccc1bb17a5541311bfd03d382fcba38b86871b739292af083b8aa16e15d5287e2e8cf0baa34945cbec33487ce68e9dfa53844bdb51405a20a6a1605e67b99018f4197ad84f99437b46eec404f35faa4436106b6a3fed94192703bca59641fe32427aa61d651fe052c46570475ba9b4cf9d573bd8e45c72e4a415b0568c3da8b003e0ff2fbe6e55866fb286f38d22920c30fee3a17827a5989ec5ebe1f11e59e2ed8633b3d2872304ab401d990e7bf9717f4617c178fb890d514fb198bf63e89beef81a22942a81e03967838fc9546f6bb96edae0a70b79a692f8b2205e0f7437b75163dec05084152f285d82c04494c0e4c91b2c481a6faf7877f433db2159fb3b412a3060390dbe0a95f6d87bc7618db74b7606bd56e08e06593d7e47d1fc9c259c4d4ebc8dbaf0457c2e6e9a5c326ae1179ca6d65dd805b85961b2c10b2e85023ff605105fe86e05792367cda7d68b97808ec8a50ee5f89136a87482b6807be930546fd4d33e71b297c59a5a3bb4339e285b32e437b1682666597f0566265659835388bf1205fe1adb7e2be1aa2bf21846a107a042fc8ddcab728b6273a653a8833c721ab65fa915464ca20bff905c51d472581df053d44ac01be425f4e1154df532ab48d78bba953a713c5bc1dddd3094940674ad9c240b7363829e820641528eecbb2a999f6f04f1348cfc74e5a180ee0f79b310bda7ef566d6ff89ed3fef9f6b65a77f7b6a223226c4c869b60fa1f5988c39dd68233a15a2ce734cf97f6be5d934e67b671405a9cc12501370ec79db699b5fc524512d0a2b5211969c6db6418e0c1a9121119f3d1cc0113b55de4c3a1fdd9e14e4d13e98a00a30429f3934d42a8241cc820a5c8ce7ed840364216f304b3f6f283db6a0c6405db7f72a9d2b09ee2fe8c39f3adab6ed34ffd936079ea955eb4d91942acaf8b29d5e571b3200b932ef090e3ce437ca0a075db1cc7dc6413fd7c6faedf76bcc1ebd2f3fa31d2d6f7e1d777fe531849cb07778ddab48e7c79de1707bbcc3fd04580fd69f481e1ce3fc45264da340bd69266e0b5209e4730462054e2c0223e24f0e3359b4667c337c4a1e1f0d62558f7fcef7bebe210434501c83f46010517e1e4cb2ba06f274fe23", 0x1000}, {&(0x7f0000001400)="e1fc6bbab24e9e63ba42b5155894e4a49e16d04491cbd2f34757eb61901856a068077644b3e357565ae2abb948f3528ec18b18991f805a7326db08935edd25e12fefc47b9d0528c7a65a7aadec359658b0d4626ff063cb6aa3cd267a340436074bd7420d63ac29027a1dd9aea5d45c95c643fbc071d21a44b2c1862b9e0aa7f14c1774825d2e2e77dbc0d4ab09a6bd40f76ec5f7a1515332c6b88a10cc873c24f9e20821e726c360ea83dd00b223ad61f3966798ea33a0cddb4211e01d0028d390da9e70b4e71629795f6aa386f376", 0xcf}, {&(0x7f0000001500)="800b7592dc9545b8436ca7cb83b1b327937746192e", 0x15}, {&(0x7f0000001540)="2b9a7aa2cbfe244aa701913e10560dd075e4877bd0116d1bbaa42631126ed8e4c67e4863000ca8a33d22f0eb7786841e58dd0324468d3e94062058d99b9941a270fa4287b487ab43856baa89e2e14499d24a25ae9bd20a2cae4bc0e348c429357dfe2beb160249532ada1d6c7874c126c66087211b11bfc5da0c3c02b3dfda904601e3cf64fc2b9c044d38b5bebf9fe7d41a3cb2efeeb6d7e238dc31e4569a900ec14a7ba9bbd51d560c23675f711715f5a9d58be889c202cb52", 0xba}, {&(0x7f0000001600)="5796e728ba5b0cf76561b082ce6145ddbb8a87aee6eee20c71002d701e861e327a03e3e1bb36094db968bba4962352456e45ab6023d676fc8586394c4a167df08e61c27e85ab7e917e9eaa925f9603486e9671e79a1998194be356cf43b208b7ee0255b83d8268ec4bce3119bffd3508b1b7f700a97a8e894dafe961a7485ef6ca8f68925c3f0972728f6277562e8b334f00bed5ec4460a6c1ea00d20539a248a00249ce2267a8a2fbe35baacc98729e4fb69e34a097edbaf8ffb40ddd29bbd033b7763b1ef56bc6ba28900a6bd80ef5fb36c6f2d6", 0xd5}], 0x8, 0x0, 0x0, 0x240040b0}, 0x40040) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000200dc00000000004000000000000000000000000000000000002000000038000000000000000000"], 0x40) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x1, 0x8001}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x5f3, 0x9, 0x0, 0x8, 0x5, 0xffffffffffffffff}) 21:16:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b62, &(0x7f00000001c0)="e8") 21:16:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) 21:16:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fc010000000000000000000000000000000000000000000002000000fe8000000000000000000000000000bb00"/180], 0xfc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000004c0)=""/242) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f00000000c0)={0x5, 0x8}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r4, r1, 0xffffffffffffffff], 0x4) syz_open_procfs(r3, &(0x7f0000000000)='fd/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="e839d780d856a94e27efb823ee76b349ae1441c5e6aacae5edf8548bb27122f6d1034ce4ec6c854ab6736d23e7cdb56436be1acc596ec5ba2703e9b1c592000000000000174ba7fe9508fc52624edab94a00"/96) 21:16:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b63, &(0x7f00000001c0)="e8") [ 738.629853][ T9977] tipc: Started in network mode 21:16:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") [ 738.629870][ T9977] tipc: Own node identity , cluster identity 4711 21:16:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000000, 0x4400) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) fstat(r2, &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004200)={0x0, 0x0, 0x0}, &(0x7f0000004240)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004340)={&(0x7f0000001a00)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001fc0)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x2f8}, {&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08006a00e0000002de51c8143ddbda243f6ba7992cd80eef2b276deb146faa5e9af9a0e28ed44f41f5a989d7c05d66e48042dc89941fcd0e55dc7ba0301a2955659399ca002f00e75f575aca72f54899d6d12eab8e2fc1f1d7d8f7dcfe0e9efec9858b97f3b199b3c6f3b7390939724c42d0cbc4dc52f0864ef9d639ded844173e507a6f69ba55d751e3d50c4343a81d7b3a349faab8d5d1a64ea97eb190bf558312119753ec93aeacd8fe84abf68d3cda89eab0bc2d7a979fee2f712f69924179203ccefc7ec5ca3a828a4626d14a4ab873b3c43425759d2b1428846a1352921eddbc6661e1a69b50f4393f0b7e9c0e8ea6da809887dc0e85ec17fb990a300ee74bb7e1213eb8511a62e2e20f00000000"], 0x1b4}], 0x2, &(0x7f0000004280)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r6}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7, r8}}}], 0x90, 0x40000}, 0x40810) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x40) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000380)={0x0, 0x5}) [ 738.629883][ T9977] tipc: Failed to obtain node identity [ 738.629901][ T9977] tipc: Enabling of bearer rejected, failed to enable media [ 738.653967][ T9980] tipc: Started in network mode 21:16:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b64, &(0x7f00000001c0)="e8") [ 738.653984][ T9980] tipc: Own node identity , cluster identity 4711 21:16:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r2 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0xe33f, 0x5, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37f4d74b5a62a0106c528a40136ccec3ea59f2f688b7b5a8377a9eb1be9dc495db460fe0189d5f6c44a9a3b04e50b4c067ab03240189de635353f6b0782bf256c1ea6ce92b724faa2a88d52dca763bdb64dd8565", 0x54, 0x8}, {&(0x7f0000000140)="b73363fc9bf3cda467522352b75b3ce48ec8c6be19ce82a4d8d2fb6eb9bc8e6c24e51411669274adca0e122e6ca046a329eded901bef263456d3d6dd", 0x3c, 0x9}, {&(0x7f0000000180)="29699a2c167d72e29e1998052e319f93fa9d21f95966097a43d58b6e4fbc307e96cb43861f5b3589f945c3c2e992eed50adfc9e2d75f", 0x36, 0x1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="4a30da9acf83ac81057f62ff6db663a41215ca7f0bd66ec341caf32ab9c74b53f905080c05c53b0d70e87747221d3181289635958f45e2ce48776ba8f82b4866b63bc03785a21890068f08c0eef3ce640931dd1a8c075c3a0edcb3d525404754fb2487ad25e45a49d711980fed37ec37021f411219d76b176c120fb06e9eb54b6e7f0e698e324b91e5c467c9c6eac07ba9e9f19fed3b4f9f0192308378da9e809d7a5bf054eb15fae73c3d", 0xab, 0x2}], 0x44040, &(0x7f0000000340)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x35, 0x70]}}, {@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x33, 0x33]}}}}, {@size={'size', 0x3d, [0x36]}}, {@huge_never={'huge=never', 0x3d, 'K\\!!]'}}, {@huge_within_size={'huge=within_size'}}, {@huge_never={'huge=never', 0x3d, '&'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x2d, 0x33]}}, {@huge_advise={'huge=advise', 0x3d, '$.-\''}}, {@huge_within_size={'huge=within_size', 0x3d, '#'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x39, 0x34, 0x38, 0x64, 0x66, 0x63, 0x35], 0x2d, [0x66, 0x66, 0x62, 0x61], 0x2d, [0x61, 0x39, 0x39, 0x31], 0x2d, [0x34, 0x31, 0x35, 0x64], 0x2d, [0x7, 0x31, 0x31, 0x37, 0x34, 0x33, 0x35, 0x34]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000480)={0x2, 0x3ff, 0x4, 0x200000, 0x8000}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x9, 0x1, 0x1, 0x1, 0x2}}) [ 738.653992][ T9980] tipc: Failed to obtain node identity [ 738.654011][ T9980] tipc: Enabling of bearer rejected, failed to enable media [ 738.870079][ T9987] tipc: Started in network mode 21:16:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b65, &(0x7f00000001c0)="e8") [ 738.870096][ T9987] tipc: Own node identity , cluster identity 4711 [ 738.870103][ T9987] tipc: Failed to obtain node identity [ 738.870344][ T9987] tipc: Enabling of bearer rejected, failed to enable media 21:16:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 738.890950][ T9990] tipc: Started in network mode [ 738.890968][ T9990] tipc: Own node identity , cluster identity 4711 [ 738.890976][ T9990] tipc: Failed to obtain node identity [ 738.890995][ T9990] tipc: Enabling of bearer rejected, failed to enable media [ 739.066574][ T9999] tipc: Started in network mode [ 739.066592][ T9999] tipc: Own node identity , cluster identity 4711 [ 739.066599][ T9999] tipc: Failed to obtain node identity [ 739.066617][ T9999] tipc: Enabling of bearer rejected, failed to enable media [ 739.084906][T10000] tipc: Started in network mode [ 739.084926][T10000] tipc: Own node identity , cluster identity 4711 [ 739.084931][T10000] tipc: Failed to obtain node identity [ 739.084950][T10000] tipc: Enabling of bearer rejected, failed to enable media [ 739.278373][T10009] tipc: Started in network mode [ 739.278391][T10009] tipc: Own node identity , cluster identity 4711 [ 739.278398][T10009] tipc: Failed to obtain node identity [ 739.278415][T10009] tipc: Enabling of bearer rejected, failed to enable media [ 739.308168][T10010] tipc: Started in network mode [ 739.308188][T10010] tipc: Own node identity , cluster identity 4711 [ 739.308196][T10010] tipc: Failed to obtain node identity [ 739.308215][T10010] tipc: Enabling of bearer rejected, failed to enable media 21:16:08 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") ioctl$SIOCNRDECOBS(r1, 0x89e2) 21:16:09 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b66, &(0x7f00000001c0)="e8") 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:09 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x81800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x83, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$x25(r3, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x7a, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 739.934343][T10027] tipc: Started in network mode [ 739.940515][T10027] tipc: Own node identity , cluster identity 4711 [ 739.947620][T10027] tipc: Failed to obtain node identity [ 739.956208][T10027] tipc: Enabling of bearer rejected, failed to enable media 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 739.985513][T10031] tipc: Started in network mode [ 739.985529][T10031] tipc: Own node identity , cluster identity 4711 [ 739.985536][T10031] tipc: Failed to obtain node identity [ 739.985554][T10031] tipc: Enabling of bearer rejected, failed to enable media [ 740.085339][T10036] tipc: Started in network mode [ 740.085355][T10036] tipc: Own node identity , cluster identity 4711 [ 740.085362][T10036] tipc: Failed to obtain node identity [ 740.085379][T10036] tipc: Enabling of bearer rejected, failed to enable media [ 740.099912][T10037] tipc: Started in network mode [ 740.099930][T10037] tipc: Own node identity , cluster identity 4711 [ 740.099938][T10037] tipc: Failed to obtain node identity [ 740.099957][T10037] tipc: Enabling of bearer rejected, failed to enable media [ 740.246869][T10042] tipc: Started in network mode [ 740.246885][T10042] tipc: Own node identity , cluster identity 4711 [ 740.246892][T10042] tipc: Failed to obtain node identity 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 740.246911][T10042] tipc: Enabling of bearer rejected, failed to enable media 21:16:09 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b67, &(0x7f00000001c0)="e8") 21:16:09 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)=0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02002bbd7000ffdbdf250900000008003c000300000005002e0001000000050038000000000008002b000600000008000300", @ANYRES32=0x0, @ANYBLOB="08003a000200000008003c0006000000050035000600000005002d0001000000080032000200000046965a71cb3d63f818873656b170c460d3f85df09395641a4bdf63da6d687937ae8a86149ff16b91129f49923282a5ac5c3d6436c1e06dffdaea0a7dfc9e8aea67731499bd63adffdecfd280234b0b7fcd986756c17ff203372c75c859e0f4de52ef73151a307f066435ef48e5a8a32853722ff7fbc594b7d975ce354d5d1704cd2f828232be1b119a"], 0x64}, 0x1, 0x0, 0x0, 0x4008806}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x600, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 740.410847][T10047] tipc: Started in network mode [ 740.412524][T10047] tipc: Own node identity , cluster identity 4711 [ 740.412532][T10047] tipc: Failed to obtain node identity [ 740.412554][T10047] tipc: Enabling of bearer rejected, failed to enable media [ 740.425101][T10048] tipc: Started in network mode [ 740.425118][T10048] tipc: Own node identity , cluster identity 4711 [ 740.425124][T10048] tipc: Failed to obtain node identity [ 740.425142][T10048] tipc: Enabling of bearer rejected, failed to enable media [ 740.529770][T10056] tipc: Started in network mode [ 740.529787][T10056] tipc: Own node identity , cluster identity 4711 [ 740.529793][T10056] tipc: Failed to obtain node identity [ 740.529938][T10056] tipc: Enabling of bearer rejected, failed to enable media [ 740.536058][T10057] tipc: Started in network mode [ 740.536351][T10057] tipc: Own node identity , cluster identity 4711 [ 740.536357][T10057] tipc: Failed to obtain node identity [ 740.536379][T10057] tipc: Enabling of bearer rejected, failed to enable media [ 740.663753][T10059] tipc: Started in network mode [ 740.663770][T10059] tipc: Own node identity , cluster identity 4711 [ 740.663777][T10059] tipc: Failed to obtain node identity [ 740.663795][T10059] tipc: Enabling of bearer rejected, failed to enable media 21:16:10 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x8000, 0x80000000, 0x6, 0xde], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000000)={0x4, 0x8, 0x1, 0x1, 0x1, [0x3, 0x7fff, 0x0, 0x7]}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="e8") 21:16:10 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b68, &(0x7f00000001c0)="e8") 21:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x700, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:10 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e, 0x800) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10401, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c000000150a01040000000000000100000000000000020073797a300000000008000340000000080900020073797a3000000000092a87f4ae001efcc000010073797a30000000000900020073797af20000000008000340000000080900010073797a300000000009000200"], 0x6c}, 0x1, 0x0, 0x0, 0x4c40}, 0x8000) r5 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x5, 0x20000) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000340)={0x0, 0x4, 0x8001, 0x9, 0x5, "a3f92e20c95000181bb27d49545c1464c900fb"}) 21:16:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') preadv(r2, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/130, 0x82}], 0x1, 0x800, 0x0) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b07073100005d000000000000000000000000000000000200001e363ca3cec700000000004000000000573c1314eae4d8e05df4fb000000000000080000000000000400000000000000000000000000c0187d27cf6663a911c211c04f31e04a"], 0x40) [ 741.024884][T10069] tipc: Started in network mode [ 741.044906][T10069] tipc: Own node identity , cluster identity 4711 [ 741.065896][T10069] tipc: Failed to obtain node identity [ 741.088913][T10069] tipc: Enabling of bearer rejected, failed to enable media 21:16:10 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b69, &(0x7f00000001c0)="e8") 21:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:10 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xe00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 741.274016][T10087] tipc: Started in network mode [ 741.274032][T10087] tipc: Own node identity , cluster identity 4711 [ 741.274039][T10087] tipc: Failed to obtain node identity [ 741.274056][T10087] tipc: Enabling of bearer rejected, failed to enable media [ 741.413480][T10092] tipc: Started in network mode [ 741.413497][T10092] tipc: Own node identity , cluster identity 4711 [ 741.413512][T10092] tipc: Failed to obtain node identity [ 741.413530][T10092] tipc: Enabling of bearer rejected, failed to enable media [ 741.430142][T10093] tipc: Started in network mode [ 741.430161][T10093] tipc: Own node identity , cluster identity 4711 [ 741.430168][T10093] tipc: Failed to obtain node identity [ 741.430188][T10093] tipc: Enabling of bearer rejected, failed to enable media [ 741.579326][T10096] tipc: Started in network mode 21:16:10 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6a, &(0x7f00000001c0)="e8") 21:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xffe, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 741.757926][T10096] tipc: Own node identity , cluster identity 4711 [ 741.757937][T10096] tipc: Failed to obtain node identity [ 741.757964][T10096] tipc: Enabling of bearer rejected, failed to enable media 21:16:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x2}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2d5, 0x98}, [{0xf, 0x100, 0x9, 0x2, 0x7639c131, 0x3, 0x2, 0x8}], "8bff6867d4fda2119516060774aa0a4dd56d918822e1b21e30bc131429fee8a3430bc3db28d7d236824e3625c931f33a638bb90214adfa29f9877e497499b6b7430abc239f633d3de3b0f29cd9"}, 0x140) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 21:16:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1cf2}, &(0x7f0000000380)=0x8) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvfrom$ax25(r5, &(0x7f0000000100)=""/147, 0x93, 0x0, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000000700)={{r6}, "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"}) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="e8") ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000280)=""/90) 21:16:11 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FITHAW(r3, 0xc0045878) [ 741.979327][T10110] tipc: Started in network mode 21:16:11 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6b, &(0x7f00000001c0)="e8") [ 742.008279][T10110] tipc: Own node identity , cluster identity 4711 [ 742.040339][T10110] tipc: Failed to obtain node identity 21:16:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3a00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 742.068740][T10110] tipc: Enabling of bearer rejected, failed to enable media [ 742.090050][T10122] tipc: Started in network mode [ 742.090066][T10122] tipc: Own node identity , cluster identity 4711 [ 742.090072][T10122] tipc: Failed to obtain node identity [ 742.090090][T10122] tipc: Enabling of bearer rejected, failed to enable media [ 742.170431][T10128] tipc: Started in network mode 21:16:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3f00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 742.170447][T10128] tipc: Own node identity , cluster identity 4711 [ 742.170453][T10128] tipc: Failed to obtain node identity [ 742.170471][T10128] tipc: Enabling of bearer rejected, failed to enable media 21:16:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x4800, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x4c00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 742.331649][T10132] tipc: Started in network mode [ 742.331665][T10132] tipc: Own node identity , cluster identity 4711 [ 742.331672][T10132] tipc: Failed to obtain node identity [ 742.331690][T10132] tipc: Enabling of bearer rejected, failed to enable media [ 742.466054][T10138] tipc: Started in network mode [ 742.466070][T10138] tipc: Own node identity , cluster identity 4711 [ 742.466076][T10138] tipc: Failed to obtain node identity [ 742.466093][T10138] tipc: Enabling of bearer rejected, failed to enable media 21:16:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 742.523842][T10141] tipc: Started in network mode [ 742.523858][T10141] tipc: Own node identity , cluster identity 4711 [ 742.523873][T10141] tipc: Failed to obtain node identity [ 742.523890][T10141] tipc: Enabling of bearer rejected, failed to enable media [ 742.670890][T10143] tipc: Started in network mode [ 742.670906][T10143] tipc: Own node identity , cluster identity 4711 [ 742.670912][T10143] tipc: Failed to obtain node identity [ 742.670930][T10143] tipc: Enabling of bearer rejected, failed to enable media [ 742.817090][T10147] tipc: Started in network mode [ 742.817108][T10147] tipc: Own node identity , cluster identity 4711 [ 742.817115][T10147] tipc: Failed to obtain node identity [ 742.817134][T10147] tipc: Enabling of bearer rejected, failed to enable media [ 742.832789][T10150] tipc: Started in network mode 21:16:12 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x1, 0x1ff, 0x2}, 0x10) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)) 21:16:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6c, &(0x7f00000001c0)="e8") 21:16:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6800, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 742.998898][T10150] tipc: Own node identity , cluster identity 4711 [ 742.998909][T10150] tipc: Failed to obtain node identity [ 742.998934][T10150] tipc: Enabling of bearer rejected, failed to enable media [ 743.144557][T10159] tipc: Started in network mode [ 743.144572][T10159] tipc: Own node identity , cluster identity 4711 [ 743.144579][T10159] tipc: Failed to obtain node identity [ 743.144598][T10159] tipc: Enabling of bearer rejected, failed to enable media [ 743.170149][T10163] tipc: Started in network mode [ 743.170166][T10163] tipc: Own node identity , cluster identity 4711 [ 743.170172][T10163] tipc: Failed to obtain node identity [ 743.170189][T10163] tipc: Enabling of bearer rejected, failed to enable media 21:16:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6c00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:12 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x208000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x2, 0x8, 0x6}, 'syz0\x00', 0x4e}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/psched\x00') ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="e8") clone3(&(0x7f0000000440)={0x200, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200), {0x34}, &(0x7f0000000240)=""/145, 0x91, &(0x7f0000000300)=""/245, &(0x7f0000000400)=[r4, r2, r2, r2, 0xffffffffffffffff, r2, r2, 0x0, r4, 0xffffffffffffffff], 0xa, {r1}}, 0x58) pidfd_open(r6, 0x0) 21:16:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="e8") 21:16:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x0, 0x7, 0x3, 0x7fffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 21:16:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b6d, &(0x7f00000001c0)="e8") [ 743.573772][T10170] tipc: Started in network mode [ 743.598193][T10170] tipc: Own node identity , cluster identity 4711 [ 743.631830][T10170] tipc: Failed to obtain node identity 21:16:12 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4002000}, 0x84000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") [ 743.646924][T10170] tipc: Enabling of bearer rejected, failed to enable media 21:16:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x7400, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b70, &(0x7f00000001c0)="e8") 21:16:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8f2808609b97512a1e5874f45b10a60f762f9f971720179a8561a0cb17bca793f494716da64fcf7ce9b8616858f2634565feec02e0457a88a49d03684649a844fa6d503454a686337ed92805f67dd16adfe6ee5ba4a39860f34a"], &(0x7f0000000080)='\x00', 0x1, 0x2) dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) 21:16:13 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x6, 0x51, 0x4, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100005d00000000000000000000000000000000020000000000089a325dcdde8db0000000000000000000000000000000003800000000000000000050effff6a3b25c1783b09c427f7ddfa65157a04dd858ec8e6cc544959f9f960756ee64526126ff56c945f5cd5199367c6689e15293e59879e89208dc074106eb1396787404df6235388169e12b37ff2b6d0e57b45f98d4a04957b09798575f996036a3a3efcf874980e3c9b2"], 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x464, 0x33, 0x100, 0x70bd2a, 0x25dfdbfe, {0x1d}, [@generic="7771a60cc2bbafd4317c01be109c1fa79c1cf94dfdfeacbe9ff4e20dce5510710590595f808ec57c98053150ef06f1fd648e040765b8137d5154a99c67491efb99dc098bbb77accb4fbb85fadacb7710941d2554b3d7946051c8f317de5f6d045b10", @generic="2cce38bebf9c597c2436183b86c13f6372be96ce38c33d97b081c7215fefa2d180f845cebe0bb99b7fc35b95a06023203788616a1df139aaa9d988080dec263cae7c185c53a6a15674c8806997d653f43b82fdd34aba623854c684d68d11b36f71d58b1209e7927260a2769282c7f94382a059ca05fa9936d255d3537d9a091a57fc77967e6d6d571ec2a73bf3b1d359c76c93f1db7522", @nested={0xf8, 0x15, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x16}, @generic="3e1dd0e5f10a25e946f5269e3cac389c487107a0765e04591cc40d4b0711c2c14dbbf994d981b7d78c310a4628b4081dee52cc2ebd7692092735f8521d04eecb5b5e2707b2fec960a5bf3eb301b798e7a24ffaf5a1f721741ce3070a1e8a192250860a11d5cf09a0896179b9a7295fb1361a080628cbdcfdbc2cedaa9d68ba0df0304d5c35a08cbd5e61c246077bd825613d98f3455f10e82ef34214daea62b67fa6cdf3651adee4ff17c2d3fb8b69d22d883fb13bad0fe851da951685f244ed8da213da97da3f9131828f5bdbdacbb6eed6394af9a76760bf2a0e2705689124cdd2489fe27c0748"]}, @typed={0x8, 0x59, 0x0, 0x0, @fd=r2}, @nested={0x18e, 0x24, 0x0, 0x1, [@typed={0x88, 0x4a, 0x0, 0x0, @binary="8715b9826b6176cb87a3d31318ac3a192db6df6158f079be9ee543b5334c8d263d755b263a9feebf704653bd9a60b169d5c25ff743721f527376adb80be32c7d140b8370bad683d6b87362d6212f45200f0dd1ef7675a4187c7dcfdec3e0b5b30a014373f9c15480a6b30114832e2415abcbb5be392294de9f0238123010aef35e484a7b"}, @generic="f0d01a6045769ac3a025", @generic="ae04d9059ac267a9d7d83a67046948539a0744a014f2807247f63ba10bd0f021adf1500991fb81a4d28db015c11abd569cae798352b05b805545cc0d378d897004ae491c77d09796c89afef93994ac7ee5d91494d6ec0e334690c65307df4dbad847c479eb3287b5863f3c7947d5a5a5d2dee79d6c38f570c939efc26781d44b94515154c7159024c39211e31ab3993b9b2734f2f39f4a52fa93e4c05d80303e70fce5925cebd7e84797a199799c87c84f2fb427641bd30a00682cb485c48c54e344a3b2a71852f4ba891504e8386dd2e7dda4e7a0ae8cdf92b50ec9fec8bc394c6e69e22864e560b1fa04bbb7bb0624", @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@empty}]}, @generic="9db46c111b558609597e9398df0d1f060ef410d78667ff6921582d18cb17fb63fb7982f39291858d02fabec1d179f99c1e0c0da75985e9313757fb7d32cd04950aac8646e40894ad36e6349892eb55fe20ae96f6f2fdeb328183526f140aa63a2b8741289fb43fdab637589af6633a24670e9ffeb959452190cc80236bb07ac37c1d11bacaa6a622923f67491b8b5e670ad16a09838d7b19af0b8da9cd2b4e9dffc34ffb0265bab860c64a3509fdb9f8f264319170a390ef571acd909e255e607005a95791"]}, 0x464}, 0x1, 0x0, 0x0, 0x4040}, 0x82) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000640)={0x0, 0x7}) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @reserved="32a9c56d95961454a110b7f0f03c91538782b421c868d2de366e4b1f7a597468"}}) 21:16:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) socket(0x18, 0x0, 0xfffffffc) recvfrom(r1, &(0x7f0000000000)=""/64, 0x40, 0x40012101, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0xfffffff8, @private1={0xfc, 0x1, [], 0x1}, 0x55, 0x3}, 0x80) [ 743.874127][T10194] tipc: Started in network mode [ 743.874145][T10194] tipc: Own node identity , cluster identity 4711 [ 743.874154][T10194] tipc: Failed to obtain node identity [ 743.874176][T10194] tipc: Enabling of bearer rejected, failed to enable media [ 743.890965][T10195] tipc: Started in network mode 21:16:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xfe0f, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 743.890982][T10195] tipc: Own node identity , cluster identity 4711 [ 743.890989][T10195] tipc: Failed to obtain node identity [ 743.891008][T10195] tipc: Enabling of bearer rejected, failed to enable media 21:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) getsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x40}, [], "e7354cb36f1d3af3465e6e6ef179132d88b908b2b7b3062a677c2c200888e0d7e2fd89308c58384d201f31fe22e160b3dbe46723d9d2ea021377e40d671dfa4479a375044dd82c879d0f15435ec5de84af4abf8636c46aa4865d9f01fe55edfd0d8f451545fa23f8d48d7c30bc6cd8249c4b96d80eebccf57a239a902b93e548285d03f2946f93e70513ba5f3bdf64be99a7bfc47e57605a11cc757de38c23ebefd8167b43f687cb19d234ad158880a7eb8a96aaad6b8ea45ce288dd4b957692c8116c9220ca296e5af20719cebeaf9433a01ad478fe9abf8afc0e6438b7"}, 0x11e) [ 744.079054][T10205] tipc: Started in network mode [ 744.079070][T10205] tipc: Own node identity , cluster identity 4711 [ 744.079077][T10205] tipc: Failed to obtain node identity [ 744.079095][T10205] tipc: Enabling of bearer rejected, failed to enable media [ 744.096610][T10206] tipc: Started in network mode [ 744.096627][T10206] tipc: Own node identity , cluster identity 4711 21:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r3 = openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x111100, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000080)={0x2, 0x2, @raw_data=[0x2, 0x4, 0x8, 0x2, 0x1, 0x7fff, 0x1f, 0x100, 0x7fff, 0x1, 0x9, 0x1ff, 0x0, 0x3, 0xff, 0x8ba]}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) [ 744.096634][T10206] tipc: Failed to obtain node identity [ 744.096651][T10206] tipc: Enabling of bearer rejected, failed to enable media [ 744.273796][T10210] tipc: Started in network mode [ 744.273812][T10210] tipc: Own node identity , cluster identity 4711 [ 744.273819][T10210] tipc: Failed to obtain node identity [ 744.273836][T10210] tipc: Enabling of bearer rejected, failed to enable media [ 744.289859][T10212] tipc: Started in network mode [ 744.289875][T10212] tipc: Own node identity , cluster identity 4711 [ 744.289882][T10212] tipc: Failed to obtain node identity [ 744.289908][T10212] tipc: Enabling of bearer rejected, failed to enable media [ 744.456706][T10217] tipc: Started in network mode [ 744.456722][T10217] tipc: Own node identity , cluster identity 4711 [ 744.456728][T10217] tipc: Failed to obtain node identity [ 744.456746][T10217] tipc: Enabling of bearer rejected, failed to enable media [ 744.474878][T10220] tipc: Started in network mode [ 744.474895][T10220] tipc: Own node identity , cluster identity 4711 21:16:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000200)={0x3f, "c9a1ae2ab7887b158ce374ee8e26362552876add68ee1950e52e0ba2297bc9803920212630b2658becd1521f7e2656a8e1888979b0be6bffe7efa97f6892a7bd2b8b603e6d2e61de255aedad3252e6d0961350dc3cdf11e86c0b195d0c9d25acd06f649d7c9c198fc14b549fe0d4f7e70c1fbc8a2bb24a8e53976218bb6e7b8e9940442ed5f62098db7f6343c8ef4da150325b617e766a57bf2612aae4e5b46420abc7f1f446834612b9aa94c89989387b56ae7ff826a1cb6d71ec0bddd5daa20def20f4571028a5e0b2b2e3b13349598d8e2b7179bc550cc9662706c83ada40c843b77266ed6ec6bfc05d0e041d21c311be76ec714f33f5226ce0a2f7a7da63"}) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x81, 0x2, 0x90, 0x0, 0xef, 0xe0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x9, 0x10000, 0x8, 0x2, 0x80, 0x5}, r0, 0xa, r1, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "d1aa6245c9d57874", "d90530d374bd3f34db91e1728f68c43d5b62b19e1c200f748aa9259116441db6", "92a2086f", "cbdc3c7f67e0b9fa"}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = getpid() getpgrp(r5) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000001c0)="e8") 21:16:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 744.474902][T10220] tipc: Failed to obtain node identity [ 744.474920][T10220] tipc: Enabling of bearer rejected, failed to enable media 21:16:14 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b71, &(0x7f00000001c0)="e8") 21:16:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$getown(r4, 0x9) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80044}, 0x8000) ioctl$USBDEVFS_RESET(r2, 0x5514) [ 744.949490][T10239] tipc: Started in network mode [ 744.949508][T10239] tipc: Own node identity , cluster identity 4711 [ 744.949516][T10239] tipc: Failed to obtain node identity [ 744.949536][T10239] tipc: Enabling of bearer rejected, failed to enable media [ 744.967655][T10241] tipc: Started in network mode [ 744.967672][T10241] tipc: Own node identity , cluster identity 4711 [ 744.967678][T10241] tipc: Failed to obtain node identity [ 744.967695][T10241] tipc: Enabling of bearer rejected, failed to enable media 21:16:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x2ca0, 0x200, 0x7ff, 0x10000}}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='cmdline\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000000)={0x1, 0x3, 0x657a}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) 21:16:14 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b72, &(0x7f00000001c0)="e8") [ 745.479624][T10255] tipc: Started in network mode [ 745.479641][T10255] tipc: Own node identity , cluster identity 4711 [ 745.479647][T10255] tipc: Failed to obtain node identity 21:16:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r3, 0xc0045406) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x4, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xfffe}}, 0x40) r4 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x400000) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000100)) 21:16:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 745.479674][T10255] tipc: Enabling of bearer rejected, failed to enable media 21:16:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x900, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") [ 745.497094][T10256] tipc: Started in network mode [ 745.497113][T10256] tipc: Own node identity , cluster identity 4711 [ 745.497120][T10256] tipc: Failed to obtain node identity [ 745.497140][T10256] tipc: Enabling of bearer rejected, failed to enable media 21:16:14 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfa, &(0x7f00000001c0)="e8") [ 745.677330][T10265] tipc: Started in network mode [ 745.677348][T10265] tipc: Own node identity , cluster identity 4711 [ 745.677355][T10265] tipc: Failed to obtain node identity [ 745.677373][T10265] tipc: Enabling of bearer rejected, failed to enable media [ 745.702861][T10269] tipc: Started in network mode [ 745.702877][T10269] tipc: Own node identity , cluster identity 4711 21:16:15 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000000)=0x7, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") [ 745.702884][T10269] tipc: Failed to obtain node identity [ 745.702900][T10269] tipc: Enabling of bearer rejected, failed to enable media 21:16:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}}, 0x40) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x4, 0xad, 0x6, 0x7ff, 0x16, @private1, @mcast1, 0x20, 0x20, 0x9, 0x40}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x8, 0x0, 0x0, r7}}, 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x8, 0x0, 0x0, r11}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000680)={0x674, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}]}}, {{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1ff, 0x9, 0x7, 0x5}, {0x5, 0x8a, 0x1f, 0x80000001}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r3}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xa0d}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x674}, 0x1, 0x0, 0x0, 0x40004}, 0x844) 21:16:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf0ffff, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x1, 0xff, 0x8006, 0x80000001, 0x9, 0x53, 0x2, 0x4}, 0x20) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote, 0x58}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) 21:16:15 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4bfb, &(0x7f00000001c0)="e8") [ 746.007994][T10284] tipc: Started in network mode [ 746.020719][T10284] tipc: Own node identity , cluster identity 4711 [ 746.030700][T10284] tipc: Failed to obtain node identity [ 746.037689][T10284] tipc: Enabling of bearer rejected, failed to enable media 21:16:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:15 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4c01, &(0x7f00000001c0)="e8") 21:16:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 746.082362][T10291] tipc: Started in network mode 21:16:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x2, 0xd62}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x40) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x19963245, 0x200000) 21:16:15 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5409, &(0x7f00000001c0)="e8") 21:16:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 746.082382][T10291] tipc: Own node identity , cluster identity 4711 [ 746.082390][T10291] tipc: Failed to obtain node identity [ 746.082410][T10291] tipc: Enabling of bearer rejected, failed to enable media [ 746.095245][T10294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.149425][T10299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.189031][T10288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x5, "17b652b752447d865627e18e2d2bc44281793d8819337f8a6c16684d18a64e1e9776e506bf7fdffcb81c64fb3d644ee5c4f0e2443f98bf79c156acee5929e05339a039fe89f42346e0c0e31d889ad0f7f14c61f1363752e6fca9cd268416f045907cab954d7bdcf62a05599e4bed24ed828493c4497c1dc2127e586f3370c576b6459e52f9206da0aaef6871340c8d9f9ce1bc6e6ffec824723c69f811b1ce243b4a4dc764cc5c4161934ae4a4f6e09b884a7e47a48f829f7f3f2b39f8182e0dbffa8e0c536be46f221335d7b8b2f79f02d7540342c7d8aa92c2a46ede47821d83b0a726514bdf4fdec20a66a3702b5e1a6be28d4fc3d07a9938ea3d401f3b3614e93c73dfff564d876bcb1cf356ae58e10d6704e3a31e2a3cd082e1c7e5b87b4d830e297ee3f2e9ed69307b00a31135eb419d618bbaa03a0ca51826fbf50f3c5c4e065f11e3c733c2daf62c9911cd52e9467e65d9ef654a3ed5d214b00e8327cdea9230535b9e7856d90311b418985f488e7aa2731d5eb3413d59ee0c95e83570b9d054d3f3ddb4eeca6f5fd19727e0a1688c9a1206431815b6929b4f1eda638e2b2655399e56b678e6503e59cd34e044eb70cdcd6f25668c6153b5f784c7f6fd305afde7e6daf195a490f15ef1bb78b8987e9c33f7f32ab70eaeb397e99de1ece9ef172f0fcea0d180e536280ba02f4d06b8c36d660484a541edaed0e092a6"}) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40}, [], "6ce33144ccd6baa36907669cd4aef2f3aaf883cb6d9c98875edda3942f2c63add18e170639d1ee8387762fd0ec8a6b9f34b7121f95ee3d0eb156aee7e4093bfdd0a95675bc721f64ff40745105a00a73ac64d3e60b8ebf271bb8033730d52d943921531917cfa53896535a7aac2652fd0fed926d9e", [[], [], [], [], [], [], [], []]}, 0x8b5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) dup3(r3, r2, 0x80000) [ 746.210699][T10288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.219397][T10299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.264837][T10288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.267828][T10315] tipc: Started in network mode [ 746.267845][T10315] tipc: Own node identity , cluster identity 4711 [ 746.267852][T10315] tipc: Failed to obtain node identity [ 746.267870][T10315] tipc: Enabling of bearer rejected, failed to enable media [ 746.274091][T10288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.274201][T10294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.292340][T10320] tipc: Started in network mode [ 746.292356][T10320] tipc: Own node identity , cluster identity 4711 [ 746.292363][T10320] tipc: Failed to obtain node identity [ 746.292381][T10320] tipc: Enabling of bearer rejected, failed to enable media [ 746.485830][T10329] tipc: Started in network mode [ 746.485850][T10329] tipc: Own node identity , cluster identity 4711 [ 746.485857][T10329] tipc: Failed to obtain node identity [ 746.485877][T10329] tipc: Enabling of bearer rejected, failed to enable media [ 746.522551][T10331] tipc: Started in network mode [ 746.522570][T10331] tipc: Own node identity , cluster identity 4711 [ 746.522577][T10331] tipc: Failed to obtain node identity [ 746.522596][T10331] tipc: Enabling of bearer rejected, failed to enable media 21:16:16 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540b, &(0x7f00000001c0)="e8") 21:16:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d75b07073100005d0000000000000000000000000000000002000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) 21:16:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_FPEMU(0xa, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:16 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540c, &(0x7f00000001c0)="e8") [ 747.202393][T10348] tipc: Started in network mode [ 747.221790][T10348] tipc: Own node identity , cluster identity 4711 [ 747.246141][T10348] tipc: Failed to obtain node identity 21:16:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x40}}, 0x40) [ 747.269405][T10348] tipc: Enabling of bearer rejected, failed to enable media 21:16:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x4000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:16 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="3b71351805d7d02e3e75c3bb470834a0784193bafe25e72ae64243ef658dc265a6d0becaa9b608413cdb71290a5dd6d1f391f82abc745862f580bf358391f8dc38eb5a34e9ba1759896e65ed77625748da", 0x51, 0x24000000, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffe, @remote, 0x65b}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) socketpair(0x10, 0x6, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/raw\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="eeff26dfdbdf250aadbf059bb430f351000000be108b72bd2ee190befee2d6d276c94c7b"], 0x1c}, 0x1, 0x0, 0x0, 0x40830}, 0x44000000) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r7}, 0x8) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000180)=0x1, 0x4) 21:16:16 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540d, &(0x7f00000001c0)="e8") [ 747.493599][T10364] tipc: Started in network mode 21:16:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x5000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 747.493618][T10364] tipc: Own node identity , cluster identity 4711 21:16:16 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540e, &(0x7f00000001c0)="e8") 21:16:16 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x244001, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="74fee8") [ 747.493625][T10364] tipc: Failed to obtain node identity [ 747.493644][T10364] tipc: Enabling of bearer rejected, failed to enable media [ 747.520218][T10367] tipc: Started in network mode [ 747.520233][T10367] tipc: Own node identity , cluster identity 4711 [ 747.520240][T10367] tipc: Failed to obtain node identity [ 747.520257][T10367] tipc: Enabling of bearer rejected, failed to enable media [ 747.676761][T10374] tipc: Started in network mode [ 747.676778][T10374] tipc: Own node identity , cluster identity 4711 [ 747.676785][T10374] tipc: Failed to obtain node identity [ 747.676889][T10374] tipc: Enabling of bearer rejected, failed to enable media [ 747.696115][T10375] tipc: Started in network mode [ 747.696132][T10375] tipc: Own node identity , cluster identity 4711 [ 747.696139][T10375] tipc: Failed to obtain node identity [ 747.696158][T10375] tipc: Enabling of bearer rejected, failed to enable media 21:16:17 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000080)) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:17 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x540f, &(0x7f00000001c0)="e8") 21:16:17 executing program 3: setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x68d}, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x1, 0x800}, 0x0) sendmsg$qrtr(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x2a, 0x1, 0x3fff}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000080)="32fadf75bda391f85ecffea3d28f2d63442b72ba1746d2b4d2eee458550651a5e44a1bec529f364e", 0x28}], 0x1, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x280, 0x24000094}, 0x38) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000480)="e8bfb1f761794fee9c04563c8661c10eebc61db74c305d3372e1b4d670df55f52ceddab8a0a3b845c6848a2cd8c8af776b2349933bbbace65a5cee44cd7272fff59ea700b0913c8026f08555e933ba18bff784935fc7cab718d5e5d360a93abfec31b26a93ec0d1bdf6ea62434878741ff02dafaa5cfa07e87a7bc1fdf98c89d70dbe27dc87c4afe8722408dbf2600f99c61134a7145389ce86806c3faf7c39f7d9cf4c8b7251dcf347ad09275bda1573f87017baad3b0b8c94577a95f72008b7a45bcdec67921945e63123b672e05a37e8d35ee713df4f01580") r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x80000001, 0x3, &(0x7f0000001680)=[{&(0x7f0000000580)="0620c2bc4941bf61a51ad07760e21642dbf007d335da14f52b1ff6cac498f6639628f5028c83fafe16fa0061ccf21863f39d04a56ebd334cb0567b1927daafa0db071aa0b0662a6faec0a47b9f8656c9d1edbb3e80", 0x55, 0x3ff}, {&(0x7f0000000600)="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", 0x1000, 0xf7ff}, {&(0x7f0000001600)="04df078b05e66eaf0af8f2cf27ccfc5af6d5bf2059774620b7e90b72fa3232ef40663274a8a061007aa2bcccc8fcd10f46debb7068757f44f29b2423ac530f2b0ce0806b163a6a7aa127a57540094394520b8a2d318f5a8a55ca15c0cf1730949dbc49c434859f6c5e3ae910", 0x6c}], 0xa3, &(0x7f0000001700)={[{@acl='acl'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'fd/3\x00'}}, {@uid_lt={'uid<', r4}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r6}}, {@fowner_eq={'fowner'}}]}) [ 748.169158][T10390] tipc: Started in network mode [ 748.192411][T10390] tipc: Own node identity , cluster identity 4711 [ 748.214219][T10390] tipc: Failed to obtain node identity 21:16:17 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5410, &(0x7f00000001c0)="e8") 21:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x7000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:17 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5412, &(0x7f00000001c0)="e8") 21:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 748.237379][T10390] tipc: Enabling of bearer rejected, failed to enable media [ 748.420611][T10406] tipc: Started in network mode [ 748.420629][T10406] tipc: Own node identity , cluster identity 4711 21:16:17 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5413, &(0x7f00000001c0)="e8") [ 748.420637][T10406] tipc: Failed to obtain node identity [ 748.420655][T10406] tipc: Enabling of bearer rejected, failed to enable media [ 748.443727][T10407] tipc: Started in network mode 21:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x9000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 748.443745][T10407] tipc: Own node identity , cluster identity 4711 [ 748.443753][T10407] tipc: Failed to obtain node identity [ 748.443772][T10407] tipc: Enabling of bearer rejected, failed to enable media [ 748.598966][T10412] tipc: Started in network mode [ 748.598985][T10412] tipc: Own node identity , cluster identity 4711 21:16:17 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5414, &(0x7f00000001c0)="e8") [ 748.598993][T10412] tipc: Failed to obtain node identity 21:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xe000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 748.599012][T10412] tipc: Enabling of bearer rejected, failed to enable media [ 748.790214][T10419] tipc: Started in network mode [ 748.790232][T10419] tipc: Own node identity , cluster identity 4711 [ 748.790240][T10419] tipc: Failed to obtain node identity [ 748.790257][T10419] tipc: Enabling of bearer rejected, failed to enable media [ 748.955577][T10424] tipc: Started in network mode [ 748.955596][T10424] tipc: Own node identity , cluster identity 4711 [ 748.955603][T10424] tipc: Failed to obtain node identity [ 748.955624][T10424] tipc: Enabling of bearer rejected, failed to enable media [ 748.975086][T10426] tipc: Started in network mode [ 748.975103][T10426] tipc: Own node identity , cluster identity 4711 [ 748.975110][T10426] tipc: Failed to obtain node identity [ 748.975129][T10426] tipc: Enabling of bearer rejected, failed to enable media 21:16:18 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e8") 21:16:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:18 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5415, &(0x7f00000001c0)="e8") 21:16:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r0, 0x5, 0x7, 0x2}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) accept4$llc(r5, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10, 0x0) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x8, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x4800) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000080)) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") fcntl$getown(r2, 0x9) [ 749.289801][T10434] tipc: Started in network mode [ 749.304456][T10434] tipc: Own node identity , cluster identity 4711 [ 749.324540][T10434] tipc: Failed to obtain node identity 21:16:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3a000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:18 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5416, &(0x7f00000001c0)="e8") 21:16:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x3f000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:18 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x5418, &(0x7f00000001c0)="e8") [ 749.338657][T10434] tipc: Enabling of bearer rejected, failed to enable media [ 749.360484][T10439] tipc: Started in network mode [ 749.360500][T10439] tipc: Own node identity , cluster identity 4711 [ 749.360507][T10439] tipc: Failed to obtain node identity [ 749.360525][T10439] tipc: Enabling of bearer rejected, failed to enable media [ 749.524180][T10446] tipc: Started in network mode 21:16:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x48000000, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:18 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r2, 0x541b, &(0x7f00000001c0)="e8") [ 749.524198][T10446] tipc: Own node identity , cluster identity 4711 [ 749.524206][T10446] tipc: Failed to obtain node identity [ 749.524224][T10446] tipc: Enabling of bearer rejected, failed to enable media [ 749.540815][T10447] tipc: Started in network mode [ 749.540832][T10447] tipc: Own node identity , cluster identity 4711 [ 749.540839][T10447] tipc: Failed to obtain node identity [ 749.540856][T10447] tipc: Enabling of bearer rejected, failed to enable media [ 749.713180][T10451] tipc: Started in network mode [ 749.713197][T10451] tipc: Own node identity , cluster identity 4711 [ 749.713204][T10451] tipc: Failed to obtain node identity [ 749.713223][T10451] tipc: Enabling of bearer rejected, failed to enable media [ 749.720995][T10453] tipc: Started in network mode [ 749.721009][T10453] tipc: Own node identity , cluster identity 4711 [ 749.721016][T10453] tipc: Failed to obtain node identity [ 749.721035][T10453] tipc: Enabling of bearer rejected, failed to enable media [ 749.871137][T10457] tipc: Started in network mode [ 749.871154][T10457] tipc: Own node identity , cluster identity 4711 [ 749.871161][T10457] tipc: Failed to obtain node identity [ 749.871179][T10457] tipc: Enabling of bearer rejected, failed to enable media [ 749.891421][T10459] tipc: Started in network mode 21:16:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) fdatasync(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_io_uring_complete(0x0) getsockname$tipc(r1, &(0x7f0000000080)=@id, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000000)=""/30, 0x1e, 0x2103, &(0x7f0000000100)=@file={0x3, './file0\x00'}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") 21:16:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x11, 0x4, 0x154, &(0x7f0000000200)}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="e8") [ 750.169689][T10468] ================================================================== [ 750.169794][T10468] BUG: KASAN: global-out-of-bounds in bit_putcs+0xbb6/0xd20 [ 750.169807][T10468] Read of size 1 at addr ffffffff8896dd74 by task syz-executor.3/10468 [ 750.169811][T10468] [ 750.169828][T10468] CPU: 0 PID: 10468 Comm: syz-executor.3 Not tainted 5.9.0-rc2-syzkaller #0 [ 750.169836][T10468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.169841][T10468] Call Trace: [ 750.169861][T10468] dump_stack+0x18f/0x20d [ 750.169878][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.169893][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.169911][T10468] print_address_description.constprop.0.cold+0x5/0x497 [ 750.169928][T10468] ? vga16fb_imageblit+0x762/0x2210 [ 750.169947][T10468] ? vprintk_func+0x97/0x1a6 [ 750.169964][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.169979][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.169993][T10468] kasan_report.cold+0x1f/0x37 [ 750.170011][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.170034][T10468] bit_putcs+0xbb6/0xd20 [ 750.170066][T10468] ? bit_cursor+0x17d0/0x17d0 [ 750.170080][T10468] ? vga16fb_update_fix+0x4a0/0x4a0 [ 750.170104][T10468] ? fb_get_color_depth+0x11a/0x240 [ 750.170120][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.170138][T10468] ? bit_cursor+0x17d0/0x17d0 [ 750.170153][T10468] fbcon_putcs+0x33c/0x3f0 [ 750.170177][T10468] do_update_region+0x399/0x630 [ 750.170198][T10468] ? con_get_trans_old+0x280/0x280 [ 750.170216][T10468] ? fbcon_set_palette+0x3a8/0x490 [ 750.170230][T10468] ? var_to_display+0x7f0/0x7f0 [ 750.170250][T10468] redraw_screen+0x64e/0x770 [ 750.170266][T10468] ? lock_acquire+0x1f1/0xad0 [ 750.170282][T10468] ? vc_init+0x430/0x430 [ 750.170304][T10468] fbcon_do_set_font+0x7ec/0x950 [ 750.170324][T10468] fbcon_copy_font+0x125/0x190 [ 750.170338][T10468] ? fbcon_do_set_font+0x950/0x950 [ 750.170351][T10468] con_font_op+0x65a/0x1110 [ 750.170368][T10468] ? lock_downgrade+0x830/0x830 [ 750.170387][T10468] ? con_write+0xb0/0xb0 [ 750.170413][T10468] ? __might_fault+0x190/0x1d0 [ 750.170434][T10468] vt_ioctl+0x20b9/0x2c20 [ 750.170450][T10468] ? vt_waitactive+0x350/0x350 [ 750.170467][T10468] ? trace_hardirqs_on+0x5f/0x220 [ 750.170484][T10468] ? lockdep_hardirqs_on+0x76/0xf0 [ 750.170509][T10468] ? tomoyo_execute_permission+0x470/0x470 [ 750.170526][T10468] ? lock_acquire+0x1f1/0xad0 [ 750.170542][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.170559][T10468] ? tty_jobctrl_ioctl+0x4d/0x1010 [ 750.170572][T10468] ? vt_waitactive+0x350/0x350 [ 750.170588][T10468] tty_ioctl+0x1019/0x15f0 [ 750.170604][T10468] ? tty_fasync+0x390/0x390 [ 750.170618][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.170635][T10468] ? do_vfs_ioctl+0x27d/0x1090 [ 750.170653][T10468] ? generic_block_fiemap+0x60/0x60 [ 750.170667][T10468] ? _copy_to_user+0x126/0x160 [ 750.170689][T10468] ? __fget_files+0x294/0x400 [ 750.170707][T10468] ? bpf_lsm_file_ioctl+0x5/0x10 [ 750.170722][T10468] ? tty_fasync+0x390/0x390 [ 750.170740][T10468] __x64_sys_ioctl+0x193/0x200 [ 750.170779][T10468] do_syscall_64+0x2d/0x70 [ 750.170794][T10468] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 750.170804][T10468] RIP: 0033:0x45d579 [ 750.170821][T10468] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 750.170829][T10468] RSP: 002b:00007f20483cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 750.170843][T10468] RAX: ffffffffffffffda RBX: 0000000000010280 RCX: 000000000045d579 [ 750.170850][T10468] RDX: 0000000020000000 RSI: 0000000000004b72 RDI: 0000000000000003 [ 750.170860][T10468] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 750.170870][T10468] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 750.170879][T10468] R13: 00007ffd244182af R14: 00007f20483d09c0 R15: 000000000118cf4c [ 750.170897][T10468] [ 750.170902][T10468] The buggy address belongs to the variable: [ 750.170983][T10468] oid_index+0x7d4/0xa00 [ 750.170988][T10468] [ 750.170993][T10468] Memory state around the buggy address: [ 750.171006][T10468] ffffffff8896dc00: f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 05 f9 f9 f9 [ 750.171019][T10468] ffffffff8896dc80: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 01 f9 f9 [ 750.171032][T10468] >ffffffff8896dd00: f9 f9 f9 f9 00 00 00 00 f9 f9 f9 f9 05 f9 f9 f9 [ 750.171040][T10468] ^ [ 750.171052][T10468] ffffffff8896dd80: f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 00 00 02 f9 [ 750.171065][T10468] ffffffff8896de00: f9 f9 f9 f9 00 00 00 05 f9 f9 f9 f9 00 00 00 f9 [ 750.171071][T10468] ================================================================== [ 750.171076][T10468] Disabling lock debugging due to kernel taint [ 750.173668][T10468] Kernel panic - not syncing: panic_on_warn set ... [ 750.173688][T10468] CPU: 0 PID: 10468 Comm: syz-executor.3 Tainted: G B 5.9.0-rc2-syzkaller #0 [ 750.173696][T10468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.173701][T10468] Call Trace: [ 750.173721][T10468] dump_stack+0x18f/0x20d [ 750.173738][T10468] ? bit_putcs+0xb70/0xd20 [ 750.173754][T10468] panic+0x2e3/0x75c [ 750.173770][T10468] ? __warn_printk+0xf3/0xf3 [ 750.173787][T10468] ? preempt_schedule_common+0x59/0xc0 [ 750.173801][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.173818][T10468] ? preempt_schedule_thunk+0x16/0x18 [ 750.173833][T10468] ? trace_hardirqs_on+0x55/0x220 [ 750.173847][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.173859][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.173873][T10468] end_report+0x4d/0x53 [ 750.173893][T10468] kasan_report.cold+0xd/0x37 [ 750.173907][T10468] ? bit_putcs+0xbb6/0xd20 [ 750.173931][T10468] bit_putcs+0xbb6/0xd20 [ 750.173954][T10468] ? bit_cursor+0x17d0/0x17d0 [ 750.173968][T10468] ? vga16fb_update_fix+0x4a0/0x4a0 [ 750.173988][T10468] ? fb_get_color_depth+0x11a/0x240 [ 750.174002][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.174018][T10468] ? bit_cursor+0x17d0/0x17d0 [ 750.174030][T10468] fbcon_putcs+0x33c/0x3f0 [ 750.174049][T10468] do_update_region+0x399/0x630 [ 750.174068][T10468] ? con_get_trans_old+0x280/0x280 [ 750.174084][T10468] ? fbcon_set_palette+0x3a8/0x490 [ 750.174097][T10468] ? var_to_display+0x7f0/0x7f0 [ 750.174114][T10468] redraw_screen+0x64e/0x770 [ 750.174128][T10468] ? lock_acquire+0x1f1/0xad0 [ 750.174143][T10468] ? vc_init+0x430/0x430 [ 750.174160][T10468] fbcon_do_set_font+0x7ec/0x950 [ 750.174178][T10468] fbcon_copy_font+0x125/0x190 [ 750.174190][T10468] ? fbcon_do_set_font+0x950/0x950 [ 750.174209][T10468] con_font_op+0x65a/0x1110 [ 750.174224][T10468] ? lock_downgrade+0x830/0x830 [ 750.174236][T10468] ? con_write+0xb0/0xb0 [ 750.174255][T10468] ? __might_fault+0x190/0x1d0 [ 750.174269][T10468] vt_ioctl+0x20b9/0x2c20 [ 750.174283][T10468] ? vt_waitactive+0x350/0x350 [ 750.174297][T10468] ? trace_hardirqs_on+0x5f/0x220 [ 750.174313][T10468] ? lockdep_hardirqs_on+0x76/0xf0 [ 750.174332][T10468] ? tomoyo_execute_permission+0x470/0x470 [ 750.174347][T10468] ? lock_acquire+0x1f1/0xad0 [ 750.174362][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.174385][T10468] ? tty_jobctrl_ioctl+0x4d/0x1010 [ 750.174397][T10468] ? vt_waitactive+0x350/0x350 [ 750.174414][T10468] tty_ioctl+0x1019/0x15f0 [ 750.174431][T10468] ? tty_fasync+0x390/0x390 [ 750.174445][T10468] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 750.174458][T10468] ? do_vfs_ioctl+0x27d/0x1090 [ 750.174471][T10468] ? generic_block_fiemap+0x60/0x60 [ 750.174490][T10468] ? _copy_to_user+0x126/0x160 [ 750.174508][T10468] ? __fget_files+0x294/0x400 [ 750.174525][T10468] ? bpf_lsm_file_ioctl+0x5/0x10 [ 750.174539][T10468] ? tty_fasync+0x390/0x390 [ 750.174555][T10468] __x64_sys_ioctl+0x193/0x200 [ 750.174570][T10468] do_syscall_64+0x2d/0x70 [ 750.174584][T10468] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 750.174594][T10468] RIP: 0033:0x45d579 [ 750.174610][T10468] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 750.174618][T10468] RSP: 002b:00007f20483cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 750.174639][T10468] RAX: ffffffffffffffda RBX: 0000000000010280 RCX: 000000000045d579 [ 750.174648][T10468] RDX: 0000000020000000 RSI: 0000000000004b72 RDI: 0000000000000003 [ 750.174656][T10468] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 750.174666][T10468] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 750.174676][T10468] R13: 00007ffd244182af R14: 00007f20483d09c0 R15: 000000000118cf4c [ 750.176463][T10468] Kernel Offset: disabled [ 751.022800][T10468] Rebooting in 86400 seconds..